last executing test programs: 7.296277987s ago: executing program 2 (id=1423): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0xa, 0x3, 0x87) socket$nl_generic(0x10, 0x3, 0x10) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x361c2000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x18}) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x8936, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000440)="f4e9"}) syz_clone(0xd024100, 0x0, 0x0, 0x0, 0x0, 0x0) 6.371024521s ago: executing program 2 (id=1433): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000008000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 6.327024304s ago: executing program 2 (id=1434): r0 = socket$pptp(0x18, 0x1, 0x2) close(r0) 6.288154388s ago: executing program 2 (id=1435): r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad94ed406f21caf5adcf920569c00cc1199684fa75814709fea019af247c"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0}, 0x94) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0xe4ffffff00000000, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x14, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000001500000018010000716c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000001000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000001000", 0x0, 0x2e00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000000000106a05310300000000000109022400010000c60009040002010300010009210000000122f804090581"], 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) 4.413485177s ago: executing program 4 (id=1450): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000180)='svcsock_tcp_state\x00'}, 0x18) symlink(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085000000"], 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x7, 0x8, 0x5, 0x80}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ftruncate(0xffffffffffffffff, 0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file3\x00', 0x1100046, &(0x7f0000000000)={[], [{@context={'context', 0x3d, 'system_u'}}]}, 0x3, 0x448, &(0x7f0000001400)="$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") 4.082276014s ago: executing program 3 (id=1458): syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x700, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x1, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x50}, 0x1, 0x7}, 0x0) 3.965027993s ago: executing program 4 (id=1459): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0xa, 0x3, 0x87) socket$nl_generic(0x10, 0x3, 0x10) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x361c2000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x18}) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x8936, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000440)="f4e9"}) syz_clone(0xd024100, 0x0, 0x0, 0x0, 0x0, 0x0) 3.418735537s ago: executing program 0 (id=1461): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x88) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(r0) 2.990214841s ago: executing program 3 (id=1464): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000c1010000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000059729ec685"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) r3 = eventfd(0xa) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/100, &(0x7f0000000500)=""/74, 0xeeef0000}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000e40)) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000019) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000009c0)=""/251, 0x0, 0x4}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000200)=&(0x7f0000000180)) syz_clone(0x49208000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.982577262s ago: executing program 4 (id=1465): unshare(0x2040400) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001000000", @ANYRES32, @ANYBLOB="fdffffffffffffff000000010000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a40), 0x1, 0x55e, &(0x7f0000000a80)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x8004587d, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r4 = fsmount(r3, 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r5, 0x2007ffb) sendfile(r5, r5, 0x0, 0x1000000201005) 2.564165105s ago: executing program 2 (id=1466): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 2.457783604s ago: executing program 3 (id=1467): syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x700, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x1, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x50}, 0x1, 0x7}, 0x0) 2.402046058s ago: executing program 2 (id=1468): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f00000002c0)={0x0, "5dec3ec1e3a79ec13499f8ec9074fe8504d99dce15c100310000ffe80000000008000000000000000600000000000000003a97001f0000000000d1c000", 0x15}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_WATCH_KEY(0x6, r1, 0xffffffffffffffff, 0xfffffffdfffffffc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x7, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/dev_mcast\x00') sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4084}, 0x0) 2.394099529s ago: executing program 0 (id=1469): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) 1.941414875s ago: executing program 0 (id=1471): socket$nl_netfilter(0x10, 0x3, 0xc) syz_usb_connect(0x1, 0xfffffffffffffd22, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x6, 0x0, 0x1}}, 0x40) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xc) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/85, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a40)) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000002c0)={0x1, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xf}, 0x94) unshare(0x64000600) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) 1.841691003s ago: executing program 4 (id=1472): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xd5cd7000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r3, &(0x7f00000005c0)='\"', 0x1, 0x4fed0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) 1.575043334s ago: executing program 3 (id=1475): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc0200000000000000ae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fc40848228567ffb400000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df2624f56da648d28ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71400fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada10eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff00000000000f000000ef0000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18aba6b16455a66c3b84b138efc20a546d3d5227e23b03f2a834391ade2ff3e93ee296c4082ee73e7c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0847a1ff2f7fc3c2b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f05c7f0be31491eb8c9ff68236c8600040000000000000000000066e034c81c3cab64e4fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f224baf1221c15fa12313ffbfa7c2730309f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca205081173bd03c4754fc4674812daab482fd390a1c903b5d28a1eb247b5837d7603b92495d5c569f6433c3fca5206cb0000003fdbbd3892c52c2e7612e05de32322e980a3d69931e2c9312dd517c96f2ee90362476ed853c4c9b7d4ebf13cbaa795860e92a3d7d004f2c491db38eb769f094d5d48b262cc35c40682138cf13a49aa9f27abec00002f01ba1251aaf2385416ca719300"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000672000/0x2000)=nil, 0x2000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8000}, 0x0) pipe2(0x0, 0x80c80) rt_sigprocmask(0x3, 0x0, &(0x7f0000000240), 0xfea4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000), 0x10, 0x0}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r3, 0x5607, 0x2c) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) ioctl$TIOCL_SETVESABLANK(r5, 0x560e, &(0x7f0000000140)) r6 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_BLANKSCREEN(r6, 0x541c, &(0x7f0000000000)) set_tid_address(&(0x7f0000000040)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8923, &(0x7f00000000c0)={'bond_slave_0\x00', @random="0137013710ff"}) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000080)={0xd, 0x18, 0x3, 0x0, 0x0, 0x1000}) prlimit64(0x0, 0xe, &(0x7f0000000600)={0x9, 0x20000008b}, 0x0) getpid() 1.463597013s ago: executing program 3 (id=1477): dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0}, 0x94) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0xe4ffffff00000000, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x14, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000001500000018010000716c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000001000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000001000", 0x0, 0x2e00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000000000106a05310300000000000109022400010000c60009040002010300010009210000000122f804090581"], 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) 1.207237413s ago: executing program 1 (id=1478): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000c1010000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000059729ec68500000082"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) r3 = eventfd(0xa) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/100, &(0x7f0000000500)=""/74, 0xeeef0000}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000e40)) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000019) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000009c0)=""/251, 0x0, 0x4}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000200)=&(0x7f0000000180)) syz_clone(0x49208000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.1212314s ago: executing program 1 (id=1479): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 1.12075428s ago: executing program 1 (id=1480): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb7020000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r0}, 0x10) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.097222992s ago: executing program 0 (id=1481): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r0}, 0x10) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) 995.184071ms ago: executing program 1 (id=1482): syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x700, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x1, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x50}, 0x1, 0x7}, 0x0) 817.758725ms ago: executing program 4 (id=1483): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2, 0x0, 0x8000000000000}, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 70.907465ms ago: executing program 3 (id=1484): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000180)='svcsock_tcp_state\x00'}, 0x18) symlink(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x7, 0x8, 0x5, 0x80}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ftruncate(0xffffffffffffffff, 0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file3\x00', 0x1100046, &(0x7f0000000000)={[], [{@context={'context', 0x3d, 'system_u'}}]}, 0x3, 0x448, &(0x7f0000001400)="$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") 61.726845ms ago: executing program 0 (id=1485): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000004000000040000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x10, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) 61.372566ms ago: executing program 1 (id=1486): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r1, &(0x7f0000000000)='2', 0x1, 0x4fed0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f0000000240)={0x17c04, 0xffffffffffffffff, 0x9, 0x100100001, 0xfffffffffffffffc}) 29.821058ms ago: executing program 4 (id=1487): r0 = socket$netlink(0x10, 0x3, 0x0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f00000002c0)={0x0, "5dec3ec1e3a79ec13499f8ec9074fe8504d99dce15c100310000ffe80000000008000000000000000600000000000000003a97001f0000000000d1c000", 0x15}, 0x48, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x7, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/dev_mcast\x00') sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4084}, 0x0) 3.90104ms ago: executing program 1 (id=1488): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x1c, 0x200000000000000, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) syz_clone(0x60000400, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 0 (id=1489): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0xa, 0x3, 0x87) socket$nl_generic(0x10, 0x3, 0x10) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x361c2000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x18}) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x8936, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000440)="f4e9"}) syz_clone(0xd024100, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.197' (ED25519) to the list of known hosts. [ 22.153962][ T30] audit: type=1400 audit(1756467974.674:64): avc: denied { mounton } for pid=273 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.155024][ T273] cgroup: Unknown subsys name 'net' [ 22.176628][ T30] audit: type=1400 audit(1756467974.674:65): avc: denied { mount } for pid=273 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.203939][ T30] audit: type=1400 audit(1756467974.704:66): avc: denied { unmount } for pid=273 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.204092][ T273] cgroup: Unknown subsys name 'devices' [ 22.372480][ T273] cgroup: Unknown subsys name 'hugetlb' [ 22.378076][ T273] cgroup: Unknown subsys name 'rlimit' [ 22.515040][ T30] audit: type=1400 audit(1756467975.034:67): avc: denied { setattr } for pid=273 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.538209][ T30] audit: type=1400 audit(1756467975.034:68): avc: denied { mounton } for pid=273 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.539638][ T275] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.563048][ T30] audit: type=1400 audit(1756467975.034:69): avc: denied { mount } for pid=273 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.594530][ T30] audit: type=1400 audit(1756467975.094:70): avc: denied { relabelto } for pid=275 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.603364][ T273] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.619984][ T30] audit: type=1400 audit(1756467975.094:71): avc: denied { write } for pid=275 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.654095][ T30] audit: type=1400 audit(1756467975.124:72): avc: denied { read } for pid=273 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.679591][ T30] audit: type=1400 audit(1756467975.124:73): avc: denied { open } for pid=273 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.325744][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.333079][ T281] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.340478][ T281] device bridge_slave_0 entered promiscuous mode [ 23.351148][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.358190][ T281] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.365662][ T281] device bridge_slave_1 entered promiscuous mode [ 23.457316][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.464474][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.471823][ T286] device bridge_slave_0 entered promiscuous mode [ 23.478541][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.485582][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.492941][ T286] device bridge_slave_1 entered promiscuous mode [ 23.518943][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.526182][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.533595][ T282] device bridge_slave_0 entered promiscuous mode [ 23.540360][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.547503][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.554814][ T282] device bridge_slave_1 entered promiscuous mode [ 23.634444][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.641502][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.648727][ T285] device bridge_slave_0 entered promiscuous mode [ 23.667185][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.674235][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.681678][ T285] device bridge_slave_1 entered promiscuous mode [ 23.705285][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.712347][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.719582][ T283] device bridge_slave_0 entered promiscuous mode [ 23.733224][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.740256][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.747666][ T283] device bridge_slave_1 entered promiscuous mode [ 23.789137][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.796191][ T281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.803465][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.810477][ T281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.844652][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.851702][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.858950][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.866061][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.902942][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.909980][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.917281][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.924307][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.956970][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.965470][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.974076][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.982594][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.990964][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.999130][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.006335][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.014102][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.021718][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.046565][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.054472][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.066122][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.073998][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.082589][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.089590][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.108014][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.117040][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.125484][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.132521][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.147261][ T286] device veth0_vlan entered promiscuous mode [ 24.156132][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.164705][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.172676][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.180009][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.187610][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.195676][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.213356][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.221499][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.228515][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.235900][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.244150][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.251188][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.258735][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.268066][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.282651][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.291501][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.300637][ T286] device veth1_macvtap entered promiscuous mode [ 24.313515][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.322483][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.336369][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.344478][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.352553][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.360337][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.368423][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.376783][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.385332][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.392796][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.400305][ T281] device veth0_vlan entered promiscuous mode [ 24.415771][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.423958][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.431919][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.439241][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.452897][ T281] device veth1_macvtap entered promiscuous mode [ 24.468413][ T286] request_module fs-gadgetfs succeeded, but still no fs? [ 24.475107][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.484107][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.492256][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.499791][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.508311][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.516594][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.523644][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.531103][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.539318][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.547618][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.554655][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.562251][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.570239][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.578273][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.586349][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.594419][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.617460][ T334] loop7: detected capacity change from 0 to 16384 [ 24.617643][ T282] device veth0_vlan entered promiscuous mode [ 24.637701][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.651035][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.659456][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.668906][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.677569][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.686162][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.694332][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.702671][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.711091][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.715450][ T334] blk_update_request: I/O error, dev loop7, sector 9608 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 [ 24.719385][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.744815][ T283] device veth0_vlan entered promiscuous mode [ 24.752708][ T285] device veth0_vlan entered promiscuous mode [ 24.762153][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.769600][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.778292][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.787978][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.796612][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.804725][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.812892][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.821063][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.829101][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.836790][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.844434][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.853264][ T339] loop3: detected capacity change from 0 to 512 [ 24.853952][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.878914][ T285] device veth1_macvtap entered promiscuous mode [ 24.886167][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.895950][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.904225][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.912700][ T339] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.6: casefold flag without casefold feature [ 24.914773][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.925343][ T339] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.6: couldn't read orphan inode 15 (err -117) [ 24.933526][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.944723][ T339] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 24.952809][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.971511][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.981831][ T282] device veth1_macvtap entered promiscuous mode [ 24.988514][ T282] IPv6: macsec0: Failed to add prefix route for address fe80::3b; dropping [ 25.122614][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.141646][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.647838][ T350] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 25.656615][ T350] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 25.665328][ T350] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 25.718719][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.759703][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.798000][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.905771][ T283] device veth1_macvtap entered promiscuous mode [ 25.962008][ T355] loop4: detected capacity change from 0 to 512 [ 25.996861][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.004781][ T357] loop1: detected capacity change from 0 to 512 [ 26.005655][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.019786][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.090103][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.099614][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.108539][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.117815][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.127104][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.245508][ T365] loop0: detected capacity change from 0 to 512 [ 26.260288][ T357] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.8: casefold flag without casefold feature [ 26.260867][ T355] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.7: casefold flag without casefold feature [ 26.274634][ T357] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.8: couldn't read orphan inode 15 (err -117) [ 26.286313][ T355] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.7: couldn't read orphan inode 15 (err -117) [ 26.298701][ T359] overlayfs: failed to resolve './file0': -2 [ 26.308657][ T357] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 26.314531][ T355] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 26.778698][ T338] syz.3.6 (338) used greatest stack depth: 21472 bytes left [ 26.823617][ T368] overlayfs: missing 'lowerdir' [ 26.846368][ T365] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.1: casefold flag without casefold feature [ 27.029222][ T365] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.1: couldn't read orphan inode 15 (err -117) [ 27.050593][ T373] loop7: detected capacity change from 0 to 16384 [ 27.051380][ T365] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 27.344414][ T377] loop2: detected capacity change from 0 to 512 [ 27.929983][ T382] overlayfs: failed to resolve './file0': -2 [ 27.995880][ T377] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 28.010182][ T377] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 28.053562][ T30] kauditd_printk_skb: 52 callbacks suppressed [ 28.053577][ T30] audit: type=1400 audit(1756467980.544:126): avc: denied { read write } for pid=374 comm="syz.2.10" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 28.082466][ T381] overlayfs: failed to resolve './file0': -2 [ 28.092192][ T30] audit: type=1400 audit(1756467980.544:127): avc: denied { open } for pid=374 comm="syz.2.10" path="/1/file0/file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 28.116208][ T30] audit: type=1400 audit(1756467980.574:128): avc: denied { setattr } for pid=374 comm="syz.2.10" path="/1/file0/file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 28.550855][ T391] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 28.559685][ T391] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 28.568075][ T391] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 28.764015][ T392] loop2: detected capacity change from 0 to 512 [ 28.780696][ T385] overlayfs: failed to resolve './file0': -2 [ 28.800755][ T30] audit: type=1400 audit(1756467981.304:129): avc: denied { create } for pid=393 comm="syz.4.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 28.828250][ T30] audit: type=1400 audit(1756467981.304:130): avc: denied { read write } for pid=393 comm="syz.4.13" name="vhost-vsock" dev="devtmpfs" ino=264 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 28.852442][ T30] audit: type=1400 audit(1756467981.304:131): avc: denied { open } for pid=393 comm="syz.4.13" path="/dev/vhost-vsock" dev="devtmpfs" ino=264 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 28.878800][ T30] audit: type=1400 audit(1756467981.304:132): avc: denied { ioctl } for pid=393 comm="syz.4.13" path="/dev/vhost-vsock" dev="devtmpfs" ino=264 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 29.720917][ T401] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 29.763936][ T30] audit: type=1400 audit(1756467981.444:133): avc: denied { create } for pid=393 comm="syz.4.13" dev="anon_inodefs" ino=15784 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 29.785804][ T403] overlayfs: missing 'lowerdir' [ 29.795165][ T30] audit: type=1400 audit(1756467981.444:134): avc: denied { ioctl } for pid=393 comm="syz.4.13" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=15784 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 29.807574][ T392] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.12: casefold flag without casefold feature [ 29.837975][ T392] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.12: couldn't read orphan inode 15 (err -117) [ 29.867729][ T392] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 30.430772][ T420] loop0: detected capacity change from 0 to 512 [ 30.464241][ T423] loop3: detected capacity change from 0 to 512 [ 30.821650][ T425] overlayfs: failed to resolve './file0': -2 [ 30.880856][ T30] audit: type=1400 audit(1756467983.384:135): avc: denied { create } for pid=407 comm="syz.1.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 30.902912][ T420] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 30.917587][ T420] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.051419][ T431] loop2: detected capacity change from 0 to 512 [ 31.058655][ T423] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.19: casefold flag without casefold feature [ 31.096245][ T423] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.19: couldn't read orphan inode 15 (err -117) [ 31.111995][ T423] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 31.151958][ T431] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.20: casefold flag without casefold feature [ 31.467341][ T437] overlayfs: missing 'lowerdir' [ 31.497310][ T431] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.20: couldn't read orphan inode 15 (err -117) [ 31.643195][ T431] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 31.740170][ T441] loop1: detected capacity change from 0 to 512 [ 32.536241][ T446] overlayfs: failed to resolve './file0': -2 [ 32.717993][ T441] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.23: casefold flag without casefold feature [ 32.742861][ T450] overlayfs: failed to resolve './file0': -2 [ 32.745141][ T441] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.23: couldn't read orphan inode 15 (err -117) [ 33.018551][ T441] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 33.043287][ T453] overlayfs: missing 'lowerdir' [ 33.114478][ T457] loop7: detected capacity change from 0 to 16384 [ 33.224127][ T458] loop3: detected capacity change from 0 to 512 [ 33.255695][ T458] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.25: casefold flag without casefold feature [ 33.263589][ T461] loop2: detected capacity change from 0 to 512 [ 33.277792][ T458] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.25: couldn't read orphan inode 15 (err -117) [ 33.289634][ T458] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 33.331356][ T457] blk_update_request: I/O error, dev loop7, sector 6280 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 [ 33.359032][ T461] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.372142][ T461] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.387567][ T461] EXT4-fs (loop2): 1 truncate cleaned up [ 33.393278][ T461] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable,resuid=0x0000000000000000,stripe=0x0000000000000040,,errors=continue. Quota mode: none. [ 34.274187][ T468] overlayfs: failed to resolve './file0': -2 [ 34.302095][ T457] mmap: syz.2.26 (457) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 35.227307][ T473] overlayfs: failed to resolve './file0': -2 [ 36.254095][ T488] overlayfs: missing 'lowerdir' [ 36.475347][ T494] loop2: detected capacity change from 0 to 512 [ 36.499448][ T491] loop7: detected capacity change from 0 to 16384 [ 36.574908][ T494] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.34: casefold flag without casefold feature [ 36.593654][ T491] blk_update_request: I/O error, dev loop7, sector 1280 op 0x0:(READ) flags 0x80700 phys_seg 8 prio class 0 [ 36.614246][ T494] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.34: couldn't read orphan inode 15 (err -117) [ 36.680897][ T494] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 36.694571][ T501] Zero length message leads to an empty skb [ 37.009220][ T506] loop0: detected capacity change from 0 to 512 [ 37.117459][ T506] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.38: casefold flag without casefold feature [ 37.148509][ T506] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.38: couldn't read orphan inode 15 (err -117) [ 37.200897][ T506] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 37.328120][ T513] loop1: detected capacity change from 0 to 512 [ 37.589633][ T516] loop3: detected capacity change from 0 to 512 [ 37.624548][ T519] overlayfs: failed to resolve './file0': -2 [ 37.818987][ T527] loop4: detected capacity change from 0 to 512 [ 37.826440][ T513] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 37.840791][ T513] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.856323][ T516] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 37.870880][ T516] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.936562][ T527] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.41: casefold flag without casefold feature [ 37.960619][ T527] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.41: couldn't read orphan inode 15 (err -117) [ 38.010839][ T527] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 38.082174][ T532] loop2: detected capacity change from 0 to 512 [ 38.212596][ T533] loop3: detected capacity change from 0 to 512 [ 38.228462][ T532] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.42: casefold flag without casefold feature [ 38.241247][ T532] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.42: couldn't read orphan inode 15 (err -117) [ 38.253347][ T532] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 39.041612][ T537] overlayfs: failed to resolve './file0': -2 [ 39.071674][ T533] EXT4-fs (loop3): Ignoring removed oldalloc option [ 39.249809][ T533] EXT4-fs (loop3): 1 truncate cleaned up [ 39.256013][ T533] EXT4-fs (loop3): mounted filesystem without journal. Opts: quota,bsdgroups,nouid32,errors=remount-ro,jqfmt=vfsv1,oldalloc,bsdgroups,. Quota mode: writeback. [ 39.284294][ T539] overlayfs: failed to resolve './file0': -2 [ 39.300305][ T544] loop1: detected capacity change from 0 to 512 [ 39.362181][ T544] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.45: casefold flag without casefold feature [ 39.420178][ T544] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.45: couldn't read orphan inode 15 (err -117) [ 39.447395][ T544] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 39.645498][ T550] overlayfs: failed to resolve './file0': -2 [ 40.087217][ T552] loop4: detected capacity change from 0 to 512 [ 40.159032][ T554] loop7: detected capacity change from 0 to 16384 [ 40.259929][ T552] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 40.268238][ T552] System zones: 0-2, 18-18, 34-35 [ 40.277119][ T552] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,nodioread_nolock,discard,debug,,errors=continue. Quota mode: writeback. [ 40.292114][ T552] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.818682][ T554] loop3: detected capacity change from 0 to 512 [ 40.992567][ T554] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.054175][ T554] EXT4-fs (loop3): 1 truncate cleaned up [ 41.063104][ T554] EXT4-fs (loop3): mounted filesystem without journal. Opts: init_itable,resuid=0x0000000000000000,stripe=0x0000000000000040,,errors=continue. Quota mode: none. [ 41.779931][ T565] overlayfs: failed to resolve './file0': -2 [ 41.780353][ T564] overlayfs: missing 'workdir' [ 41.804684][ T570] loop4: detected capacity change from 0 to 512 [ 41.823140][ T568] loop0: detected capacity change from 0 to 512 [ 41.847199][ T568] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.50: casefold flag without casefold feature [ 41.859824][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 41.859837][ T30] audit: type=1400 audit(1756467994.364:139): avc: denied { read append open } for pid=549 comm="syz.3.47" path="/10/bus/blkio.bfq.io_wait_time_recursive" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 41.884972][ T568] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.50: couldn't read orphan inode 15 (err -117) [ 41.908345][ T574] loop1: detected capacity change from 0 to 512 [ 41.931692][ T568] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 41.950389][ T570] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.49: casefold flag without casefold feature [ 42.021276][ T570] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.49: couldn't read orphan inode 15 (err -117) [ 42.038568][ T574] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.52: casefold flag without casefold feature [ 42.084247][ T574] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.52: couldn't read orphan inode 15 (err -117) [ 42.104738][ T570] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 42.179406][ T574] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 42.556522][ T581] overlayfs: failed to resolve './file0': -2 [ 43.593358][ T583] overlayfs: failed to resolve './file0': -2 [ 43.750827][ T585] overlayfs: failed to resolve './file0': -2 [ 43.857244][ T595] loop3: detected capacity change from 0 to 512 [ 44.318788][ T592] sched: RT throttling activated [ 44.792841][ T601] loop4: detected capacity change from 0 to 512 [ 44.999481][ T601] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 45.007769][ T601] System zones: 0-2, 18-18, 34-35 [ 45.015682][ T601] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,nodioread_nolock,discard,debug,,errors=continue. Quota mode: writeback. [ 45.030590][ T601] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.104896][ T608] loop0: detected capacity change from 0 to 256 [ 45.119579][ T594] loop2: detected capacity change from 0 to 256 [ 45.167734][ T608] FAT-fs (loop0): Unrecognized mount option "nonumta" or missing value [ 45.356651][ T30] audit: type=1400 audit(1756467997.814:140): avc: denied { mount } for pid=593 comm="syz.2.56" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 45.378296][ T595] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 45.378397][ T595] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.514343][ T611] loop1: detected capacity change from 0 to 512 [ 45.585687][ T30] audit: type=1400 audit(1756467998.104:141): avc: denied { unmount } for pid=285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 45.622567][ T611] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.58: casefold flag without casefold feature [ 45.635443][ T611] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.58: couldn't read orphan inode 15 (err -117) [ 45.647357][ T611] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 45.695940][ T619] loop4: detected capacity change from 0 to 512 [ 45.713521][ T30] audit: type=1400 audit(1756467998.234:142): avc: denied { read } for pid=620 comm="syz.0.63" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 45.737940][ T621] binder: 620:621 ioctl c0306201 0 returned -14 [ 45.840111][ T623] loop3: detected capacity change from 0 to 512 [ 46.004426][ T619] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.62: casefold flag without casefold feature [ 46.037501][ T623] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 46.045700][ T623] System zones: 0-2, 18-18, 34-35 [ 46.060751][ T623] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,nodioread_nolock,discard,debug,,errors=continue. Quota mode: writeback. [ 46.075627][ T623] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.145308][ T30] audit: type=1400 audit(1756467998.264:143): avc: denied { open } for pid=620 comm="syz.0.63" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 46.197082][ T30] audit: type=1400 audit(1756467998.264:144): avc: denied { ioctl } for pid=620 comm="syz.0.63" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 46.289509][ T619] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.62: couldn't read orphan inode 15 (err -117) [ 46.333466][ T30] audit: type=1400 audit(1756467998.424:145): avc: denied { create } for pid=620 comm="syz.0.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 46.471081][ T632] bridge0: port 3(gretap0) entered blocking state [ 46.477612][ T632] bridge0: port 3(gretap0) entered disabled state [ 46.493682][ T632] device gretap0 entered promiscuous mode [ 46.501350][ T632] bridge0: port 3(gretap0) entered blocking state [ 46.507777][ T632] bridge0: port 3(gretap0) entered forwarding state [ 47.131547][ T30] audit: type=1400 audit(1756467998.504:146): avc: denied { ioctl } for pid=620 comm="syz.0.63" path="socket:[16660]" dev="sockfs" ino=16660 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 47.160986][ T619] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 47.481008][ T637] syz.2.65[637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.481078][ T637] syz.2.65[637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.659014][ T638] overlayfs: failed to resolve './file0': -2 [ 49.782919][ T644] loop0: detected capacity change from 0 to 512 [ 49.821237][ T646] loop7: detected capacity change from 0 to 16384 [ 49.918749][ T644] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.69: casefold flag without casefold feature [ 49.961166][ T644] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.69: couldn't read orphan inode 15 (err -117) [ 50.030890][ T644] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 50.075021][ T646] blk_update_request: I/O error, dev loop7, sector 2824 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 50.103379][ T653] loop2: detected capacity change from 0 to 512 [ 50.211050][ T656] overlayfs: failed to resolve './file0': -2 [ 50.247773][ T657] loop1: detected capacity change from 0 to 512 [ 50.451646][ T657] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.70: casefold flag without casefold feature [ 50.480569][ T653] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 50.591649][ T665] overlayfs: failed to resolve './file0': -2 [ 50.615877][ T657] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.70: couldn't read orphan inode 15 (err -117) [ 50.688702][ T653] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.709806][ T657] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 51.130680][ T672] loop3: detected capacity change from 0 to 256 [ 51.138628][ T672] FAT-fs (loop3): Unrecognized mount option "nonumta" or missing value [ 51.171818][ T674] loop0: detected capacity change from 0 to 512 [ 51.234375][ T674] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.74: casefold flag without casefold feature [ 51.276478][ T676] overlayfs: failed to resolve './file0': -2 [ 51.434738][ T674] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.74: couldn't read orphan inode 15 (err -117) [ 51.446585][ T674] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 51.651633][ T679] loop1: detected capacity change from 0 to 512 [ 51.684832][ T679] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.75: casefold flag without casefold feature [ 51.738801][ T682] loop4: detected capacity change from 0 to 512 [ 51.755799][ T679] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.75: couldn't read orphan inode 15 (err -117) [ 51.768391][ T682] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.76: casefold flag without casefold feature [ 51.816530][ T679] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 51.867150][ T685] loop3: detected capacity change from 0 to 512 [ 51.912908][ T682] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.76: couldn't read orphan inode 15 (err -117) [ 51.924889][ T682] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 52.161565][ T687] overlayfs: failed to resolve './file0': -2 [ 52.461479][ T685] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 52.469660][ T685] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 52.486365][ T685] EXT4-fs (loop3): 1 truncate cleaned up [ 52.499548][ T685] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrquota,usrjquota="data=ordered,noload,noinit_itable,grpjquota="init_itable,jqfmt=vfsold,noblock_validity,,errors=continue. Quota mode: writeback. [ 52.568772][ T685] ======================================================= [ 52.568772][ T685] WARNING: The mand mount option has been deprecated and [ 52.568772][ T685] and is ignored by this kernel. Remove the mand [ 52.568772][ T685] option from the mount to silence this warning. [ 52.568772][ T685] ======================================================= [ 52.581336][ T30] audit: type=1400 audit(1756468005.084:147): avc: denied { remount } for pid=684 comm="syz.3.77" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 53.828567][ T691] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 53.837385][ T691] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 53.845653][ T691] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 53.857326][ T692] overlayfs: failed to resolve './file0': -2 [ 53.857332][ T693] overlayfs: failed to resolve './file0': -2 [ 53.858060][ T685] EXT4-fs (loop3): re-mounted. Opts: usrquota,usrjquota="data=ordered,noload,noinit_itable,grpjquota="init_itable,jqfmt=vfsold,noblock_validity,. Quota mode: writeback. [ 53.957956][ T700] binder: 699:700 ioctl c0306201 0 returned -14 [ 54.534873][ T703] overlayfs: missing 'workdir' [ 54.600303][ T709] loop1: detected capacity change from 0 to 512 [ 54.607536][ T708] loop4: detected capacity change from 0 to 512 [ 54.630962][ T710] loop0: detected capacity change from 0 to 512 [ 54.641190][ T709] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.81: casefold flag without casefold feature [ 54.653855][ T709] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.81: couldn't read orphan inode 15 (err -117) [ 54.665840][ T709] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 54.902135][ T708] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.82: casefold flag without casefold feature [ 54.922507][ T710] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 54.936783][ T710] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.972583][ T708] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.82: couldn't read orphan inode 15 (err -117) [ 55.002918][ T708] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 55.282629][ T30] audit: type=1400 audit(1756468007.804:148): avc: denied { create } for pid=722 comm="syz.0.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 55.284277][ T721] loop7: detected capacity change from 0 to 16384 [ 55.304135][ T30] audit: type=1400 audit(1756468007.804:149): avc: denied { setopt } for pid=722 comm="syz.0.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 55.756199][ T728] loop2: detected capacity change from 0 to 512 [ 55.801273][ T717] overlayfs: failed to resolve './file0': -2 [ 56.051030][ T731] overlayfs: failed to resolve './file0': -2 [ 56.634371][ T728] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 56.642637][ T728] System zones: 0-2, 18-18, 34-35 [ 56.650138][ T728] EXT4-fs (loop2): mounted filesystem without journal. Opts: i_version,nodioread_nolock,discard,debug,,errors=continue. Quota mode: writeback. [ 56.665002][ T728] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.221649][ T735] loop0: detected capacity change from 0 to 512 [ 57.311416][ T735] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.90: casefold flag without casefold feature [ 57.330188][ T735] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.90: couldn't read orphan inode 15 (err -117) [ 57.342278][ T735] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 57.426668][ T743] loop3: detected capacity change from 0 to 512 [ 57.472243][ T745] loop2: detected capacity change from 0 to 512 [ 57.568042][ T748] overlayfs: missing 'lowerdir' [ 57.702048][ T745] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.91: casefold flag without casefold feature [ 57.721705][ T743] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.92: casefold flag without casefold feature [ 57.775031][ T745] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.91: couldn't read orphan inode 15 (err -117) [ 57.786892][ T743] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.92: couldn't read orphan inode 15 (err -117) [ 57.818908][ T743] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 57.830879][ T745] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 58.096977][ T753] overlayfs: failed to resolve './file0': -2 [ 58.365405][ T757] loop7: detected capacity change from 0 to 16384 [ 58.416363][ T758] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 0 [ 58.472190][ T757] loop0: detected capacity change from 0 to 512 [ 58.486260][ T759] bridge0: port 3(gretap0) entered blocking state [ 58.493200][ T759] bridge0: port 3(gretap0) entered disabled state [ 58.500209][ T759] device gretap0 entered promiscuous mode [ 58.506063][ T759] bridge0: port 3(gretap0) entered blocking state [ 58.512491][ T759] bridge0: port 3(gretap0) entered forwarding state [ 58.684958][ T762] overlayfs: failed to resolve './file0': -2 [ 59.094232][ T757] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 59.143869][ T757] EXT4-fs (loop0): 1 truncate cleaned up [ 59.179217][ T757] EXT4-fs (loop0): mounted filesystem without journal. Opts: init_itable,resuid=0x0000000000000000,stripe=0x0000000000000040,,errors=continue. Quota mode: none. [ 59.198796][ T766] loop1: detected capacity change from 0 to 512 [ 59.215826][ T761] overlayfs: failed to resolve './file0': -2 [ 59.235732][ T768] binder: 767:768 ioctl c0306201 0 returned -14 [ 59.253337][ T766] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.95: casefold flag without casefold feature [ 59.283979][ T771] loop2: detected capacity change from 0 to 512 [ 59.303296][ T766] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.95: couldn't read orphan inode 15 (err -117) [ 59.323113][ T771] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.96: casefold flag without casefold feature [ 59.328024][ T766] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 59.346755][ T771] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.96: couldn't read orphan inode 15 (err -117) [ 59.372374][ T771] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 59.445001][ T30] audit: type=1326 audit(1756468011.964:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=774 comm="syz.4.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f0750cbe9 code=0x7ffc0000 [ 59.484425][ T777] loop3: detected capacity change from 0 to 512 [ 59.559168][ T30] audit: type=1326 audit(1756468012.014:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=774 comm="syz.4.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f6f0750cbe9 code=0x7ffc0000 [ 59.630854][ T30] audit: type=1326 audit(1756468012.014:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=774 comm="syz.4.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f0750cbe9 code=0x7ffc0000 [ 59.656558][ T777] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.98: casefold flag without casefold feature [ 59.712710][ T777] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.98: couldn't read orphan inode 15 (err -117) [ 59.811373][ T782] overlayfs: missing 'workdir' [ 59.851778][ T777] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 60.210979][ T784] overlayfs: failed to resolve './file0': -2 [ 60.921371][ T787] overlayfs: failed to resolve './file0': -2 [ 60.927984][ T789] overlayfs: failed to resolve './file0': -2 [ 61.098541][ T790] loop4: detected capacity change from 0 to 512 [ 61.122089][ T792] loop2: detected capacity change from 0 to 512 [ 61.130551][ T794] loop0: detected capacity change from 0 to 512 [ 61.152586][ T790] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.103: casefold flag without casefold feature [ 61.165525][ T790] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.103: couldn't read orphan inode 15 (err -117) [ 61.177847][ T790] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 61.254639][ T794] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.101: casefold flag without casefold feature [ 61.291653][ T792] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.102: casefold flag without casefold feature [ 61.310896][ T794] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.101: couldn't read orphan inode 15 (err -117) [ 61.324371][ T792] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.102: couldn't read orphan inode 15 (err -117) [ 61.336284][ T792] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 61.362911][ T794] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 61.523009][ T800] loop3: detected capacity change from 0 to 512 [ 61.538717][ T801] loop1: detected capacity change from 0 to 512 [ 61.990927][ T800] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.105: casefold flag without casefold feature [ 61.993677][ T803] overlayfs: failed to resolve './file0': -2 [ 62.014790][ T801] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.104: casefold flag without casefold feature [ 62.042960][ T800] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.105: couldn't read orphan inode 15 (err -117) [ 62.043024][ T801] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.104: couldn't read orphan inode 15 (err -117) [ 62.070221][ T801] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 62.110608][ T807] overlayfs: failed to resolve './file0': -2 [ 62.342866][ T809] loop4: detected capacity change from 0 to 512 [ 62.370636][ T800] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 62.444243][ T809] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.106: casefold flag without casefold feature [ 62.457033][ T809] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.106: couldn't read orphan inode 15 (err -117) [ 62.469696][ T809] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 62.686812][ T814] overlayfs: failed to resolve './file0': -2 [ 63.152159][ T820] loop0: detected capacity change from 0 to 512 [ 64.604760][ T822] overlayfs: failed to resolve './file0': -2 [ 64.613171][ T821] overlayfs: failed to resolve './file0': -2 [ 64.637492][ T823] overlayfs: failed to resolve './file0': -2 [ 64.642959][ T820] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 64.659631][ T820] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 64.665179][ T828] binder: 827:828 ioctl c0306201 0 returned -14 [ 64.686013][ T830] loop3: detected capacity change from 0 to 512 [ 64.695786][ T820] EXT4-fs (loop0): 1 truncate cleaned up [ 64.701645][ T820] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrquota,usrjquota="data=ordered,noload,noinit_itable,grpjquota="init_itable,jqfmt=vfsold,noblock_validity,,errors=continue. Quota mode: writeback. [ 64.734166][ T820] EXT4-fs (loop0): re-mounted. Opts: . Quota mode: writeback. [ 64.749588][ T830] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.109: casefold flag without casefold feature [ 64.766868][ T830] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.109: couldn't read orphan inode 15 (err -117) [ 64.779291][ T830] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 65.100649][ T838] loop0: detected capacity change from 0 to 512 [ 65.122246][ T838] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.113: casefold flag without casefold feature [ 65.230999][ T838] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.113: couldn't read orphan inode 15 (err -117) [ 65.333010][ T842] overlayfs: failed to resolve './file0': -2 [ 65.713455][ T841] netlink: 16 bytes leftover after parsing attributes in process `syz.1.112'. [ 66.050919][ T838] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 66.073013][ T846] loop1: detected capacity change from 0 to 512 [ 66.232436][ T851] loop4: detected capacity change from 0 to 512 [ 66.280568][ T846] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.114: casefold flag without casefold feature [ 66.321440][ T851] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 66.341132][ T846] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.114: couldn't read orphan inode 15 (err -117) [ 66.354617][ T851] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.380053][ T846] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 66.450743][ T857] loop3: detected capacity change from 0 to 512 [ 66.710946][ T860] overlayfs: failed to resolve './file0': -2 [ 66.735466][ T857] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 66.777413][ T857] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.906841][ T864] loop4: detected capacity change from 0 to 256 [ 66.954385][ T867] loop0: detected capacity change from 0 to 256 [ 66.979428][ T867] FAT-fs (loop0): Unrecognized mount option "nonumta" or missing value [ 67.271556][ T868] overlayfs: failed to resolve './file0': -2 [ 67.410114][ T870] loop2: detected capacity change from 0 to 512 [ 67.453574][ T872] loop4: detected capacity change from 0 to 512 [ 67.486295][ T877] loop1: detected capacity change from 0 to 512 [ 67.498011][ T872] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 67.519360][ T870] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.120: casefold flag without casefold feature [ 67.521056][ T877] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.122: casefold flag without casefold feature [ 67.545108][ T877] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.122: couldn't read orphan inode 15 (err -117) [ 67.545985][ T872] EXT4-fs (loop4): 1 truncate cleaned up [ 67.557904][ T877] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 67.573640][ T872] EXT4-fs (loop4): mounted filesystem without journal. Opts: init_itable,resuid=0x0000000000000000,stripe=0x0000000000000040,,errors=continue. Quota mode: none. [ 67.610796][ T870] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.120: couldn't read orphan inode 15 (err -117) [ 67.639737][ T870] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 68.207296][ T30] audit: type=1400 audit(1756468020.724:153): avc: denied { read write } for pid=893 comm="syz.0.127" name="fuse" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 68.212514][ T892] loop4: detected capacity change from 0 to 512 [ 69.039959][ T898] overlayfs: failed to resolve './file0': -2 [ 69.059781][ T888] overlayfs: failed to resolve './file0': -2 [ 69.175589][ T899] fuse: Bad value for 'fd' [ 69.186630][ T901] loop3: detected capacity change from 0 to 512 [ 69.194292][ T30] audit: type=1400 audit(1756468021.714:154): avc: denied { open } for pid=893 comm="syz.0.127" path="/dev/fuse" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 69.260069][ T901] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.128: casefold flag without casefold feature [ 69.274136][ T892] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.126: casefold flag without casefold feature [ 69.288493][ T892] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.126: couldn't read orphan inode 15 (err -117) [ 69.318997][ T901] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.128: couldn't read orphan inode 15 (err -117) [ 69.320620][ T892] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 69.334801][ T907] loop0: detected capacity change from 0 to 512 [ 69.349414][ T901] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 69.361667][ T907] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.131: casefold flag without casefold feature [ 69.411123][ T907] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.131: couldn't read orphan inode 15 (err -117) [ 69.438595][ T907] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 69.508190][ T913] bridge0: port 3(gretap0) entered blocking state [ 69.514655][ T913] bridge0: port 3(gretap0) entered disabled state [ 69.521469][ T913] device gretap0 entered promiscuous mode [ 69.527297][ T913] bridge0: port 3(gretap0) entered blocking state [ 69.533728][ T913] bridge0: port 3(gretap0) entered forwarding state [ 69.857017][ T915] netlink: 12 bytes leftover after parsing attributes in process `syz.2.132'. [ 71.661730][ T919] overlayfs: failed to resolve './file0': -2 [ 71.668467][ T920] overlayfs: failed to resolve './file0': -2 [ 71.675182][ T918] overlayfs: failed to resolve './file0': -2 [ 71.780244][ T924] loop1: detected capacity change from 0 to 512 [ 71.786664][ T925] loop2: detected capacity change from 0 to 512 [ 71.831793][ T925] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.134: casefold flag without casefold feature [ 71.844633][ T925] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.134: couldn't read orphan inode 15 (err -117) [ 71.857482][ T925] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 71.917535][ T932] loop4: detected capacity change from 0 to 512 [ 71.928273][ T924] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.133: casefold flag without casefold feature [ 71.941103][ T924] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.133: couldn't read orphan inode 15 (err -117) [ 71.954262][ T924] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 72.103666][ T933] loop3: detected capacity change from 0 to 256 [ 72.160516][ T932] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.136: casefold flag without casefold feature [ 72.180457][ T932] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.136: couldn't read orphan inode 15 (err -117) [ 72.192777][ T932] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 72.257279][ T933] FAT-fs (loop3): Unrecognized mount option "nonumta" or missing value [ 72.717194][ T939] overlayfs: failed to resolve './file0': -2 [ 72.730587][ T936] overlayfs: failed to resolve './file0': -2 [ 73.321734][ T946] overlayfs: failed to resolve './file0': -2 [ 73.667687][ T30] audit: type=1400 audit(1756468026.184:155): avc: denied { unmount } for pid=282 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 73.714072][ T958] loop4: detected capacity change from 0 to 512 [ 73.761109][ T953] blk_update_request: I/O error, dev loop7, sector 8960 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 73.793655][ T958] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 73.842707][ T964] loop3: detected capacity change from 0 to 512 [ 73.852154][ T958] EXT4-fs (loop4): 1 truncate cleaned up [ 73.868664][ T958] EXT4-fs (loop4): mounted filesystem without journal. Opts: init_itable,resuid=0x0000000000000000,stripe=0x0000000000000040,,errors=continue. Quota mode: none. [ 73.943438][ T964] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.144: casefold flag without casefold feature [ 73.981918][ T964] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.144: couldn't read orphan inode 15 (err -117) [ 74.032963][ T968] loop0: detected capacity change from 0 to 512 [ 74.050984][ T964] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 74.095678][ T970] loop4: detected capacity change from 0 to 512 [ 74.233229][ T970] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.145: casefold flag without casefold feature [ 74.246933][ T968] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.146: casefold flag without casefold feature [ 74.290941][ T970] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.145: couldn't read orphan inode 15 (err -117) [ 74.302928][ T970] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 74.310821][ T968] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.146: couldn't read orphan inode 15 (err -117) [ 74.340405][ T968] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 75.428322][ T985] loop2: detected capacity change from 0 to 512 [ 75.771201][ T982] overlayfs: failed to resolve './file0': -2 [ 75.903653][ T981] overlayfs: failed to resolve './file0': -2 [ 75.904790][ T985] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 75.909815][ T987] overlayfs: failed to resolve './file0': -2 [ 75.960819][ T985] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.197094][ T995] loop0: detected capacity change from 0 to 512 [ 76.216392][ T999] loop1: detected capacity change from 0 to 512 [ 76.268258][ T995] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.149: casefold flag without casefold feature [ 76.294149][ T1001] loop4: detected capacity change from 0 to 512 [ 76.302458][ T999] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.152: casefold flag without casefold feature [ 76.334551][ T1001] EXT4-fs (loop4): Ignoring removed oldalloc option [ 76.345343][ T999] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.152: couldn't read orphan inode 15 (err -117) [ 76.352792][ T1001] EXT4-fs (loop4): 1 truncate cleaned up [ 76.357216][ T995] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.149: couldn't read orphan inode 15 (err -117) [ 76.363018][ T1001] EXT4-fs (loop4): mounted filesystem without journal. Opts: quota,bsdgroups,nouid32,errors=remount-ro,jqfmt=vfsv1,oldalloc,bsdgroups,. Quota mode: writeback. [ 76.401259][ T995] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 76.415373][ T999] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 76.685558][ T1003] loop3: detected capacity change from 0 to 512 [ 77.403738][ T1007] overlayfs: failed to resolve './file0': -2 [ 77.448074][ T1006] overlayfs: failed to resolve './file0': -2 [ 77.507621][ T1014] loop7: detected capacity change from 0 to 16384 [ 77.516081][ T1013] loop4: detected capacity change from 0 to 256 [ 77.641932][ T1013] FAT-fs (loop4): Unrecognized mount option "nonumta" or missing value [ 77.663389][ T1014] blk_update_request: I/O error, dev loop7, sector 6024 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 77.876963][ T1020] loop3: detected capacity change from 0 to 512 [ 78.023929][ T1020] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 78.111136][ T1020] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.142250][ T1032] loop1: detected capacity change from 0 to 256 [ 78.452928][ T1036] loop1: detected capacity change from 0 to 256 [ 78.700430][ T1039] loop1: detected capacity change from 0 to 512 [ 78.755710][ T1039] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.160: casefold flag without casefold feature [ 78.801642][ T30] audit: type=1400 audit(1756468031.324:156): avc: denied { read write } for pid=1041 comm="syz.4.161" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 78.845362][ T1039] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.160: couldn't read orphan inode 15 (err -117) [ 78.877828][ T30] audit: type=1400 audit(1756468031.344:157): avc: denied { open } for pid=1041 comm="syz.4.161" path="/dev/raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 78.901389][ T1039] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 79.060776][ T30] audit: type=1400 audit(1756468031.344:158): avc: denied { ioctl } for pid=1041 comm="syz.4.161" path="/dev/raw-gadget" dev="devtmpfs" ino=254 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 79.159287][ T1047] loop3: detected capacity change from 0 to 512 [ 79.201999][ T1047] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.163: casefold flag without casefold feature [ 79.220816][ T295] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 79.290943][ T1047] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.163: couldn't read orphan inode 15 (err -117) [ 79.310898][ T1047] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 79.326288][ T1050] loop0: detected capacity change from 0 to 512 [ 79.507802][ T1051] overlayfs: failed to resolve './file0': -2 [ 79.750836][ T295] usb 5-1: Using ep0 maxpacket: 16 [ 79.903172][ T1044] syz.0.162 (1044) used greatest stack depth: 20832 bytes left [ 79.921375][ T1054] loop1: detected capacity change from 0 to 512 [ 79.942060][ T1058] loop0: detected capacity change from 0 to 256 [ 79.950812][ T295] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 79.961224][ T295] usb 5-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 79.974227][ T295] usb 5-1: config 0 interface 0 has no altsetting 0 [ 80.054006][ T1060] overlayfs: failed to resolve './file0': -2 [ 80.172641][ T1054] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.164: casefold flag without casefold feature [ 80.209012][ T295] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 80.218120][ T295] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.227149][ T295] usb 5-1: config 0 descriptor?? [ 80.305776][ T1054] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.164: couldn't read orphan inode 15 (err -117) [ 80.311340][ T295] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 80.325673][ T1054] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 80.579172][ T1069] loop0: detected capacity change from 0 to 512 [ 80.708599][ T1069] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.169: casefold flag without casefold feature [ 80.761510][ T1069] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.169: couldn't read orphan inode 15 (err -117) [ 80.789040][ T1075] overlayfs: failed to resolve './file0': -2 [ 80.799523][ T1069] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 80.805985][ T1073] loop3: detected capacity change from 0 to 512 [ 81.151083][ T1073] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 81.165805][ T1073] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.400745][ T1082] loop1: detected capacity change from 0 to 512 [ 82.917570][ T1085] overlayfs: failed to resolve './file0': -2 [ 82.987437][ T1082] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 83.002080][ T1082] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.258161][ T20] usb 5-1: USB disconnect, device number 2 [ 83.281977][ T1092] loop0: detected capacity change from 0 to 256 [ 83.298872][ T1093] loop4: detected capacity change from 0 to 512 [ 83.375149][ T1092] FAT-fs (loop0): Unrecognized mount option "nonumta" or missing value [ 83.406943][ T1093] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.172: casefold flag without casefold feature [ 83.470125][ T1093] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.172: couldn't read orphan inode 15 (err -117) [ 83.510770][ T1093] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 84.643195][ T1103] loop2: detected capacity change from 0 to 512 [ 84.720341][ T1105] overlayfs: failed to resolve './file0': -2 [ 84.984548][ T1103] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.175: casefold flag without casefold feature [ 85.003036][ T1103] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.175: couldn't read orphan inode 15 (err -117) [ 85.030343][ T1110] loop1: detected capacity change from 0 to 512 [ 85.037198][ T1112] loop7: detected capacity change from 0 to 16384 [ 85.073614][ T1103] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 85.212387][ T1110] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.177: casefold flag without casefold feature [ 85.250918][ T1110] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.177: couldn't read orphan inode 15 (err -117) [ 85.292690][ T1112] blk_update_request: I/O error, dev loop7, sector 2568 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 85.304049][ T1110] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 85.416076][ T1123] loop7: detected capacity change from 0 to 16384 [ 86.180770][ T1124] loop4: detected capacity change from 0 to 512 [ 88.092388][ T1127] overlayfs: failed to resolve './file0': -2 [ 88.135581][ T1124] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 88.150340][ T1124] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.183970][ T1123] blk_update_request: I/O error, dev loop7, sector 5000 op 0x0:(READ) flags 0x80700 phys_seg 30 prio class 0 [ 88.260187][ T1134] loop1: detected capacity change from 0 to 512 [ 88.269280][ T1136] loop3: detected capacity change from 0 to 512 [ 88.387140][ T1136] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.181: casefold flag without casefold feature [ 88.399874][ T1136] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.181: couldn't read orphan inode 15 (err -117) [ 88.620933][ T1148] loop2: detected capacity change from 0 to 512 [ 88.757226][ T1146] loop0: detected capacity change from 0 to 512 [ 88.773321][ T1136] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 88.803167][ T1134] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.182: casefold flag without casefold feature [ 88.895077][ T1146] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 88.903331][ T1146] System zones: 0-2, 18-18, 34-35 [ 88.912825][ T1146] EXT4-fs (loop0): mounted filesystem without journal. Opts: i_version,nodioread_nolock,discard,debug,,errors=continue. Quota mode: writeback. [ 88.927738][ T1146] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.003351][ T1148] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 89.017923][ T1148] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.340018][ T1134] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.182: couldn't read orphan inode 15 (err -117) [ 89.404332][ T1134] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 89.434342][ T1143] loop4: detected capacity change from 0 to 256 [ 89.591356][ T1157] loop0: detected capacity change from 0 to 512 [ 89.746350][ T1161] loop7: detected capacity change from 0 to 16384 [ 89.764149][ T1157] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.186: casefold flag without casefold feature [ 89.776904][ T1157] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.186: couldn't read orphan inode 15 (err -117) [ 89.788809][ T1157] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 91.101185][ T1166] loop4: detected capacity change from 0 to 512 [ 91.147227][ T1163] overlayfs: failed to resolve './file0': -2 [ 91.192302][ T1134] overlayfs: failed to resolve './file0': -2 [ 91.737409][ T1166] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 91.751945][ T1166] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.881560][ T1161] blk_update_request: I/O error, dev loop7, sector 392 op 0x0:(READ) flags 0x80700 phys_seg 15 prio class 0 [ 91.904542][ T1171] loop2: detected capacity change from 0 to 512 [ 91.966363][ T1175] loop1: detected capacity change from 0 to 256 [ 92.066953][ T1171] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 92.079986][ T1171] EXT4-fs (loop2): 1 truncate cleaned up [ 92.086266][ T1175] FAT-fs (loop1): Unrecognized mount option "nonumta" or missing value [ 92.099651][ T1171] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable,resuid=0x0000000000000000,stripe=0x0000000000000040,,errors=continue. Quota mode: none. [ 93.642296][ T1184] overlayfs: failed to resolve './file0': -2 [ 93.664363][ T1190] loop3: detected capacity change from 0 to 512 [ 93.680362][ T1191] loop4: detected capacity change from 0 to 256 [ 93.757985][ T1190] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.194: casefold flag without casefold feature [ 93.785768][ T1190] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.194: couldn't read orphan inode 15 (err -117) [ 93.811881][ T1201] loop4: detected capacity change from 0 to 512 [ 93.834883][ T1190] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 94.017018][ T1204] loop4: detected capacity change from 0 to 256 [ 94.217088][ T1209] loop0: detected capacity change from 0 to 512 [ 94.311524][ T1210] overlayfs: failed to resolve './file0': -2 [ 94.433743][ T1212] loop4: detected capacity change from 0 to 512 [ 94.528270][ T1214] loop1: detected capacity change from 0 to 512 [ 94.569076][ T1212] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.198: casefold flag without casefold feature [ 94.594998][ T1212] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.198: couldn't read orphan inode 15 (err -117) [ 94.658968][ T1212] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 94.673121][ T1219] loop0: detected capacity change from 0 to 512 [ 94.708357][ T1214] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.199: casefold flag without casefold feature [ 94.738837][ T1214] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.199: couldn't read orphan inode 15 (err -117) [ 94.986637][ T1222] loop3: detected capacity change from 0 to 512 [ 95.042514][ T1214] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 95.182797][ T1219] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.201: casefold flag without casefold feature [ 95.223745][ T1222] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 95.238348][ T1222] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.842026][ T1219] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.201: couldn't read orphan inode 15 (err -117) [ 95.931115][ T1219] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 96.222874][ T1227] overlayfs: failed to resolve './file0': -2 [ 97.502957][ T1231] loop3: detected capacity change from 0 to 512 [ 98.820369][ T1234] overlayfs: failed to resolve './file0': -2 [ 99.041937][ T1231] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 99.056232][ T1231] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.275775][ T1246] loop1: detected capacity change from 0 to 512 [ 99.628449][ T1249] loop4: detected capacity change from 0 to 512 [ 101.967247][ T1246] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 101.975645][ T1246] System zones: 0-2, 18-18, 34-35 [ 102.074797][ T1246] EXT4-fs (loop1): mounted filesystem without journal. Opts: i_version,nodioread_nolock,discard,debug,,errors=continue. Quota mode: writeback. [ 102.089940][ T1246] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.270911][ T1249] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 102.285172][ T1249] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.418433][ T1258] loop0: detected capacity change from 0 to 512 [ 102.448752][ T1261] loop2: detected capacity change from 0 to 1024 [ 102.516496][ T1261] EXT4-fs (loop2): Ignoring removed oldalloc option [ 102.530385][ T1258] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.207: casefold flag without casefold feature [ 102.543261][ T1261] EXT4-fs (loop2): Ignoring removed orlov option [ 102.549936][ T1258] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.207: couldn't read orphan inode 15 (err -117) [ 102.562987][ T1258] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 103.159001][ T1261] EXT4-fs (loop2): mounted filesystem without journal. Opts: stripe=0x0000000000000002,journal_dev=0x0000000000001045,oldalloc,noquota,data_err=ignore,barrier=0x0000000000000002,delalloc,errors=continue,orlov,user_xattr,quota,mb_optimize_scan=0x0000000000000001,,errors=continue. Quota mode: writeback. [ 103.761995][ T1273] loop4: detected capacity change from 0 to 512 [ 104.185031][ T30] audit: type=1400 audit(1756468056.704:159): avc: denied { read } for pid=1260 comm="syz.2.208" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 104.380998][ T1273] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 104.395561][ T1273] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.705705][ T1261] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:3876: comm syz.2.208: Allocating blocks 481-513 which overlap fs metadata [ 105.494632][ T1284] loop1: detected capacity change from 0 to 512 [ 105.740648][ T1284] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 105.755277][ T1284] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.058181][ T30] audit: type=1400 audit(1756468056.704:160): avc: denied { open } for pid=1260 comm="syz.2.208" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 106.082891][ T30] audit: type=1400 audit(1756468056.874:161): avc: denied { read } for pid=1260 comm="syz.2.208" name="loop-control" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 106.126832][ T30] audit: type=1400 audit(1756468056.874:162): avc: denied { open } for pid=1260 comm="syz.2.208" path="/dev/loop-control" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 106.288830][ T1291] loop4: detected capacity change from 0 to 512 [ 106.395874][ T30] audit: type=1400 audit(1756468057.224:163): avc: denied { ioctl } for pid=1260 comm="syz.2.208" path="/dev/loop-control" dev="devtmpfs" ino=115 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 106.473205][ T1291] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 106.487850][ T1291] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.967763][ T30] audit: type=1400 audit(1756468057.224:164): avc: denied { write } for pid=1260 comm="syz.2.208" path="/36/file1/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 107.038420][ T1299] loop0: detected capacity change from 0 to 512 [ 107.057939][ T1304] loop2: detected capacity change from 0 to 512 [ 107.101146][ T1304] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.219: casefold flag without casefold feature [ 107.105892][ T1299] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.215: casefold flag without casefold feature [ 107.122071][ T1304] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.219: couldn't read orphan inode 15 (err -117) [ 107.139848][ T1304] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 107.163420][ T1299] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.215: couldn't read orphan inode 15 (err -117) [ 107.175454][ T1299] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 107.410863][ T352] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 107.599325][ T1313] overlayfs: failed to resolve './file0': -2 [ 107.650382][ T1314] overlayfs: failed to resolve './file0': -2 [ 107.820773][ T352] usb 2-1: Using ep0 maxpacket: 16 [ 107.995458][ T1318] loop4: detected capacity change from 0 to 512 [ 107.999215][ T352] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 108.017797][ T352] usb 2-1: config 0 interface 0 has no altsetting 0 [ 108.025210][ T352] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 108.034320][ T352] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.714143][ T1322] loop3: detected capacity change from 0 to 512 [ 110.720845][ T1325] loop0: detected capacity change from 0 to 512 [ 110.744904][ T1318] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.222: casefold flag without casefold feature [ 111.418865][ T1337] loop1: detected capacity change from 0 to 512 [ 111.497743][ T1318] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.222: couldn't read orphan inode 15 (err -117) [ 111.516289][ T1322] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 111.531088][ T1322] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.877719][ T1325] EXT4-fs: failed to create workqueue [ 111.883272][ T1325] EXT4-fs (loop0): mount failed [ 112.282144][ T1318] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 112.295890][ T352] usb 2-1: config 0 descriptor?? [ 112.365615][ T352] usb 2-1: can't set config #0, error -71 [ 112.374221][ T352] usb 2-1: USB disconnect, device number 2 [ 112.381361][ T1337] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 112.396069][ T1337] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.589109][ T1348] binder: 1346:1348 ioctl c0306201 0 returned -14 [ 112.606466][ T1349] loop7: detected capacity change from 0 to 16384 [ 113.192498][ T1087] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 113.201298][ T1349] blk_update_request: I/O error, dev loop7, sector 7040 op 0x0:(READ) flags 0x80700 phys_seg 30 prio class 0 [ 114.047534][ T1360] loop1: detected capacity change from 0 to 512 [ 114.968575][ T1360] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 114.983165][ T1360] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.253502][ T1381] loop1: detected capacity change from 0 to 512 [ 117.067827][ T1385] loop2: detected capacity change from 0 to 512 [ 117.304373][ T1391] loop0: detected capacity change from 0 to 512 [ 117.311624][ T1381] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.234: casefold flag without casefold feature [ 117.653844][ T1385] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 117.668434][ T1385] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.944696][ T1396] loop4: detected capacity change from 0 to 512 [ 118.292464][ T1381] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.234: couldn't read orphan inode 15 (err -117) [ 118.314103][ T1391] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.236: casefold flag without casefold feature [ 118.363098][ T1391] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.236: couldn't read orphan inode 15 (err -117) [ 118.376708][ T1391] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 118.390834][ T1381] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 118.496349][ T1396] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 118.511104][ T1396] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.608342][ T1403] loop3: detected capacity change from 0 to 512 [ 119.009429][ T1403] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.238: casefold flag without casefold feature [ 119.043281][ T1403] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.238: couldn't read orphan inode 15 (err -117) [ 120.135470][ T1413] loop2: detected capacity change from 0 to 512 [ 121.424053][ T1403] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 121.441172][ T1414] loop4: detected capacity change from 0 to 512 [ 121.548552][ T1413] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 121.556783][ T1413] System zones: 0-2, 18-18, 34-35 [ 121.565658][ T1413] EXT4-fs (loop2): mounted filesystem without journal. Opts: i_version,nodioread_nolock,discard,debug,,errors=continue. Quota mode: writeback. [ 121.580641][ T1413] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.269538][ T1409] overlayfs: failed to resolve './file0': -2 [ 122.270090][ T1414] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 122.284075][ T1414] System zones: 0-2, 18-18, 34-35 [ 122.289688][ T1414] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,nodioread_nolock,discard,debug,,errors=continue. Quota mode: writeback. [ 122.304534][ T1414] ext4 filesystem being mounted at /51/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.358686][ T30] audit: type=1326 audit(1756468074.874:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1422 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 122.382849][ T30] audit: type=1326 audit(1756468074.874:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1422 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 122.406562][ T30] audit: type=1326 audit(1756468074.874:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1422 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 122.430038][ T30] audit: type=1326 audit(1756468074.874:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1422 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 122.516330][ T30] audit: type=1326 audit(1756468074.874:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1422 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 122.545030][ T30] audit: type=1326 audit(1756468074.874:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1422 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 122.553079][ T1425] loop0: detected capacity change from 0 to 256 [ 122.568637][ T30] audit: type=1326 audit(1756468074.874:171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1422 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 122.598160][ T30] audit: type=1326 audit(1756468074.874:172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1422 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 122.621943][ T30] audit: type=1326 audit(1756468075.064:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1426 comm="syz.1.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa4c31cbe9 code=0x7ffc0000 [ 122.623688][ T1430] loop2: detected capacity change from 0 to 512 [ 122.645533][ T30] audit: type=1326 audit(1756468075.064:174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1426 comm="syz.1.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa4c31cbe9 code=0x7ffc0000 [ 122.680307][ T1433] loop4: detected capacity change from 0 to 256 [ 122.711395][ T1430] EXT4-fs (loop2): Ignoring removed oldalloc option [ 122.729744][ T1430] EXT4-fs (loop2): 1 truncate cleaned up [ 122.735446][ T1430] EXT4-fs (loop2): mounted filesystem without journal. Opts: quota,bsdgroups,nouid32,errors=remount-ro,jqfmt=vfsv1,oldalloc,bsdgroups,. Quota mode: writeback. [ 122.761249][ T1433] FAT-fs (loop4): Unrecognized mount option "nonumta" or missing value [ 122.845608][ T1440] loop0: detected capacity change from 0 to 512 [ 122.899480][ T1440] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.248: casefold flag without casefold feature [ 122.920610][ T1440] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.248: couldn't read orphan inode 15 (err -117) [ 122.934396][ T1440] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 123.054744][ T26] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 123.358168][ T1445] overlayfs: failed to resolve './file0': -2 [ 123.437448][ T26] usb 4-1: Using ep0 maxpacket: 16 [ 123.643480][ T1449] loop2: detected capacity change from 0 to 512 [ 123.677323][ T1449] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.250: casefold flag without casefold feature [ 124.882979][ T1455] loop1: detected capacity change from 0 to 512 [ 124.891804][ T26] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 124.907439][ T26] usb 4-1: config 0 interface 0 has no altsetting 0 [ 124.917500][ T26] usb 4-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 124.930352][ T26] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.561621][ T1458] loop4: detected capacity change from 0 to 512 [ 127.576028][ T1449] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.250: couldn't read orphan inode 15 (err -117) [ 127.728846][ T1458] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 127.737073][ T1458] System zones: 0-2, 18-18, 34-35 [ 127.744977][ T1458] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,nodioread_nolock,discard,debug,,errors=continue. Quota mode: writeback. [ 127.759968][ T1458] ext4 filesystem being mounted at /53/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.860895][ T1449] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 128.007066][ T1455] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 128.021420][ T1455] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.055975][ T26] usb 4-1: config 0 descriptor?? [ 128.081080][ T26] usb 4-1: can't set config #0, error -71 [ 128.095442][ T26] usb 4-1: USB disconnect, device number 2 [ 128.234858][ T1472] loop0: detected capacity change from 0 to 512 [ 128.468021][ T1476] loop4: detected capacity change from 0 to 512 [ 128.600056][ T1472] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.252: casefold flag without casefold feature [ 128.679420][ T1472] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.252: couldn't read orphan inode 15 (err -117) [ 128.766134][ T1479] loop2: detected capacity change from 0 to 512 [ 128.957261][ T1472] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 128.978338][ T1476] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 128.992904][ T1476] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.296128][ T1479] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 129.316951][ T1479] System zones: 0-2, 18-18, 34-35 [ 129.379708][ T1479] EXT4-fs (loop2): mounted filesystem without journal. Opts: i_version,nodioread_nolock,discard,debug,,errors=continue. Quota mode: writeback. [ 129.421021][ T1479] ext4 filesystem being mounted at /45/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.482996][ T1491] loop4: detected capacity change from 0 to 512 [ 129.592603][ T1491] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.257: casefold flag without casefold feature [ 129.610852][ T1491] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.257: couldn't read orphan inode 15 (err -117) [ 129.637373][ T1491] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 129.792235][ T1496] overlayfs: failed to resolve './file0': -2 [ 131.745065][ T1509] loop1: detected capacity change from 0 to 512 [ 131.835075][ T1511] loop2: detected capacity change from 0 to 512 [ 131.882765][ T1511] EXT4-fs (loop2): Ignoring removed oldalloc option [ 131.891927][ T1509] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.263: casefold flag without casefold feature [ 131.891943][ T1511] EXT4-fs (loop2): 1 truncate cleaned up [ 131.891960][ T1511] EXT4-fs (loop2): mounted filesystem without journal. Opts: quota,bsdgroups,nouid32,errors=remount-ro,jqfmt=vfsv1,oldalloc,bsdgroups,. Quota mode: writeback. [ 131.912272][ T1509] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.263: couldn't read orphan inode 15 (err -117) [ 133.155747][ T1517] loop3: detected capacity change from 0 to 512 [ 134.465796][ T1509] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 134.471997][ T1518] overlayfs: failed to resolve './file0': -2 [ 134.515076][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 134.515090][ T30] audit: type=1326 audit(1756468087.014:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 134.517605][ T1517] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 134.527274][ T30] audit: type=1326 audit(1756468087.014:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 134.545058][ T1517] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.649233][ T30] audit: type=1326 audit(1756468087.014:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 134.672791][ T30] audit: type=1400 audit(1756468087.024:187): avc: denied { create } for pid=1520 comm="syz.0.264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 134.692878][ T30] audit: type=1326 audit(1756468087.024:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 134.769448][ T30] audit: type=1326 audit(1756468087.024:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 134.834427][ T30] audit: type=1326 audit(1756468087.034:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 134.858382][ T30] audit: type=1326 audit(1756468087.034:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 134.905510][ T30] audit: type=1326 audit(1756468087.034:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 134.975065][ T1531] loop2: detected capacity change from 0 to 512 [ 134.982339][ T30] audit: type=1326 audit(1756468087.034:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 135.037213][ T1534] loop0: detected capacity change from 0 to 512 [ 135.044478][ T1531] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 135.052510][ T1531] System zones: 0-2, 18-18, 34-35 [ 135.959043][ T1540] overlayfs: failed to resolve './file0': -2 [ 136.006446][ T1544] loop4: detected capacity change from 0 to 512 [ 136.250046][ T1531] EXT4-fs (loop2): mounted filesystem without journal. Opts: i_version,nodioread_nolock,discard,debug,,errors=continue. Quota mode: writeback. [ 136.265555][ T1531] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.305228][ T1544] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.271: casefold flag without casefold feature [ 136.319278][ T1544] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.271: couldn't read orphan inode 15 (err -117) [ 136.331531][ T1544] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 136.331535][ T1534] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.270: casefold flag without casefold feature [ 136.331642][ T1534] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.270: couldn't read orphan inode 15 (err -117) [ 136.367181][ T1534] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 136.980759][ T1087] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 137.420754][ T1563] overlayfs: failed to resolve './file0': -2 [ 137.427700][ T1560] overlayfs: failed to resolve './file0': -2 [ 137.601230][ T1566] loop2: detected capacity change from 0 to 512 [ 137.651966][ T1566] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.277: casefold flag without casefold feature [ 137.687112][ T1566] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.277: couldn't read orphan inode 15 (err -117) [ 137.699232][ T1566] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 137.710422][ T1087] usb 4-1: Using ep0 maxpacket: 16 [ 137.845621][ T1573] loop4: detected capacity change from 0 to 512 [ 137.900916][ T1573] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.279: casefold flag without casefold feature [ 137.930872][ T1087] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 137.940620][ T1087] usb 4-1: config 0 interface 0 has no altsetting 0 [ 137.951508][ T1573] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.279: couldn't read orphan inode 15 (err -117) [ 137.990573][ T1573] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 138.001697][ T1087] usb 4-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 138.018582][ T1087] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.222854][ T1578] overlayfs: failed to resolve './file1': -2 [ 138.430984][ T1087] usb 4-1: config 0 descriptor?? [ 138.471251][ T1087] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 138.801617][ T1583] overlayfs: failed to resolve './file0': -2 [ 138.863856][ T1575] loop0: detected capacity change from 0 to 512 [ 139.201231][ T1591] loop0: detected capacity change from 0 to 512 [ 139.233858][ T1591] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.283: casefold flag without casefold feature [ 139.246738][ T1591] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.283: couldn't read orphan inode 15 (err -117) [ 139.258870][ T1591] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 140.795994][ T1598] loop2: detected capacity change from 0 to 512 [ 142.050873][ T1601] overlayfs: failed to resolve './file0': -2 [ 142.099593][ T449] usb 4-1: USB disconnect, device number 3 [ 142.142845][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 142.142860][ T30] audit: type=1326 audit(1756468094.664:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1606 comm="syz.4.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f0750cbe9 code=0x7ffc0000 [ 142.189905][ T1598] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 142.204386][ T1598] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.215145][ T30] audit: type=1326 audit(1756468094.664:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1606 comm="syz.4.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f0750cbe9 code=0x7ffc0000 [ 142.238538][ T30] audit: type=1326 audit(1756468094.664:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1606 comm="syz.4.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f6f0750cbe9 code=0x7ffc0000 [ 142.262951][ T30] audit: type=1326 audit(1756468094.664:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1606 comm="syz.4.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f0750cbe9 code=0x7ffc0000 [ 142.286652][ T30] audit: type=1326 audit(1756468094.664:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1606 comm="syz.4.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f0750cbe9 code=0x7ffc0000 [ 142.834842][ T1620] loop1: detected capacity change from 0 to 512 [ 142.853135][ T1619] loop4: detected capacity change from 0 to 512 [ 145.120829][ T353] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 145.136346][ T1619] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 145.151100][ T1619] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.508290][ T449] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 145.628867][ T1620] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue. Quota mode: writeback. [ 145.643447][ T1620] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.860748][ T30] audit: type=1326 audit(1756468098.374:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1628 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 145.913880][ T30] audit: type=1326 audit(1756468098.404:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1628 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 145.943425][ T30] audit: type=1326 audit(1756468098.404:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1628 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 146.464936][ T1638] bridge0: port 3(gretap0) entered blocking state [ 146.471450][ T1638] bridge0: port 3(gretap0) entered disabled state [ 146.478909][ T1638] device gretap0 entered promiscuous mode [ 146.484916][ T1638] bridge0: port 3(gretap0) entered blocking state [ 146.491377][ T1638] bridge0: port 3(gretap0) entered forwarding state [ 146.724554][ T30] audit: type=1326 audit(1756468098.424:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1632 comm="syz.2.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a023b3be9 code=0x7ffc0000 [ 146.756261][ T30] audit: type=1326 audit(1756468098.424:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1632 comm="syz.2.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a023b3be9 code=0x7ffc0000 [ 146.828282][ T1651] loop1: detected capacity change from 0 to 256 [ 146.845393][ T1651] FAT-fs (loop1): Unrecognized mount option "nonumta" or missing value [ 147.214373][ T1635] loop0: detected capacity change from 0 to 512 [ 147.344386][ T1635] EXT4-fs (loop0): Ignoring removed oldalloc option [ 147.536243][ T1635] EXT4-fs (loop0): 1 truncate cleaned up [ 147.547116][ T1635] EXT4-fs (loop0): mounted filesystem without journal. Opts: quota,bsdgroups,nouid32,errors=remount-ro,jqfmt=vfsv1,oldalloc,bsdgroups,. Quota mode: writeback. [ 147.627946][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 147.627959][ T30] audit: type=1400 audit(1756468100.144:235): avc: denied { read write } for pid=1670 comm="syz.1.303" name="kvm" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 147.669824][ T30] audit: type=1400 audit(1756468100.184:236): avc: denied { open } for pid=1670 comm="syz.1.303" path="/dev/kvm" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 147.681233][ T1673] loop2: detected capacity change from 0 to 512 [ 147.700542][ T30] audit: type=1400 audit(1756468100.214:237): avc: denied { ioctl } for pid=1670 comm="syz.1.303" path="/dev/kvm" dev="devtmpfs" ino=82 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 147.700942][ T1671] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 147.781674][ T1673] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.304: casefold flag without casefold feature [ 147.800894][ T1673] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.304: couldn't read orphan inode 15 (err -117) [ 147.825388][ T1673] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 148.065323][ T1680] overlayfs: missing 'lowerdir' [ 148.575818][ T1696] overlayfs: failed to resolve './file0': -2 [ 149.068221][ T1709] loop0: detected capacity change from 0 to 256 [ 149.105470][ T1709] FAT-fs (loop0): Unrecognized mount option "nonumta" or missing value [ 149.141794][ T30] audit: type=1400 audit(1756468101.664:238): avc: denied { read write } for pid=1710 comm="syz.3.315" name="uinput" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 149.237155][ T30] audit: type=1400 audit(1756468101.664:239): avc: denied { open } for pid=1710 comm="syz.3.315" path="/dev/uinput" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 149.608508][ T30] audit: type=1400 audit(1756468102.124:240): avc: denied { create } for pid=1734 comm="syz.0.323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 149.691000][ T30] audit: type=1400 audit(1756468102.154:241): avc: denied { map } for pid=1734 comm="syz.0.323" path="/dev/ashmem" dev="devtmpfs" ino=265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 150.157111][ T1740] loop1: detected capacity change from 0 to 512 [ 150.635927][ T30] audit: type=1400 audit(1756468103.154:242): avc: denied { write } for pid=1747 comm="syz.1.326" name="/" dev="9p" ino=1694025360095192279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 150.712436][ T30] audit: type=1400 audit(1756468103.154:243): avc: denied { add_name } for pid=1747 comm="syz.1.326" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 150.751834][ T30] audit: type=1400 audit(1756468103.154:244): avc: denied { associate } for pid=1747 comm="syz.1.326" name="cgroup.controllers" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 151.407510][ T1781] loop0: detected capacity change from 0 to 512 [ 151.468479][ T1781] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.337: casefold flag without casefold feature [ 151.490952][ T1781] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.337: couldn't read orphan inode 15 (err -117) [ 151.516076][ T1781] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 151.747145][ T1089] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 152.010783][ T1089] usb 2-1: Using ep0 maxpacket: 16 [ 152.034922][ T1798] overlayfs: missing 'lowerdir' [ 152.204886][ T1089] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 152.214722][ T1089] usb 2-1: config 0 interface 0 has no altsetting 0 [ 152.223706][ T1089] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 152.295094][ T1089] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.361615][ T1089] usb 2-1: config 0 descriptor?? [ 152.401322][ T1089] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 152.426731][ T1806] binder: 1804:1806 ioctl c0306201 200000000640 returned -22 [ 152.561046][ T1817] loop0: detected capacity change from 0 to 256 [ 152.587025][ T1817] FAT-fs (loop0): Unrecognized mount option "nonumta" or missing value [ 152.772961][ T1822] loop3: detected capacity change from 0 to 512 [ 152.858864][ T1822] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.349: casefold flag without casefold feature [ 152.881832][ T1822] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.349: couldn't read orphan inode 15 (err -117) [ 152.920903][ T1822] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 152.945254][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 152.945267][ T30] audit: type=1400 audit(1756468105.464:247): avc: denied { mount } for pid=1821 comm="syz.3.349" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 153.271954][ T30] audit: type=1400 audit(1756468105.794:248): avc: denied { ioctl } for pid=1832 comm="syz.0.352" path="/dev/uinput" dev="devtmpfs" ino=258 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 153.272374][ T1833] input: syz1 as /devices/virtual/input/input5 [ 153.363187][ T30] audit: type=1400 audit(1756468105.854:249): avc: denied { read } for pid=86 comm="acpid" name="event3" dev="devtmpfs" ino=1249 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 153.412664][ T30] audit: type=1400 audit(1756468105.854:250): avc: denied { open } for pid=86 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=1249 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 153.436505][ T30] audit: type=1400 audit(1756468105.854:251): avc: denied { ioctl } for pid=86 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=1249 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 153.532586][ T1838] overlayfs: missing 'workdir' [ 153.542580][ T30] audit: type=1400 audit(1756468106.034:252): avc: denied { unlink } for pid=1835 comm="syz.0.353" name="#df" dev="tmpfs" ino=482 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 153.579010][ T1839] overlayfs: failed to resolve './file0': -2 [ 153.696737][ T1087] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 153.704651][ T30] audit: type=1400 audit(1756468106.044:253): avc: denied { unmount } for pid=1835 comm="syz.0.353" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 153.724036][ T30] audit: type=1400 audit(1756468106.094:254): avc: denied { unlink } for pid=1821 comm="syz.3.349" name="#e1" dev="loop3" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=chr_file permissive=1 [ 153.808292][ T30] audit: type=1400 audit(1756468106.324:255): avc: denied { write } for pid=1840 comm="syz.3.354" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 153.809920][ T1841] capability: warning: `syz.3.354' uses deprecated v2 capabilities in a way that may be insecure [ 153.850760][ T30] audit: type=1400 audit(1756468106.324:256): avc: denied { name_bind } for pid=1840 comm="syz.3.354" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 153.950790][ T1087] usb 5-1: Using ep0 maxpacket: 16 [ 154.070816][ T1087] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 154.100773][ T1087] usb 5-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 154.130738][ T1087] usb 5-1: config 0 interface 0 has no altsetting 0 [ 154.137420][ T1087] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 154.157584][ T1087] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.174203][ T1087] usb 5-1: config 0 descriptor?? [ 154.221237][ T1087] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 154.379580][ T1087] usb 2-1: USB disconnect, device number 3 [ 156.226089][ T1799] usb 5-1: USB disconnect, device number 3 [ 156.373732][ T1942] input: syz1 as /devices/virtual/input/input7 [ 156.744609][ T1957] loop1: detected capacity change from 0 to 1024 [ 156.761248][ T1957] EXT4-fs (loop1): Ignoring removed oldalloc option [ 156.778083][ T1957] EXT4-fs (loop1): Ignoring removed orlov option [ 156.827826][ T1957] EXT4-fs (loop1): mounted filesystem without journal. Opts: stripe=0x0000000000000002,journal_dev=0x0000000000001045,oldalloc,noquota,data_err=ignore,barrier=0x0000000000000002,delalloc,errors=continue,orlov,user_xattr,quota,mb_optimize_scan=0x0000000000000001,,errors=continue. Quota mode: writeback. [ 157.047118][ T1957] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:3876: comm syz.1.398: Allocating blocks 481-513 which overlap fs metadata [ 157.063281][ T1977] loop2: detected capacity change from 0 to 512 [ 157.088750][ T1984] loop3: detected capacity change from 0 to 256 [ 157.098862][ T1984] FAT-fs (loop3): Unrecognized mount option "nonumta" or missing value [ 157.252234][ T2004] input: syz1 as /devices/virtual/input/input8 [ 157.800746][ T20] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 158.100534][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 158.100549][ T30] audit: type=1400 audit(1756468110.614:271): avc: denied { read } for pid=2055 comm="syz.1.432" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 158.160827][ T20] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 158.177617][ T20] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 158.186590][ T30] audit: type=1400 audit(1756468110.664:272): avc: denied { create } for pid=2059 comm="syz.3.434" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 158.207452][ T30] audit: type=1400 audit(1756468110.664:273): avc: denied { mounton } for pid=2059 comm="syz.3.434" path="/86/file0" dev="tmpfs" ino=508 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 158.264783][ T2063] binder: 2062:2063 ioctl c0306201 0 returned -14 [ 158.280842][ T20] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 158.289901][ T30] audit: type=1400 audit(1756468110.804:274): avc: denied { append } for pid=2059 comm="syz.3.434" name="001" dev="devtmpfs" ino=178 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 158.330745][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 158.338753][ T20] usb 5-1: SerialNumber: syz [ 158.701434][ T20] usb 5-1: 0:2 : does not exist [ 158.711093][ T20] usb 5-1: USB disconnect, device number 4 [ 158.740928][ T2070] loop2: detected capacity change from 0 to 256 [ 158.773408][ T2070] FAT-fs (loop2): Unrecognized mount option "nonumta" or missing value [ 158.889976][ T2076] binder: 2075:2076 ioctl c0306201 200000000040 returned -22 [ 158.897937][ T2076] binder: 2075:2076 ioctl c0306201 200000000640 returned -22 [ 158.931173][ T1154] udevd[1154]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 158.981724][ T2081] binder: 2080:2081 ioctl c0306201 200000000040 returned -22 [ 159.310301][ T2095] loop4: detected capacity change from 0 to 1024 [ 159.367256][ T2095] EXT4-fs (loop4): Ignoring removed oldalloc option [ 159.387411][ T2095] EXT4-fs (loop4): Ignoring removed orlov option [ 159.423231][ T2095] EXT4-fs (loop4): mounted filesystem without journal. Opts: stripe=0x0000000000000002,journal_dev=0x0000000000001045,oldalloc,noquota,data_err=ignore,barrier=0x0000000000000002,delalloc,errors=continue,orlov,user_xattr,quota,mb_optimize_scan=0x0000000000000001,,errors=continue. Quota mode: writeback. [ 159.558040][ T2098] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:3876: comm syz.4.447: Allocating blocks 481-513 which overlap fs metadata [ 159.817514][ T30] audit: type=1400 audit(1756468112.334:275): avc: denied { mounton } for pid=2104 comm="syz.0.451" path="/proc/315/task" dev="proc" ino=23724 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 160.170773][ T988] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 160.420743][ T988] usb 5-1: Using ep0 maxpacket: 8 [ 160.560801][ T988] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 160.577066][ T988] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 160.596981][ T988] usb 5-1: New USB device found, idVendor=046a, idProduct=0027, bcdDevice= 0.00 [ 160.616216][ T988] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.635415][ T988] usb 5-1: config 0 descriptor?? [ 161.101916][ T988] cherry 0003:046A:0027.0001: unknown main item tag 0x2 [ 161.109181][ T988] cherry 0003:046A:0027.0001: item 0 2 0 9 parsing failed [ 161.126912][ T988] cherry: probe of 0003:046A:0027.0001 failed with error -22 [ 161.175947][ T2137] loop2: detected capacity change from 0 to 1024 [ 161.257111][ T2137] EXT4-fs (loop2): Ignoring removed oldalloc option [ 161.269163][ T2137] EXT4-fs (loop2): Ignoring removed orlov option [ 161.282087][ T2137] EXT4-fs (loop2): mounted filesystem without journal. Opts: stripe=0x0000000000000002,journal_dev=0x0000000000001045,oldalloc,noquota,data_err=ignore,barrier=0x0000000000000002,delalloc,errors=continue,orlov,user_xattr,quota,mb_optimize_scan=0x0000000000000001,,errors=continue. Quota mode: writeback. [ 161.333427][ T1460] usb 5-1: USB disconnect, device number 5 [ 161.370764][ T30] audit: type=1400 audit(1756468113.884:276): avc: denied { unlink } for pid=286 comm="syz-executor" name="file0" dev="tmpfs" ino=508 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 161.451403][ T2151] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:3876: comm syz.2.460: Allocating blocks 481-513 which overlap fs metadata [ 162.060747][ T586] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 162.150800][ T1460] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 162.371213][ T2183] 9pnet: Insufficient options for proto=fd [ 162.430841][ T586] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 162.456328][ T586] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 162.520835][ T1460] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 162.529715][ T586] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 162.540442][ T586] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.547385][ T1460] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 162.560887][ T1460] usb 1-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 162.570985][ T586] usb 3-1: config 0 descriptor?? [ 162.730948][ T1460] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 162.742358][ T1460] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.752213][ T1460] usb 1-1: Product: syz [ 162.756415][ T1460] usb 1-1: Manufacturer: syz [ 162.761138][ T1460] usb 1-1: SerialNumber: syz [ 162.768593][ T2198] loop1: detected capacity change from 0 to 512 [ 162.811988][ T2198] EXT4-fs (loop1): Ignoring removed oldalloc option [ 162.821449][ T2198] EXT4-fs (loop1): 1 truncate cleaned up [ 162.827100][ T2198] EXT4-fs (loop1): mounted filesystem without journal. Opts: quota,bsdgroups,nouid32,errors=remount-ro,jqfmt=vfsv1,oldalloc,bsdgroups,. Quota mode: writeback. [ 163.070791][ T1419] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 163.324877][ T1419] usb 5-1: Using ep0 maxpacket: 16 [ 163.331529][ T2205] binder: 2204:2205 ioctl c0306201 200000000640 returned -22 [ 163.352611][ T586] pyra 0003:1E7D:2CF6.0002: item fetching failed at offset 3/7 [ 163.362436][ T586] pyra 0003:1E7D:2CF6.0002: parse failed [ 163.363342][ T2209] loop3: detected capacity change from 0 to 512 [ 163.368128][ T586] pyra: probe of 0003:1E7D:2CF6.0002 failed with error -22 [ 163.388579][ T2209] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.488: casefold flag without casefold feature [ 163.401329][ T2209] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.488: couldn't read orphan inode 15 (err -117) [ 163.413774][ T2209] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 163.523403][ T1419] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 163.561028][ T1419] usb 5-1: config 0 interface 0 has no altsetting 0 [ 163.567700][ T1419] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 163.576815][ T1419] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.578115][ T1799] usb 3-1: USB disconnect, device number 3 [ 163.585542][ T1419] usb 5-1: config 0 descriptor?? [ 163.655568][ T1419] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 163.763308][ T2220] overlayfs: failed to resolve './file1': -2 [ 163.912228][ T2222] netlink: 16 bytes leftover after parsing attributes in process `syz.1.491'. [ 164.119917][ T39] usb 5-1: USB disconnect, device number 6 [ 164.226921][ T1460] cdc_ncm 1-1:1.0: bind() failure [ 164.250797][ T1460] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 164.271193][ T1460] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 164.283943][ T1460] usb 1-1: USB disconnect, device number 3 [ 164.629220][ T2240] binder: 2239:2240 ioctl c0306201 200000000640 returned -22 [ 164.723700][ T30] audit: type=1400 audit(1756468117.244:277): avc: denied { map } for pid=2246 comm="syz.0.501" path="/dev/binderfs/binder1" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 164.761370][ T2249] loop4: detected capacity change from 0 to 512 [ 164.832233][ T2249] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.502: casefold flag without casefold feature [ 164.871441][ T2249] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.502: couldn't read orphan inode 15 (err -117) [ 164.908615][ T2249] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 165.000779][ T1460] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 165.285630][ T2254] overlayfs: failed to resolve './file0': -2 [ 165.490823][ T1460] usb 1-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 165.509145][ T1460] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 165.537970][ T2267] loop1: detected capacity change from 0 to 256 [ 165.546221][ T2267] FAT-fs (loop1): Unrecognized mount option "nonumta" or missing value [ 165.600856][ T1460] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 165.610055][ T1460] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 165.620305][ T1460] usb 1-1: SerialNumber: syz [ 165.693983][ T2269] netlink: 16 bytes leftover after parsing attributes in process `syz.2.508'. [ 166.061282][ T1460] usb 1-1: 0:2 : does not exist [ 166.066308][ T1460] usb 1-1: unit 255 not found! [ 166.073048][ T2282] loop1: detected capacity change from 0 to 512 [ 166.081511][ T1460] usb 1-1: USB disconnect, device number 4 [ 166.230826][ T1087] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 166.242650][ T30] audit: type=1400 audit(1756468118.764:278): avc: denied { mounton } for pid=2293 comm="syz.1.519" path="/119/file0" dev="tmpfs" ino=719 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 166.281174][ T1155] udevd[1155]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 166.360758][ T1419] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 166.590801][ T1087] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 166.603604][ T1087] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 166.670817][ T1460] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 166.690929][ T1087] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 166.700401][ T1087] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 166.708464][ T1087] usb 5-1: SerialNumber: syz [ 166.760835][ T1419] usb 4-1: unable to get BOS descriptor or descriptor too short [ 166.800791][ T1419] usb 4-1: not running at top speed; connect to a high speed hub [ 166.880834][ T1419] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 166.891038][ T1419] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 166.900002][ T1419] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 166.991367][ T1087] usb 5-1: 0:2 : does not exist [ 166.997648][ T1087] usb 5-1: USB disconnect, device number 7 [ 167.020767][ T1799] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 167.070848][ T1460] usb 3-1: unable to get BOS descriptor or descriptor too short [ 167.078599][ T1419] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.087957][ T1419] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.096165][ T1419] usb 4-1: Product: syz [ 167.100323][ T1419] usb 4-1: Manufacturer: syz [ 167.105072][ T1419] usb 4-1: SerialNumber: syz [ 167.120825][ T1460] usb 3-1: not running at top speed; connect to a high speed hub [ 167.137225][ T30] audit: type=1400 audit(1756468119.654:279): avc: denied { bind } for pid=2313 comm="syz.1.528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 167.157068][ T30] audit: type=1400 audit(1756468119.684:280): avc: denied { sys_admin } for pid=2313 comm="syz.1.528" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 167.183687][ T30] audit: type=1400 audit(1756468119.704:281): avc: denied { unmount } for pid=2313 comm="syz.1.528" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 167.201417][ T1154] udevd[1154]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 167.219541][ T1460] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 167.231317][ T1460] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 167.240208][ T1460] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 167.241914][ T30] audit: type=1400 audit(1756468119.754:282): avc: denied { mounton } for pid=2316 comm="syz.1.529" path="/file0" dev="rootfs" ino=25770 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 167.291582][ T30] audit: type=1400 audit(1756468119.804:283): avc: denied { associate } for pid=2318 comm="syz.1.529" name="core" scontext=root:object_r:etc_runtime_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 167.368293][ T30] audit: type=1400 audit(1756468119.884:284): avc: denied { write } for pid=2323 comm="syz.1.532" name="file0" dev="tmpfs" ino=757 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 167.391255][ T1419] cdc_ncm 4-1:1.0: skipping garbage [ 167.396477][ T1419] cdc_ncm 4-1:1.0: skipping garbage [ 167.400841][ T30] audit: type=1400 audit(1756468119.884:285): avc: denied { open } for pid=2323 comm="syz.1.532" path="/126/file0" dev="tmpfs" ino=757 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 167.410872][ T1460] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.433539][ T1419] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 167.440665][ T1419] cdc_ncm 4-1:1.0: bind() failure [ 167.451414][ T1419] usb 4-1: USB disconnect, device number 5 [ 167.470622][ T1460] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.490751][ T1460] usb 3-1: Product: syz [ 167.494953][ T1460] usb 3-1: Manufacturer: syz [ 167.504735][ T2326] loop4: detected capacity change from 0 to 256 [ 167.504837][ T1460] usb 3-1: SerialNumber: syz [ 167.560842][ T1799] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 167.572753][ T2326] FAT-fs (loop4): Unrecognized mount option "nonumta" or missing value [ 167.586869][ T1799] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 167.801449][ T1460] cdc_ncm 3-1:1.0: skipping garbage [ 167.806689][ T1460] cdc_ncm 3-1:1.0: skipping garbage [ 167.820743][ T1460] cdc_ncm 3-1:1.0: CDC Union missing and no IAD found [ 167.827801][ T1460] cdc_ncm 3-1:1.0: bind() failure [ 167.841088][ T1460] usb 3-1: USB disconnect, device number 4 [ 167.907185][ T1799] usb 1-1: string descriptor 0 read error: -22 [ 167.919659][ T1799] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 167.929315][ T1799] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.995654][ T2343] incfs: Backing dir is not set, filesystem can't be mounted. [ 168.003328][ T2343] incfs: mount failed -2 [ 168.031542][ T1799] usb 1-1: 0:2 : does not exist [ 168.237920][ T1460] usb 1-1: USB disconnect, device number 5 [ 168.452107][ T2367] loop2: detected capacity change from 0 to 1024 [ 168.531424][ T2367] EXT4-fs (loop2): Ignoring removed oldalloc option [ 168.546306][ T2367] EXT4-fs (loop2): Ignoring removed orlov option [ 168.588676][ T2367] EXT4-fs (loop2): mounted filesystem without journal. Opts: stripe=0x0000000000000002,journal_dev=0x0000000000001045,oldalloc,noquota,data_err=ignore,barrier=0x0000000000000002,delalloc,errors=continue,orlov,user_xattr,quota,mb_optimize_scan=0x0000000000000001,,errors=continue. Quota mode: writeback. [ 168.838921][ T2377] loop4: detected capacity change from 0 to 256 [ 168.845263][ T2371] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:3876: comm syz.2.549: Allocating blocks 481-513 which overlap fs metadata [ 168.971314][ T2377] FAT-fs (loop4): Unrecognized mount option "nonumta" or missing value [ 169.174007][ T2386] overlayfs: failed to resolve './file0': -2 [ 169.500755][ T1460] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 169.786110][ T2417] loop4: detected capacity change from 0 to 256 [ 169.793948][ T2417] FAT-fs (loop4): Unrecognized mount option "nonumta" or missing value [ 169.864009][ T1460] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 169.877598][ T1460] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 169.960853][ T1460] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 169.974097][ T1460] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 169.983527][ T1460] usb 3-1: SerialNumber: syz [ 170.010963][ T2425] binder: 2424:2425 ioctl c0306201 0 returned -14 [ 170.261426][ T1460] usb 3-1: 0:2 : does not exist [ 170.275962][ T1460] usb 3-1: USB disconnect, device number 5 [ 170.350734][ T39] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 170.771602][ T2452] overlayfs: failed to clone upperpath [ 170.989043][ T2453] overlayfs: failed to clone upperpath [ 171.019168][ T2453] overlayfs: failed to clone upperpath [ 171.219488][ T2455] loop4: detected capacity change from 0 to 256 [ 171.240260][ T2459] loop2: detected capacity change from 0 to 1024 [ 171.246750][ T39] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 171.256900][ T39] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 171.261925][ T2455] FAT-fs (loop4): Unrecognized mount option "nonumta" or missing value [ 171.305136][ T2459] EXT4-fs (loop2): Ignoring removed oldalloc option [ 171.315581][ T2459] EXT4-fs (loop2): Ignoring removed orlov option [ 171.336116][ T2459] EXT4-fs (loop2): mounted filesystem without journal. Opts: stripe=0x0000000000000002,journal_dev=0x0000000000001045,oldalloc,noquota,data_err=ignore,barrier=0x0000000000000002,delalloc,errors=continue,orlov,user_xattr,quota,mb_optimize_scan=0x0000000000000001,,errors=continue. Quota mode: writeback. [ 171.439483][ T2465] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:3876: comm syz.2.584: Allocating blocks 481-513 which overlap fs metadata [ 171.541040][ T39] usb 1-1: string descriptor 0 read error: -22 [ 171.550560][ T39] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 171.605250][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.681638][ T39] usb 1-1: 0:2 : does not exist [ 171.763137][ T2485] loop4: detected capacity change from 0 to 256 [ 171.777474][ T2485] FAT-fs (loop4): Unrecognized mount option "nonumta" or missing value [ 171.924067][ T1087] usb 1-1: USB disconnect, device number 6 [ 172.789295][ T30] audit: type=1400 audit(1756468125.304:286): avc: denied { write } for pid=2497 comm="syz.2.597" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 172.886770][ T30] audit: type=1400 audit(1756468125.334:287): avc: denied { read } for pid=2497 comm="syz.2.597" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 173.092039][ T2513] netlink: 16 bytes leftover after parsing attributes in process `syz.3.600'. [ 173.375581][ T30] audit: type=1400 audit(1756468125.894:288): avc: denied { create } for pid=2519 comm="syz.4.607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 173.437948][ T30] audit: type=1400 audit(1756468125.894:289): avc: denied { write } for pid=2519 comm="syz.4.607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 173.531197][ T2546] loop4: detected capacity change from 0 to 256 [ 173.551183][ T2546] FAT-fs (loop4): Unrecognized mount option "nonumta" or missing value [ 173.655508][ T30] audit: type=1400 audit(1756468126.174:290): avc: denied { create } for pid=2562 comm="syz.0.624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 173.798733][ T30] audit: type=1326 audit(1756468126.314:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2584 comm="syz.3.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 173.826863][ T30] audit: type=1326 audit(1756468126.314:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2584 comm="syz.3.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 173.850610][ T30] audit: type=1326 audit(1756468126.314:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2584 comm="syz.3.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 173.874024][ T30] audit: type=1326 audit(1756468126.314:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2584 comm="syz.3.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 173.899363][ T30] audit: type=1326 audit(1756468126.314:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2584 comm="syz.3.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 174.000759][ T988] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 174.443858][ T2658] binder: 2657:2658 ioctl c0306201 0 returned -14 [ 174.450681][ T2658] binder: 2657:2658 ioctl c0306201 200000000640 returned -22 [ 174.470803][ T988] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 174.481010][ T988] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 174.620633][ T2672] device wg2 entered promiscuous mode [ 174.657624][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 174.677391][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.735349][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 174.743752][ T988] usb 3-1: string descriptor 0 read error: -22 [ 174.750951][ T988] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 174.835065][ T988] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.886736][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.046568][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.067264][ T988] usb 3-1: 0:2 : does not exist [ 175.184125][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.283176][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.332651][ T988] usb 3-1: USB disconnect, device number 6 [ 175.437206][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.250793][ T1087] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 176.690779][ T1087] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 176.710743][ T1087] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 176.950895][ T1087] usb 3-1: string descriptor 0 read error: -22 [ 176.957112][ T1087] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 176.966281][ T1087] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.011515][ T1087] usb 3-1: 0:2 : does not exist [ 177.206716][ T2743] capability: warning: `syz.3.702' uses 32-bit capabilities (legacy support in use) [ 177.222038][ T586] usb 3-1: USB disconnect, device number 7 [ 177.820738][ T1089] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 178.250990][ T1089] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 178.306009][ T1089] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 178.491080][ T1089] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 178.532414][ T1089] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 178.675798][ T2849] device wg2 entered promiscuous mode [ 178.681269][ T1089] usb 1-1: SerialNumber: syz [ 178.799713][ T2855] loop4: detected capacity change from 0 to 512 [ 178.908600][ T30] kauditd_printk_skb: 98 callbacks suppressed [ 178.908615][ T30] audit: type=1326 audit(1756468131.424:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2870 comm="syz.3.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 178.943471][ T30] audit: type=1326 audit(1756468131.424:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2870 comm="syz.3.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 178.971426][ T1089] usb 1-1: 0:2 : does not exist [ 178.971733][ T30] audit: type=1326 audit(1756468131.424:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2870 comm="syz.3.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 178.988676][ T1089] usb 1-1: USB disconnect, device number 7 [ 178.999795][ T30] audit: type=1326 audit(1756468131.424:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2870 comm="syz.3.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 179.041062][ T30] audit: type=1326 audit(1756468131.424:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2870 comm="syz.3.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 179.064565][ T30] audit: type=1326 audit(1756468131.424:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2870 comm="syz.3.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 179.110776][ T30] audit: type=1326 audit(1756468131.424:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2870 comm="syz.3.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 179.135101][ T30] audit: type=1326 audit(1756468131.424:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2870 comm="syz.3.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=234 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 179.158686][ T30] audit: type=1326 audit(1756468131.424:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2870 comm="syz.3.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 179.182047][ T30] audit: type=1326 audit(1756468131.424:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2870 comm="syz.3.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 179.624139][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 180.971852][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.984242][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 180.992631][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.015407][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.025731][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.034204][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.042340][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.307395][ T2961] loop2: detected capacity change from 0 to 1024 [ 181.381065][ T1799] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 181.391394][ T2961] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 181.407623][ T2961] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 181.514338][ T2961] EXT4-fs error (device loop2): ext4_map_blocks:740: inode #15: block 3: comm syz.2.799: lblock 3 mapped to illegal pblock 3 (length 3) [ 181.530213][ T2961] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 181.543360][ T2961] EXT4-fs (loop2): This should not happen!! Data will be lost [ 181.543360][ T2961] [ 181.592664][ T8] EXT4-fs error (device loop2): ext4_map_blocks:740: inode #15: block 8: comm kworker/u4:0: lblock 8 mapped to illegal pblock 8 (length 8) [ 181.607181][ T8] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 181.619779][ T8] EXT4-fs (loop2): This should not happen!! Data will be lost [ 181.619779][ T8] [ 181.750810][ T1799] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 181.772224][ T1799] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 181.861518][ T1799] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 181.875563][ T1799] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 181.890755][ T1799] usb 1-1: SerialNumber: syz [ 182.171361][ T1799] usb 1-1: 0:2 : does not exist [ 182.187165][ T1799] usb 1-1: USB disconnect, device number 8 [ 182.273538][ T3027] device wg2 left promiscuous mode [ 183.223117][ T3045] loop2: detected capacity change from 0 to 512 [ 183.260405][ T3045] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.831: casefold flag without casefold feature [ 183.260545][ T3050] binder: 3049:3050 ioctl c0306201 200000000640 returned -22 [ 183.295231][ T3045] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.831: couldn't read orphan inode 15 (err -117) [ 183.307123][ T3045] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 184.053264][ T3056] overlayfs: failed to resolve './file0': -2 [ 185.096856][ T3085] overlayfs: failed to clone upperpath [ 185.493681][ T30] kauditd_printk_skb: 91 callbacks suppressed [ 185.493697][ T30] audit: type=1326 audit(1756468138.014:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3086 comm="syz.0.848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 185.523354][ T30] audit: type=1326 audit(1756468138.014:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3086 comm="syz.0.848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 185.547431][ T30] audit: type=1326 audit(1756468138.014:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3086 comm="syz.0.848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 185.570769][ T30] audit: type=1326 audit(1756468138.014:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3086 comm="syz.0.848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 185.594308][ T30] audit: type=1326 audit(1756468138.014:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3086 comm="syz.0.848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 185.622661][ T3091] device wg2 entered promiscuous mode [ 185.836558][ T30] audit: type=1326 audit(1756468138.354:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3118 comm="syz.1.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa4c31cbe9 code=0x7ffc0000 [ 185.859898][ T30] audit: type=1326 audit(1756468138.354:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3118 comm="syz.1.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa4c31cbe9 code=0x7ffc0000 [ 185.883426][ T30] audit: type=1326 audit(1756468138.354:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3118 comm="syz.1.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7ffa4c31cbe9 code=0x7ffc0000 [ 185.907033][ T3121] device wg2 left promiscuous mode [ 185.907082][ T30] audit: type=1326 audit(1756468138.354:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3118 comm="syz.1.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa4c31cbe9 code=0x7ffc0000 [ 185.935397][ T30] audit: type=1326 audit(1756468138.354:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3118 comm="syz.1.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa4c31cbe9 code=0x7ffc0000 [ 185.958886][ T3121] device wg2 entered promiscuous mode [ 186.050759][ T1253] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 186.190438][ T3153] device wg2 entered promiscuous mode [ 186.290757][ T1253] usb 1-1: Using ep0 maxpacket: 16 [ 186.394730][ T3183] device wg2 entered promiscuous mode [ 186.410887][ T1253] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 186.428393][ T1253] usb 1-1: config 0 interface 0 has no altsetting 0 [ 186.438820][ T1253] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 186.448359][ T1253] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.461645][ T1253] usb 1-1: config 0 descriptor?? [ 186.519490][ T1253] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 186.696252][ T3215] device wg2 left promiscuous mode [ 186.711287][ T3215] device wg2 entered promiscuous mode [ 186.721439][ T586] usb 1-1: USB disconnect, device number 9 [ 186.750978][ T3217] device wg2 left promiscuous mode [ 186.763156][ T3217] device wg2 entered promiscuous mode [ 187.880570][ T3251] device wg2 entered promiscuous mode [ 187.979799][ T3272] loop2: detected capacity change from 0 to 512 [ 188.043106][ T3272] EXT4-fs (loop2): Ignoring removed nobh option [ 188.091696][ T3272] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.925: iget: bad i_size value: 38620345925642 [ 188.114508][ T3272] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.925: couldn't read orphan inode 15 (err -117) [ 188.271406][ T3272] EXT4-fs (loop2): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,,errors=continue. Quota mode: writeback. [ 188.815198][ T3272] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz.2.925: bg 0: block 5: invalid block bitmap [ 188.953363][ T3272] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 28 [ 189.003232][ T3272] EXT4-fs (loop2): This should not happen!! Data will be lost [ 189.003232][ T3272] [ 189.032502][ T3272] EXT4-fs (loop2): Total free blocks count 0 [ 189.048350][ T3303] device wg2 left promiscuous mode [ 189.056184][ T3272] EXT4-fs (loop2): Free/Dirty block details [ 189.066206][ T3272] EXT4-fs (loop2): free_blocks=0 [ 189.071337][ T3272] EXT4-fs (loop2): dirty_blocks=16 [ 189.071776][ T3303] device wg2 entered promiscuous mode [ 189.077668][ T3272] EXT4-fs (loop2): Block reservation details [ 189.088813][ T3272] EXT4-fs (loop2): i_reserved_data_blocks=16 [ 190.505782][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 190.505797][ T30] audit: type=1326 audit(1756468143.024:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3359 comm="syz.1.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7ffa4c31cbe9 code=0x7ffc0000 [ 190.587393][ T30] audit: type=1326 audit(1756468143.064:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3359 comm="syz.1.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa4c31cbe9 code=0x7ffc0000 [ 190.881845][ T30] audit: type=1326 audit(1756468143.064:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3359 comm="syz.1.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffa4c31cbe9 code=0x7ffc0000 [ 190.905217][ T30] audit: type=1326 audit(1756468143.064:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3359 comm="syz.1.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa4c31cbe9 code=0x7ffc0000 [ 190.919313][ T3367] loop2: detected capacity change from 0 to 512 [ 190.934805][ T30] audit: type=1326 audit(1756468143.064:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3359 comm="syz.1.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffa4c31cbe9 code=0x7ffc0000 [ 190.958270][ T30] audit: type=1326 audit(1756468143.064:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3359 comm="syz.1.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa4c31cbe9 code=0x7ffc0000 [ 190.981694][ T30] audit: type=1326 audit(1756468143.064:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3359 comm="syz.1.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffa4c31cbe9 code=0x7ffc0000 [ 191.006125][ T30] audit: type=1326 audit(1756468143.064:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3359 comm="syz.1.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa4c31cbe9 code=0x7ffc0000 [ 191.029648][ T30] audit: type=1326 audit(1756468143.064:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3359 comm="syz.1.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffa4c31cbe9 code=0x7ffc0000 [ 191.062123][ T30] audit: type=1326 audit(1756468143.064:530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3359 comm="syz.1.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa4c31cbe9 code=0x7ffc0000 [ 192.522121][ T3442] loop2: detected capacity change from 0 to 512 [ 192.560518][ T3449] device wg2 left promiscuous mode [ 192.586238][ T3449] device wg2 entered promiscuous mode [ 193.688237][ T3490] loop2: detected capacity change from 0 to 1024 [ 193.742371][ T3490] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 193.758039][ T3490] ext4 filesystem being mounted at /140/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.799049][ T3490] EXT4-fs error (device loop2): ext4_map_blocks:740: inode #15: block 3: comm syz.2.1010: lblock 3 mapped to illegal pblock 3 (length 3) [ 193.813500][ T3490] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 193.825834][ T1089] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 193.826202][ T3490] EXT4-fs (loop2): This should not happen!! Data will be lost [ 193.826202][ T3490] [ 193.868612][ T332] EXT4-fs error (device loop2): ext4_map_blocks:740: inode #15: block 8: comm kworker/u4:3: lblock 8 mapped to illegal pblock 8 (length 8) [ 193.888179][ T332] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 193.902776][ T332] EXT4-fs (loop2): This should not happen!! Data will be lost [ 193.902776][ T332] [ 194.017721][ T1799] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 194.448424][ T3515] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1017'. [ 194.600798][ T1799] usb 5-1: Using ep0 maxpacket: 16 [ 194.670756][ T1089] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 194.681016][ T1089] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 194.720841][ T1799] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 194.730678][ T1799] usb 5-1: config 0 interface 0 has no altsetting 0 [ 194.737500][ T1799] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 194.747525][ T1799] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 194.756234][ T1799] usb 5-1: config 0 descriptor?? [ 194.807005][ T1799] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 194.854042][ T3529] device wg2 left promiscuous mode [ 194.881655][ T3529] device wg2 entered promiscuous mode [ 194.940805][ T1089] usb 1-1: string descriptor 0 read error: -22 [ 194.947068][ T1089] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 194.963893][ T1089] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.032694][ T295] usb 5-1: USB disconnect, device number 8 [ 195.091471][ T1089] usb 1-1: 0:2 : does not exist [ 196.121859][ T20] usb 1-1: USB disconnect, device number 10 [ 196.255866][ T3565] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1038'. [ 196.526179][ T3576] device wg2 left promiscuous mode [ 196.549027][ T3576] device wg2 entered promiscuous mode [ 196.610899][ T3591] 9pnet: Insufficient options for proto=fd [ 197.141133][ T1799] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 197.387807][ T3620] 9pnet: Insufficient options for proto=fd [ 197.400817][ T1799] usb 3-1: Using ep0 maxpacket: 16 [ 197.483423][ T30] kauditd_printk_skb: 183 callbacks suppressed [ 197.483437][ T30] audit: type=1326 audit(1756468150.004:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3643 comm="syz.4.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f0750cbe9 code=0x7ffc0000 [ 197.520046][ T30] audit: type=1326 audit(1756468150.004:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3643 comm="syz.4.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f0750cbe9 code=0x7ffc0000 [ 197.547684][ T30] audit: type=1326 audit(1756468150.064:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3643 comm="syz.4.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f6f0750cbe9 code=0x7ffc0000 [ 197.566329][ T3656] 9pnet: Insufficient options for proto=fd [ 197.575169][ T1799] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 197.582607][ T30] audit: type=1326 audit(1756468150.064:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3643 comm="syz.4.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f0750cbe9 code=0x7ffc0000 [ 197.591352][ T1799] usb 3-1: config 0 interface 0 has no altsetting 0 [ 197.610606][ T30] audit: type=1326 audit(1756468150.064:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3643 comm="syz.4.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f0750cbe9 code=0x7ffc0000 [ 197.653316][ T1799] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 197.678747][ T1799] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.696613][ T1799] usb 3-1: config 0 descriptor?? [ 197.741258][ T1799] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 197.816369][ T30] audit: type=1326 audit(1756468150.334:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.0.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 197.818556][ T3689] 9pnet: Insufficient options for proto=fd [ 197.854753][ T30] audit: type=1326 audit(1756468150.334:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.0.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 198.112457][ T30] audit: type=1326 audit(1756468150.334:721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.0.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 198.126830][ T1799] usb 3-1: USB disconnect, device number 8 [ 198.135779][ T30] audit: type=1326 audit(1756468150.334:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.0.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 198.169831][ T30] audit: type=1326 audit(1756468150.334:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.0.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 198.368136][ T3717] device wg2 left promiscuous mode [ 198.376079][ T3717] device wg2 entered promiscuous mode [ 198.470850][ T586] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 198.797612][ T3748] device wg2 left promiscuous mode [ 198.807072][ T3748] device wg2 entered promiscuous mode [ 198.932704][ T586] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 199.202337][ T586] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 199.320819][ T586] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 199.348994][ T586] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 199.367230][ T586] usb 1-1: SerialNumber: syz [ 199.881358][ T586] usb 1-1: 0:2 : does not exist [ 199.897583][ T586] usb 1-1: USB disconnect, device number 11 [ 200.231562][ T3819] device wg2 left promiscuous mode [ 200.243511][ T3819] device wg2 entered promiscuous mode [ 200.452281][ T3846] sch_tbf: burst 480 is lower than device lo mtu (65550) ! [ 201.307083][ T3872] device wg2 left promiscuous mode [ 201.490761][ T295] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 201.577451][ T3875] overlayfs: failed to clone upperpath [ 201.742574][ T3879] serio: Serial port ptm0 [ 201.860775][ T295] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 201.870923][ T295] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 201.910474][ T3882] sch_tbf: burst 480 is lower than device lo mtu (65550) ! [ 201.950828][ T295] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 201.960693][ T295] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 201.974443][ T295] usb 3-1: SerialNumber: syz [ 202.362069][ T295] usb 3-1: 0:2 : does not exist [ 202.376655][ T295] usb 3-1: USB disconnect, device number 9 [ 203.233552][ T30] kauditd_printk_skb: 53 callbacks suppressed [ 203.233566][ T30] audit: type=1326 audit(1756468155.754:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 203.263010][ T30] audit: type=1326 audit(1756468155.754:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 203.528407][ T30] audit: type=1326 audit(1756468155.754:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 203.556388][ T30] audit: type=1326 audit(1756468155.754:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 203.588589][ T30] audit: type=1326 audit(1756468155.754:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 203.612361][ T30] audit: type=1326 audit(1756468155.754:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 203.636062][ T3922] device wg2 left promiscuous mode [ 203.636070][ T30] audit: type=1326 audit(1756468155.754:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 203.664779][ T3922] device wg2 entered promiscuous mode [ 203.664981][ T30] audit: type=1326 audit(1756468155.754:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 203.695313][ T30] audit: type=1326 audit(1756468155.754:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 203.724691][ T30] audit: type=1326 audit(1756468155.794:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe91c364be9 code=0x7ffc0000 [ 205.387413][ T3960] overlayfs: failed to clone upperpath [ 205.396133][ T3960] overlayfs: failed to clone upperpath [ 205.830640][ T3984] serio: Serial port ptm0 [ 206.083039][ T4005] device veth0 entered promiscuous mode [ 206.091456][ T4005] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1221'. [ 206.274607][ T4007] loop4: detected capacity change from 0 to 512 [ 206.386324][ T4010] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1224'. [ 206.429676][ T4007] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.1223: casefold flag without casefold feature [ 206.442472][ T4007] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.1223: couldn't read orphan inode 15 (err -117) [ 206.454785][ T4007] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 207.995985][ T4043] overlayfs: failed to clone upperpath [ 208.112448][ T4048] device wg2 left promiscuous mode [ 213.027889][ T4057] serio: Serial port ptm0 [ 213.050433][ T4048] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.057892][ T4048] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.067278][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 213.080091][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.122167][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 213.130356][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.139492][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.154212][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.189525][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.209577][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.219886][ T4077] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.1248' sets config #1 [ 213.222431][ T30] kauditd_printk_skb: 89 callbacks suppressed [ 213.222443][ T30] audit: type=1400 audit(1756468165.734:876): avc: denied { write } for pid=4076 comm="syz.0.1248" name="001" dev="devtmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 213.532870][ T30] audit: type=1326 audit(1756468166.054:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.1249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 213.563660][ T30] audit: type=1326 audit(1756468166.054:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.1249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 213.611821][ T30] audit: type=1326 audit(1756468166.134:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.1249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 213.639206][ T4084] device wg2 left promiscuous mode [ 213.644894][ T30] audit: type=1326 audit(1756468166.154:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.1249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 213.668806][ T30] audit: type=1326 audit(1756468166.154:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.1249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 213.693298][ T30] audit: type=1326 audit(1756468166.154:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.1249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 213.716966][ T30] audit: type=1326 audit(1756468166.154:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.1249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 213.743512][ T4084] device wg2 entered promiscuous mode [ 213.753587][ T4086] loop4: detected capacity change from 0 to 1024 [ 213.771244][ T30] audit: type=1326 audit(1756468166.154:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.1249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 213.815625][ T30] audit: type=1326 audit(1756468166.154:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.1249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 213.870690][ T4086] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 213.931195][ T4086] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:3876: comm syz.4.1250: Allocating blocks 497-513 which overlap fs metadata [ 213.946728][ T4086] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:3876: comm syz.4.1250: Allocating blocks 497-513 which overlap fs metadata [ 214.027360][ T4086] EXT4-fs (loop4): pa ffff888130650f18: logic 48, phys. 177, len 21 [ 214.035480][ T4086] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:4893: group 0, free 0, pa_free 1 [ 214.256482][ T4088] overlayfs: failed to clone upperpath [ 214.499067][ T4110] sch_tbf: burst 480 is lower than device lo mtu (65550) ! [ 214.592488][ T4114] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1262'. [ 214.630833][ T4118] loop4: detected capacity change from 0 to 1024 [ 215.325797][ T4118] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 216.331540][ T4144] loop4: detected capacity change from 0 to 512 [ 216.417970][ T4144] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.1270: casefold flag without casefold feature [ 216.438848][ T4144] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.1270: couldn't read orphan inode 15 (err -117) [ 216.455110][ T4144] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 216.527287][ T4159] loop2: detected capacity change from 0 to 512 [ 216.703002][ T4144] overlayfs: failed to resolve './file0': -2 [ 216.721559][ T4159] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.1279: casefold flag without casefold feature [ 216.740929][ T1419] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 216.761062][ T1419] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 216.770653][ T4159] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.1279: couldn't read orphan inode 15 (err -117) [ 216.804022][ T1419] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 216.817032][ T4168] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1281'. [ 216.849080][ T4159] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 216.863884][ T1419] hid-generic 0000:0004:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 216.936115][ T4169] fido_id[4169]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 216.965698][ T1460] hid-generic 0000:0004:0000.0004: unknown main item tag 0x0 [ 216.991083][ T1460] hid-generic 0000:0004:0000.0004: unknown main item tag 0x0 [ 217.026512][ T1460] hid-generic 0000:0004:0000.0004: unknown main item tag 0x0 [ 217.057963][ T1460] hid-generic 0000:0004:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 217.141272][ T4177] fido_id[4177]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 217.141569][ T4181] sch_tbf: burst 480 is lower than device lo mtu (65550) ! [ 217.158352][ T4179] serio: Serial port ptm0 [ 219.484268][ T4203] loop4: detected capacity change from 0 to 512 [ 219.520481][ T4203] EXT4-fs (loop4): Ignoring removed nobh option [ 219.541505][ T4209] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1297'. [ 219.581781][ T4203] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.1294: iget: bad i_size value: 38620345925642 [ 219.614396][ T4203] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.1294: couldn't read orphan inode 15 (err -117) [ 219.657999][ T4203] EXT4-fs (loop4): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,,errors=continue. Quota mode: writeback. [ 219.678544][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.776214][ T4203] EXT4-fs error (device loop4): ext4_validate_block_bitmap:429: comm syz.4.1294: bg 0: block 5: invalid block bitmap [ 219.857385][ T4203] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 28 [ 219.889813][ T4203] EXT4-fs (loop4): This should not happen!! Data will be lost [ 219.889813][ T4203] [ 219.910914][ T4203] EXT4-fs (loop4): Total free blocks count 0 [ 219.924213][ T4203] EXT4-fs (loop4): Free/Dirty block details [ 219.937605][ T4203] EXT4-fs (loop4): free_blocks=0 [ 219.948868][ T4203] EXT4-fs (loop4): dirty_blocks=16 [ 219.968553][ T4203] EXT4-fs (loop4): Block reservation details [ 219.982057][ T4203] EXT4-fs (loop4): i_reserved_data_blocks=16 [ 220.011327][ T4233] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1306'. [ 220.145813][ T4238] device wg2 left promiscuous mode [ 220.188304][ T4238] device wg2 entered promiscuous mode [ 220.254141][ T4242] loop4: detected capacity change from 0 to 1024 [ 220.308689][ T4242] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 220.533648][ T4242] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:3876: comm syz.4.1310: Allocating blocks 497-513 which overlap fs metadata [ 220.609069][ T4242] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:3876: comm syz.4.1310: Allocating blocks 497-513 which overlap fs metadata [ 220.742509][ T4242] EXT4-fs (loop4): pa ffff8881306500a8: logic 48, phys. 177, len 21 [ 220.750593][ T4242] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:4893: group 0, free 0, pa_free 1 [ 220.851067][ T4248] serio: Serial port ptm0 [ 221.137220][ T4263] loop4: detected capacity change from 0 to 512 [ 221.446543][ T4267] device wg2 left promiscuous mode [ 221.462011][ T4267] device wg2 entered promiscuous mode [ 221.553522][ T4263] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.1318: casefold flag without casefold feature [ 221.581575][ T4263] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.1318: couldn't read orphan inode 15 (err -117) [ 221.594045][ T4263] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 221.913422][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 221.913436][ T30] audit: type=1326 audit(1756468174.434:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4277 comm="syz.0.1324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 221.949489][ T30] audit: type=1326 audit(1756468174.434:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4277 comm="syz.0.1324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 222.013426][ T30] audit: type=1326 audit(1756468174.454:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4277 comm="syz.0.1324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 222.056674][ T30] audit: type=1326 audit(1756468174.454:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4277 comm="syz.0.1324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 222.088587][ T4287] loop2: detected capacity change from 0 to 512 [ 222.121790][ T4287] EXT4-fs (loop2): Ignoring removed nobh option [ 222.129983][ T4287] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.1327: iget: bad i_size value: 38620345925642 [ 222.262348][ T4287] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.1327: couldn't read orphan inode 15 (err -117) [ 222.311492][ T4287] EXT4-fs (loop2): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,,errors=continue. Quota mode: writeback. [ 222.355904][ T4287] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz.2.1327: bg 0: block 5: invalid block bitmap [ 222.372195][ T4287] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 28 [ 222.384838][ T4287] EXT4-fs (loop2): This should not happen!! Data will be lost [ 222.384838][ T4287] [ 222.396326][ T4287] EXT4-fs (loop2): Total free blocks count 0 [ 222.402676][ T4287] EXT4-fs (loop2): Free/Dirty block details [ 222.408704][ T4287] EXT4-fs (loop2): free_blocks=0 [ 222.413919][ T4287] EXT4-fs (loop2): dirty_blocks=16 [ 222.419129][ T4287] EXT4-fs (loop2): Block reservation details [ 222.425345][ T4287] EXT4-fs (loop2): i_reserved_data_blocks=16 [ 223.631366][ T4337] device wg2 entered promiscuous mode [ 223.689468][ T295] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 223.697499][ T295] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 223.708603][ T295] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 223.716687][ T295] hid-generic 0000:0004:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 [ 223.773316][ T4342] fido_id[4342]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 223.889539][ T1253] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 223.897211][ T1253] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 223.904626][ T1253] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 223.912419][ T1253] hid-generic 0000:0004:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 [ 223.959553][ T4356] loop2: detected capacity change from 0 to 512 [ 223.966186][ T4354] fido_id[4354]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 223.984441][ T4357] overlayfs: failed to resolve './file0': -2 [ 223.998778][ T4356] EXT4-fs (loop2): Ignoring removed nobh option [ 224.013828][ T4356] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.1351: iget: bad i_size value: 38620345925642 [ 224.052697][ T4356] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.1351: couldn't read orphan inode 15 (err -117) [ 224.093956][ T4356] EXT4-fs (loop2): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,,errors=continue. Quota mode: writeback. [ 224.155743][ T4356] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz.2.1351: bg 0: block 5: invalid block bitmap [ 224.199498][ T4356] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 28 [ 224.260796][ T4356] EXT4-fs (loop2): This should not happen!! Data will be lost [ 224.260796][ T4356] [ 224.281849][ T4356] EXT4-fs (loop2): Total free blocks count 0 [ 224.398993][ T4356] EXT4-fs (loop2): Free/Dirty block details [ 224.410676][ T4366] device wg2 left promiscuous mode [ 224.432471][ T4356] EXT4-fs (loop2): free_blocks=0 [ 224.437483][ T4356] EXT4-fs (loop2): dirty_blocks=16 [ 224.680693][ T4356] EXT4-fs (loop2): Block reservation details [ 224.700348][ T4356] EXT4-fs (loop2): i_reserved_data_blocks=16 [ 225.136798][ T4384] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1361'. [ 225.331174][ T4400] loop4: detected capacity change from 0 to 512 [ 225.481942][ T4400] EXT4-fs (loop4): Ignoring removed nobh option [ 225.788283][ T4400] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.1369: iget: bad i_size value: 38620345925642 [ 225.808161][ T4400] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.1369: couldn't read orphan inode 15 (err -117) [ 225.820911][ T4400] EXT4-fs (loop4): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,,errors=continue. Quota mode: writeback. [ 225.880112][ T4400] EXT4-fs error (device loop4): ext4_validate_block_bitmap:429: comm syz.4.1369: bg 0: block 5: invalid block bitmap [ 225.893114][ T4400] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 28 [ 225.908010][ T4400] EXT4-fs (loop4): This should not happen!! Data will be lost [ 225.908010][ T4400] [ 225.918077][ T4400] EXT4-fs (loop4): Total free blocks count 0 [ 225.924412][ T4400] EXT4-fs (loop4): Free/Dirty block details [ 225.930505][ T4400] EXT4-fs (loop4): free_blocks=0 [ 225.937882][ T4400] EXT4-fs (loop4): dirty_blocks=16 [ 225.943690][ T4400] EXT4-fs (loop4): Block reservation details [ 225.949825][ T4400] EXT4-fs (loop4): i_reserved_data_blocks=16 [ 226.174883][ T4415] loop2: detected capacity change from 0 to 512 [ 226.340404][ T4415] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.1372: casefold flag without casefold feature [ 226.366258][ T4415] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.1372: couldn't read orphan inode 15 (err -117) [ 226.463039][ T4415] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 226.763563][ T4432] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1378'. [ 226.848737][ T4434] loop2: detected capacity change from 0 to 512 [ 226.913467][ T4434] EXT4-fs (loop2): Ignoring removed nobh option [ 226.932241][ T4434] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.1380: iget: bad i_size value: 38620345925642 [ 227.013403][ T4434] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.1380: couldn't read orphan inode 15 (err -117) [ 227.065471][ T4434] EXT4-fs (loop2): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,,errors=continue. Quota mode: writeback. [ 227.163404][ T4434] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz.2.1380: bg 0: block 5: invalid block bitmap [ 227.231008][ T4434] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 28 [ 227.250770][ T4434] EXT4-fs (loop2): This should not happen!! Data will be lost [ 227.250770][ T4434] [ 227.260424][ T4434] EXT4-fs (loop2): Total free blocks count 0 [ 227.310767][ T4434] EXT4-fs (loop2): Free/Dirty block details [ 227.316693][ T4434] EXT4-fs (loop2): free_blocks=0 [ 227.374017][ T4434] EXT4-fs (loop2): dirty_blocks=16 [ 227.393617][ T4434] EXT4-fs (loop2): Block reservation details [ 227.411030][ T4434] EXT4-fs (loop2): i_reserved_data_blocks=16 [ 227.418160][ T30] audit: type=1326 audit(1756468179.934:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.0.1390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 227.480759][ T30] audit: type=1326 audit(1756468179.934:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.0.1390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 227.534427][ T30] audit: type=1326 audit(1756468179.934:898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.0.1390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 227.590750][ T30] audit: type=1326 audit(1756468179.934:899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.0.1390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 227.626746][ T4472] sch_tbf: burst 480 is lower than device lo mtu (1294) ! [ 227.650963][ T30] audit: type=1326 audit(1756468179.934:900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.0.1390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f912cbe1be9 code=0x7ffc0000 [ 227.706201][ T4474] loop4: detected capacity change from 0 to 512 [ 227.735097][ T4474] EXT4-fs (loop4): Ignoring removed nobh option [ 227.751785][ T4474] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.1396: iget: bad i_size value: 38620345925642 [ 227.801810][ T4474] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.1396: couldn't read orphan inode 15 (err -117) [ 227.829671][ T4474] EXT4-fs (loop4): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,,errors=continue. Quota mode: writeback. [ 227.852892][ T4474] EXT4-fs error (device loop4): ext4_validate_block_bitmap:429: comm syz.4.1396: bg 0: block 5: invalid block bitmap [ 227.865844][ T4474] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 28 [ 227.879818][ T4474] EXT4-fs (loop4): This should not happen!! Data will be lost [ 227.879818][ T4474] [ 227.889609][ T4474] EXT4-fs (loop4): Total free blocks count 0 [ 227.895880][ T4474] EXT4-fs (loop4): Free/Dirty block details [ 227.901916][ T4474] EXT4-fs (loop4): free_blocks=0 [ 227.907205][ T4474] EXT4-fs (loop4): dirty_blocks=16 [ 227.912638][ T4474] EXT4-fs (loop4): Block reservation details [ 227.918880][ T4474] EXT4-fs (loop4): i_reserved_data_blocks=16 [ 228.884627][ T4514] loop2: detected capacity change from 0 to 512 [ 228.896474][ T4514] EXT4-fs (loop2): Ignoring removed nobh option [ 228.904519][ T4514] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.1410: iget: bad i_size value: 38620345925642 [ 228.918241][ T4514] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.1410: couldn't read orphan inode 15 (err -117) [ 228.930314][ T4514] EXT4-fs (loop2): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,,errors=continue. Quota mode: writeback. [ 228.950934][ T4514] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz.2.1410: bg 0: block 5: invalid block bitmap [ 228.963571][ T4514] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 28 [ 228.975907][ T4514] EXT4-fs (loop2): This should not happen!! Data will be lost [ 228.975907][ T4514] [ 228.985838][ T4514] EXT4-fs (loop2): Total free blocks count 0 [ 228.990776][ T1627] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 228.992433][ T4514] EXT4-fs (loop2): Free/Dirty block details [ 229.005653][ T4514] EXT4-fs (loop2): free_blocks=0 [ 229.010638][ T4514] EXT4-fs (loop2): dirty_blocks=16 [ 229.015806][ T4514] EXT4-fs (loop2): Block reservation details [ 229.021828][ T4514] EXT4-fs (loop2): i_reserved_data_blocks=16 [ 229.252021][ T1627] usb 1-1: Using ep0 maxpacket: 16 [ 229.293717][ T4526] loop4: detected capacity change from 0 to 512 [ 229.304229][ T4526] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.1414: casefold flag without casefold feature [ 229.317505][ T4526] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.1414: couldn't read orphan inode 15 (err -117) [ 229.330229][ T4526] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 229.380806][ T1627] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 229.390966][ T1627] usb 1-1: config 0 interface 0 has no altsetting 0 [ 229.397776][ T1627] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 229.415435][ T1627] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.432220][ T1627] usb 1-1: config 0 descriptor?? [ 229.471280][ T1627] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 229.674771][ T1627] usb 1-1: USB disconnect, device number 12 [ 230.208638][ T4551] binder: 4550:4551 ioctl c0306201 0 returned -14 [ 230.955254][ T4569] device wg2 entered promiscuous mode [ 231.520758][ T1460] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 231.559026][ T4539] device wg2 left promiscuous mode [ 231.573147][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 231.581921][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.590171][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 231.605040][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.615578][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.625367][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.635358][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.645716][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.900787][ T1460] usb 3-1: Using ep0 maxpacket: 16 [ 232.752702][ T4609] device vlan1 entered promiscuous mode [ 233.032616][ T1460] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.071107][ T1460] usb 3-1: config 0 interface 0 has no altsetting 0 [ 233.109962][ T1460] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 233.128045][ T4621] device wg2 left promiscuous mode [ 233.144734][ T1460] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.154071][ T1460] usb 3-1: config 0 descriptor?? [ 233.160637][ T4621] device wg2 entered promiscuous mode [ 233.191358][ T1460] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 233.308628][ T4619] loop4: detected capacity change from 0 to 512 [ 233.315073][ T30] audit: type=1400 audit(1756468185.824:901): avc: denied { setopt } for pid=4635 comm="syz.3.1457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 233.398819][ T1627] usb 3-1: USB disconnect, device number 10 [ 234.043471][ T4644] binder: 4643:4644 ioctl c0306201 0 returned -14 [ 234.955228][ T4666] loop4: detected capacity change from 0 to 1024 [ 235.024182][ T4666] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 235.122345][ T4666] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:3876: comm syz.4.1465: Allocating blocks 497-513 which overlap fs metadata [ 235.490929][ T4666] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:3876: comm syz.4.1465: Allocating blocks 497-513 which overlap fs metadata [ 235.522652][ T4679] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.571336][ T4666] EXT4-fs (loop4): pa ffff888111716d20: logic 48, phys. 177, len 21 [ 235.579363][ T4666] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:4893: group 0, free 0, pa_free 1 [ 237.439634][ T4718] device wg2 entered promiscuous mode [ 337.520708][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 337.527710][ C1] (detected by 1, t=10002 jiffies, g=21325, q=415) [ 337.534294][ C1] rcu: All QSes seen, last rcu_preempt kthread activity 10002 (4294970969-4294960967), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 337.547646][ C1] rcu: rcu_preempt kthread starved for 10002 jiffies! g21325 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 337.558827][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 337.568782][ C1] rcu: RCU grace-period kthread stack dump: [ 337.574656][ C1] task:rcu_preempt state:R running task stack:28720 pid: 14 ppid: 2 flags:0x00004000 [ 337.585432][ C1] Call Trace: [ 337.588703][ C1] [ 337.591630][ C1] __schedule+0xb6e/0x14c0 [ 337.596058][ C1] ? release_firmware_map_entry+0x190/0x190 [ 337.601943][ C1] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 337.607748][ C1] ? __mod_timer+0x7ae/0xb30 [ 337.612330][ C1] schedule+0x11e/0x1e0 [ 337.616476][ C1] schedule_timeout+0x12c/0x2e0 [ 337.621315][ C1] ? console_conditional_schedule+0x30/0x30 [ 337.627196][ C1] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 337.632645][ C1] ? update_process_times+0x200/0x200 [ 337.638007][ C1] ? prepare_to_swait_event+0x308/0x320 [ 337.643543][ C1] rcu_gp_fqs_loop+0x293/0xf60 [ 337.648298][ C1] ? debug_smp_processor_id+0x17/0x20 [ 337.653661][ C1] ? __note_gp_changes+0x4e2/0x9e0 [ 337.658762][ C1] ? rcu_gp_init+0xc00/0xc00 [ 337.663342][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 337.668528][ C1] ? rcu_gp_init+0x9a7/0xc00 [ 337.673106][ C1] rcu_gp_kthread+0x98/0x330 [ 337.677687][ C1] ? wake_nocb_gp+0x1d0/0x1d0 [ 337.682361][ C1] ? __kasan_check_read+0x11/0x20 [ 337.687381][ C1] ? __kthread_parkme+0xac/0x200 [ 337.692308][ C1] ? preempt_count_add+0x90/0x1b0 [ 337.697323][ C1] kthread+0x411/0x500 [ 337.701380][ C1] ? wake_nocb_gp+0x1d0/0x1d0 [ 337.706047][ C1] ? kthread_blkcg+0xd0/0xd0 [ 337.710642][ C1] ret_from_fork+0x1f/0x30 [ 337.715054][ C1] [ 337.718069][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 337.724379][ C1] Sending NMI from CPU 1 to CPUs 0: [ 337.729585][ C0] NMI backtrace for cpu 0 [ 337.729606][ C0] CPU: 0 PID: 4725 Comm: syz.4.1487 Not tainted 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 337.729622][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 337.729633][ C0] RIP: 0010:kasan_check_range+0x7f/0x290 [ 337.729660][ C0] Code: 5c 37 ff 48 c1 eb 03 4e 8d 14 3b 4d 89 d6 4d 29 ce 49 83 fe 10 7f 26 4d 85 f6 0f 84 39 01 00 00 48 f7 d3 4c 01 db 41 80 39 00 <0f> 85 c2 01 00 00 49 ff c1 48 ff c3 75 ee e9 1c 01 00 00 44 89 cb [ 337.729678][ C0] RSP: 0018:ffffc90001167ac8 EFLAGS: 00000246 [ 337.729691][ C0] RAX: ffffffff85e61301 RBX: fffffffffffffffe RCX: ffffffff812b6afd [ 337.729702][ C0] RDX: 0000000000000000 RSI: 0000000000000030 RDI: ffffffff85e61300 [ 337.729712][ C0] RBP: ffffc90001167ae0 R08: dffffc0000000000 R09: fffffbfff0bcc264 [ 337.729723][ C0] R10: fffffbfff0bcc266 R11: 1ffffffff0bcc260 R12: dffffc0000000000 [ 337.729734][ C0] R13: 00007f6f05f74d00 R14: 0000000000000006 R15: dffffc0000000001 [ 337.729744][ C0] FS: 00007f6f05f756c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 337.729757][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 337.729767][ C0] CR2: 000020000006b000 CR3: 0000000144ee1000 CR4: 00000000003506b0 [ 337.729780][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 337.729788][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 337.729797][ C0] Call Trace: [ 337.729802][ C0] [ 337.729808][ C0] __kasan_check_read+0x11/0x20 [ 337.729824][ C0] copy_fpstate_to_sigframe+0x78d/0x9a0 [ 337.729842][ C0] ? fpregs_set+0x540/0x540 [ 337.729856][ C0] ? get_signal+0x13da/0x1480 [ 337.729873][ C0] ? fpu__alloc_mathframe+0x88/0x150 [ 337.729888][ C0] arch_do_signal_or_restart+0x5e3/0x10f0 [ 337.729905][ C0] ? load_gs_index+0xb0/0xb0 [ 337.729917][ C0] ? get_sigframe_size+0x10/0x10 [ 337.729932][ C0] ? sched_clock+0x9/0x10 [ 337.729944][ C0] ? sched_clock_cpu+0x18/0x3c0 [ 337.729959][ C0] exit_to_user_mode_loop+0xa7/0xe0 [ 337.729973][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 337.729986][ C0] syscall_exit_to_user_mode+0x1a/0x30 [ 337.730002][ C0] do_syscall_64+0x58/0xa0 [ 337.730016][ C0] ? clear_bhb_loop+0x50/0xa0 [ 337.730031][ C0] ? clear_bhb_loop+0x50/0xa0 [ 337.730045][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 337.730061][ C0] RIP: 0033:0x7f6f0750cbe7 [ 337.730077][ C0] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 337.730088][ C0] RSP: 002b:00007f6f05f750e8 EFLAGS: 00000246 [ 337.730099][ C0] RAX: 00000000000000ca RBX: 00007f6f07733fa8 RCX: 00007f6f0750cbe9 [ 337.730109][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f6f07733fa8 [ 337.730118][ C0] RBP: 00007f6f07733fa0 R08: 0000000000000000 R09: 0000000000000000 [ 337.730127][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 337.730136][ C0] R13: 00007f6f07734038 R14: 00007ffec989cf30 R15: 00007ffec989d018 [ 337.730148][ C0]