last executing test programs: 1.345568863s ago: executing program 3 (id=2745): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r2, 0xe, 0x1000, 0x10000, 0x1, 0xb6f}, 0x14) 1.269993719s ago: executing program 0 (id=2750): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}}, 0x0) 1.247655901s ago: executing program 0 (id=2752): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x1f}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000200)="9e36d448b388dd965f7a3312779a", 0x0, 0x2f00, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) 1.221781633s ago: executing program 0 (id=2754): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xfffffffc, 0x81000000, 0x3}, 0x10) 1.206424845s ago: executing program 0 (id=2755): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) 1.14240547s ago: executing program 0 (id=2756): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000000c0)=0x1) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/67, 0x43}], 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) write$sndseq(r1, &(0x7f00000003c0)=[{0x20, 0x0, 0x0, 0x0, @time={0x0, 0x1}, {0x0, 0xfe}, {}, @control={0x9, 0x0, 0xa}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x3ff}, {0x6, 0x4}, {}, @quote}], 0x38) 720.866496ms ago: executing program 1 (id=2777): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendfile(r2, r1, 0x0, 0x8fa) 720.726917ms ago: executing program 4 (id=2778): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xe6s\xaa\x88\x8a\xd6\xa2\x01\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\x9a{C|S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ', 0x6) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8010002}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2000003, 0x97052, r0, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 715.881587ms ago: executing program 1 (id=2779): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000010a850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@random="e33110495bfd", @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a7751a", 0x4, 0x3a, 0x30d66df472e0f96c, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], "ff5c8117"}}}}}, 0x0) 672.286521ms ago: executing program 1 (id=2780): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 672.087191ms ago: executing program 4 (id=2781): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000080b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) 671.969861ms ago: executing program 1 (id=2782): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./bus\x00', 0x800000, &(0x7f0000000180)=ANY=[], 0x1, 0x36c, &(0x7f0000000b00)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0xb4f) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 671.644501ms ago: executing program 4 (id=2784): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) openat$bsg(0xffffffffffffff9c, &(0x7f0000000580), 0x450002, 0x0) 614.520676ms ago: executing program 1 (id=2785): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) timer_create(0x0, 0x0, &(0x7f0000000180)) timer_getoverrun(0x0) 614.186396ms ago: executing program 1 (id=2787): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r1, 0x8}, 0x8) 614.023176ms ago: executing program 4 (id=2788): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0xffd, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) rmdir(0x0) 594.003178ms ago: executing program 2 (id=2790): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000140)="f4", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000780)={0x0, 0x3, 0xfffc}, 0x8) 589.953578ms ago: executing program 4 (id=2791): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000000)=ANY=[]) 534.508093ms ago: executing program 2 (id=2792): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000020000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="540100001a001307000000000000001cac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x154}}, 0x0) 534.318083ms ago: executing program 2 (id=2793): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 534.192943ms ago: executing program 2 (id=2794): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000000)={[{@i_version}, {@resuid}, {@discard}]}, 0x1, 0x5d8, &(0x7f0000001200)="$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") socket(0x10, 0x3, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x7, 0x1, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4, 0x5}) 501.862946ms ago: executing program 2 (id=2795): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, 0x0, 0x8000fffffffe) 475.453478ms ago: executing program 3 (id=2796): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x70}}]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) openat(r0, &(0x7f0000000240)='./file0\x00', 0x601c2, 0x154) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x3) 398.500135ms ago: executing program 3 (id=2797): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000003140)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000800)={{r3}, &(0x7f0000000780), &(0x7f00000007c0)=r2}, 0x20) 398.315465ms ago: executing program 3 (id=2798): writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x3a) r1 = dup(r0) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_reply={0x81, 0x0, 0x0, 0x200}}}}}}, 0x0) 385.915916ms ago: executing program 3 (id=2799): syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x82, &(0x7f0000000040), 0x7, 0x4d6, &(0x7f0000000740)="$eJzs3EFsVEUfAPD/27a0QPnoh4iCqEU0NhpbKCgcTAxGEw+aGPGgx6YtBFmooTURQmRJDB4NiXfj0asHr+rNcDLxikcTQ0IMF8DTM2/3bXe73V3a7bYr9PdLlp2Znbczs/Pm7bwZtgFsWqPZP0nEcETcjIidEVFozDBaebp35/L0/TuXp6OUpif/TrLD4m4WzyX58/Y8MlaIKHyZ1F6oM3/x0tmpYnH2Qh6fWDj36cT8xUuvnDk3dXr29Oz5yePHjx45fOy1yVdX36gm5WXturvvi7n9e9/5+Pp70/3V9KH8ub4d3TIao82qUvZCtwvrsR114aS/Xc431r8yrFh2/mfdNVAe/zujL9p2HvAISdM0HWz9ciltdHVZCvDQSqLXNQB6o/pFn93/Vh/NJgJb1mf60XO3T1RugLJ238sfEc+WE6vrIAMN97fdNBoRH5X++TZ7xDqtQwAA1Pv5RHUm2DD/G4nYU5fvf/keykhE/D8idkXEYxGxOyIej0reJyLiyYb374uItE35ow3x5fOfwq21tbC9bP73er63VZv/Rf0u2EhfHtsRUZ0wzx7KP5OxGBg8daY4e7hNGb+89fvXrV6rn/9lj6z86lwwr8et/oYFupmphamOG9zg9tWIff2N7U/6I5LFnYAkIvZGxL5VvO9IXfjMS9/vX4wMLM334PaXpU330bqwVZF+F/Fipf9LsaT/ayUm7fcnJ4aiOHtoIjsLDjUt48Zv195vVf4D2//jn42HvH3sp5P5yFq7rP+31Z3/Ud2/rbV/JIlIFvdr51dfxrU/vmp5T9Pp+b8l+bAcrt6Xfj61sHDhcMSW5N3l6ZO1Y6vx7DlKlfaPHWw+/nflx2SfxFMRkZ3ET0fEM1G5QxyN9MqBiHguIg62af+vbz7/SeftX19Z+2eaXv+W9H9tvz4LZKkXlqRMFZNSJXctZTHQd/bAzfstLh4r6/+j5dBYntL8+pcsuUQsr0XzwBo/PgAAAHgoFCJiuG4taTgKhfHxyhrQ7thWKM7NL7x8au6z8zOV3wiMxEChutJVWQ8eSKrrnyN18cmG+JF83fibvq3l+Pj0XHGmpy0HtpfHfFIYX7wWVMZ/5q/uLDED/2V+8gOb14PG/57rG1QRYMP5/ofNq278l1pkKfmfMvBoWsn3v7VAeDQ1G/9XOjgGeLikxjJsaqsZ/0vz3tjZ9coAG6o/PlgMF3paE2Cjmf/DprSiH8l3HEgHm780FMszx1D7N+yLzqqxtUlZPQlkM6uelL61k6Oqf02hZZ4orO4NB5f9yYjO+vTU2j+W03u6fvKn+f5Yt3vwhw0Zp80C7a8bk8Prd00CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADopn8DAAD//7x926o=") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) chdir(&(0x7f0000000200)='./file0\x00') open(&(0x7f0000001a40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x12b142, 0x0) 314.281632ms ago: executing program 0 (id=2800): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0, 0x2}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000000002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) 174.444315ms ago: executing program 3 (id=2801): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000000), &(0x7f0000000040)='%ps \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x2000002, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 18.493688ms ago: executing program 4 (id=2802): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)=ANY=[]) 0s ago: executing program 2 (id=2803): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xc}, {0x6}]}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000080)=0x9) write$ppp(r0, &(0x7f0000000300)="5af9", 0x2) kernel console output (not intermixed with test programs): node xattr: invalid ea_ino [ 47.912453][ T4881] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.665: couldn't read orphan inode 15 (err -117) [ 47.939939][ T4881] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.000416][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.112311][ T4899] loop4: detected capacity change from 0 to 512 [ 48.119537][ T4898] netlink: 4 bytes leftover after parsing attributes in process `syz.1.674'. [ 48.132794][ T4899] EXT4-fs (loop4): orphan cleanup on readonly fs [ 48.150619][ T4899] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.672: bg 0: block 248: padding at end of block bitmap is not set [ 48.168779][ T4899] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.672: Failed to acquire dquot type 1 [ 48.207168][ T4899] EXT4-fs (loop4): 1 truncate cleaned up [ 48.217048][ T4899] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.240140][ T4899] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 48.267494][ T4899] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 48.301148][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.360070][ T4922] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 48.397826][ T4930] loop4: detected capacity change from 0 to 128 [ 48.407329][ T4930] FAT-fs (loop4): invalid media value (0x00) [ 48.413410][ T4930] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 48.422640][ T4930] FAT-fs (loop4): Can't find a valid FAT filesystem [ 48.465065][ T4939] syz.0.694[4939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.465468][ T4939] syz.0.694[4939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.533870][ T4947] IPv6: NLM_F_CREATE should be specified when creating new route [ 48.578548][ T4950] GUP no longer grows the stack in syz.4.699 (4950): 20004000-2000a000 (20002000) [ 48.587919][ T4950] CPU: 0 UID: 0 PID: 4950 Comm: syz.4.699 Not tainted 6.11.0-rc7-syzkaller-00097-g196145c606d0 #0 [ 48.598796][ T4950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 48.608877][ T4950] Call Trace: [ 48.612172][ T4950] [ 48.615116][ T4950] dump_stack_lvl+0xf2/0x150 [ 48.619740][ T4950] dump_stack+0x15/0x20 [ 48.623918][ T4950] __get_user_pages+0xbb6/0x10d0 [ 48.629112][ T4950] ? finish_task_switch+0xb5/0x2b0 [ 48.634244][ T4950] get_user_pages_remote+0x1df/0x790 [ 48.639603][ T4950] __access_remote_vm+0x15b/0x580 [ 48.644671][ T4950] access_remote_vm+0x34/0x50 [ 48.649394][ T4950] proc_pid_cmdline_read+0x3ec/0x670 [ 48.654763][ T4950] vfs_readv+0x3f1/0x660 [ 48.659076][ T4950] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 48.664957][ T4950] __x64_sys_preadv+0x100/0x1c0 [ 48.669997][ T4950] x64_sys_call+0x1d5c/0x2d60 [ 48.674729][ T4950] do_syscall_64+0xc9/0x1c0 [ 48.679317][ T4950] ? clear_bhb_loop+0x55/0xb0 [ 48.684246][ T4950] ? clear_bhb_loop+0x55/0xb0 [ 48.688979][ T4950] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.694904][ T4950] RIP: 0033:0x7f49475edef9 [ 48.699322][ T4950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.718941][ T4950] RSP: 002b:00007f4946261038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 48.727474][ T4950] RAX: ffffffffffffffda RBX: 00007f49477a5f80 RCX: 00007f49475edef9 [ 48.735521][ T4950] RDX: 0000000000000002 RSI: 0000000020010800 RDI: 0000000000000003 [ 48.743521][ T4950] RBP: 00007f4947660b76 R08: 0000000000000000 R09: 0000000000000000 [ 48.751493][ T4950] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 48.759491][ T4950] R13: 0000000000000000 R14: 00007f49477a5f80 R15: 00007ffd7624e518 [ 48.767472][ T4950] [ 49.075594][ T4984] loop2: detected capacity change from 0 to 4096 [ 49.082893][ T4984] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.093821][ T4984] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.125997][ T4984] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #15: comm +}[@: corrupted inode contents [ 49.139035][ T4984] EXT4-fs error (device loop2): ext4_dirty_inode:6014: inode #15: comm +}[@: mark_inode_dirty error [ 49.150073][ T4984] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #15: comm +}[@: corrupted inode contents [ 49.161916][ T4984] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #15: comm +}[@: mark_inode_dirty error [ 49.175397][ T4984] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #15: comm +}[@: corrupted inode contents [ 49.190286][ T4984] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #15: comm +}[@: mark_inode_dirty error [ 49.206966][ T4984] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #15: comm +}[@: corrupted inode contents [ 49.211292][ T4992] netlink: 68 bytes leftover after parsing attributes in process `syz.4.718'. [ 49.219547][ T4984] EXT4-fs error (device loop2): ext4_truncate:4241: inode #15: comm +}[@: mark_inode_dirty error [ 49.239419][ T4984] EXT4-fs error (device loop2) in ext4_setattr:5553: Corrupt filesystem [ 49.281432][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.471669][ T5013] loop0: detected capacity change from 0 to 1024 [ 49.490110][ T5013] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 49.502847][ T5013] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840e11d, mo2=0002] [ 49.512546][ T5013] System zones: 0-1, 2-3, 4-36, 98-101, 102-102 [ 49.519503][ T5013] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.537781][ T5013] EXT4-fs (loop0): ext4_remount: Checksum for group 0 failed (62631!=20869) [ 49.559537][ T3264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.577951][ T5021] loop3: detected capacity change from 0 to 4096 [ 49.584817][ T5021] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.618124][ T5021] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #15: comm +}[@: corrupted inode contents [ 49.629840][ T5021] EXT4-fs error (device loop3): ext4_dirty_inode:6014: inode #15: comm +}[@: mark_inode_dirty error [ 49.641031][ T5021] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #15: comm +}[@: corrupted inode contents [ 49.652683][ T5021] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #15: comm +}[@: mark_inode_dirty error [ 49.657668][ T5028] SELinux: policydb string does not match my string SE Linux [ 49.664913][ T5021] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #15: comm +}[@: corrupted inode contents [ 49.684205][ T5028] SELinux: failed to load policy [ 49.684234][ T5021] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #15: comm +}[@: mark_inode_dirty error [ 49.701438][ T5021] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #15: comm +}[@: corrupted inode contents [ 49.713243][ T5021] EXT4-fs error (device loop3): ext4_truncate:4241: inode #15: comm +}[@: mark_inode_dirty error [ 49.716976][ T5030] netlink: 16 bytes leftover after parsing attributes in process `syz.0.732'. [ 49.724109][ T5021] EXT4-fs error (device loop3) in ext4_setattr:5553: Corrupt filesystem [ 49.841286][ T5036] loop3: detected capacity change from 0 to 512 [ 49.851237][ T5037] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 49.860090][ T5037] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 49.868856][ T5037] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 49.878105][ T5037] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 49.887282][ T5037] vxlan0: entered promiscuous mode [ 49.892500][ T5037] vxlan0: entered allmulticast mode [ 49.900461][ T5036] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 49.908795][ T5037] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 49.917997][ T5037] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 49.918958][ T5036] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.747: invalid indirect mapped block 2683928664 (level 1) [ 49.926934][ T5037] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 49.942528][ T5036] EXT4-fs (loop3): 1 truncate cleaned up [ 49.949798][ T5037] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 50.272924][ T5048] loop3: detected capacity change from 0 to 1024 [ 50.284547][ T5048] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 50.298047][ T5048] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840e11d, mo2=0002] [ 50.307865][ T5048] System zones: 0-1, 2-3, 4-36, 98-101, 102-102 [ 50.319647][ T5048] EXT4-fs (loop3): ext4_remount: Checksum for group 0 failed (62631!=20869) [ 50.379507][ T5065] netlink: 28 bytes leftover after parsing attributes in process `syz.0.750'. [ 50.497043][ T5080] ALSA: seq fatal error: cannot create timer (-22) [ 50.540436][ C0] hrtimer: interrupt took 40731 ns [ 50.600988][ T5093] loop1: detected capacity change from 0 to 1024 [ 50.609871][ T5093] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 50.620565][ T5093] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840e11d, mo2=0002] [ 50.630455][ T5093] System zones: 0-1, 2-3, 4-36, 98-101, 102-102 [ 50.662407][ T5093] EXT4-fs (loop1): ext4_remount: Checksum for group 0 failed (62631!=20869) [ 50.839511][ T3338] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x4 [ 50.847241][ T3338] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x2 [ 50.856894][ T3338] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x3 [ 50.866238][ T3338] hid-generic 0000:3000000:0000.0002: hidraw0: HID v0.00 Device [sy] on syz0 [ 50.930238][ T5128] syz.0.778[5128] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.930328][ T5128] syz.0.778[5128] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.942569][ T5126] netlink: 8 bytes leftover after parsing attributes in process `syz.3.777'. [ 51.151068][ T5139] loop3: detected capacity change from 0 to 512 [ 51.160985][ T5137] loop2: detected capacity change from 0 to 1024 [ 51.171451][ T5143] openvswitch: netlink: IPv4 tun info is not correct [ 51.171462][ T5137] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 51.192724][ T5139] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.780: corrupted in-inode xattr: invalid ea_ino [ 51.192757][ T5137] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840e11d, mo2=0002] [ 51.218385][ T5139] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.780: couldn't read orphan inode 15 (err -117) [ 51.252150][ T5137] System zones: 0-1, 2-3, 4-36, 98-101, 102-102 [ 51.260421][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 51.260438][ T29] audit: type=1400 audit(1860462397.370:998): avc: denied { audit_write } for pid=5146 comm="syz.0.782" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 51.287807][ T29] audit: type=1107 audit(1860462397.370:999): pid=5146 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 51.314260][ T29] audit: type=1400 audit(1860462397.450:1000): avc: denied { write } for pid=5138 comm="syz.3.780" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 51.336951][ T29] audit: type=1400 audit(1860462397.450:1001): avc: denied { add_name } for pid=5138 comm="syz.3.780" name="blkio.bfq.io_serviced_recursive" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 51.360099][ T29] audit: type=1400 audit(1860462397.450:1002): avc: denied { create } for pid=5138 comm="syz.3.780" name="blkio.bfq.io_serviced_recursive" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 51.382952][ T29] audit: type=1400 audit(1860462397.450:1003): avc: denied { append open } for pid=5138 comm="syz.3.780" path="/143/file0/file0/blkio.bfq.io_serviced_recursive" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 51.409206][ T29] audit: type=1400 audit(1860462397.460:1004): avc: denied { setattr } for pid=5138 comm="syz.3.780" path="/143/file0/file0/blkio.bfq.io_serviced_recursive" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 51.435944][ T29] audit: type=1326 audit(1860462397.510:1005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5153 comm="syz.0.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc07b76def9 code=0x7ffc0000 [ 51.459405][ T29] audit: type=1326 audit(1860462397.510:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5153 comm="syz.0.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc07b76def9 code=0x7ffc0000 [ 51.482864][ T29] audit: type=1326 audit(1860462397.510:1007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5153 comm="syz.0.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc07b76def9 code=0x7ffc0000 [ 51.539162][ T5162] program syz.0.793 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.583213][ T5137] EXT4-fs (loop2): ext4_remount: Checksum for group 0 failed (62631!=20869) [ 51.647893][ T5175] loop2: detected capacity change from 0 to 512 [ 51.658946][ T5175] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.799: corrupted in-inode xattr: invalid ea_ino [ 51.673437][ T5175] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.799: couldn't read orphan inode 15 (err -117) [ 51.690255][ T5178] netlink: 16 bytes leftover after parsing attributes in process `syz.1.801'. [ 51.768989][ T5054] syz.4.740 (5054) used greatest stack depth: 5528 bytes left [ 51.777998][ T5186] ebt_among: dst integrity fail: 200 [ 51.793613][ T5189] loop4: detected capacity change from 0 to 512 [ 51.803305][ T5193] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5193 comm=syz.2.808 [ 51.804380][ T5189] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.823261][ T5189] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 51.835258][ T5189] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 51.843852][ T5189] System zones: 1-12 [ 51.851444][ T5189] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.807: corrupted in-inode xattr: e_value size too large [ 51.867011][ T5189] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.807: couldn't read orphan inode 15 (err -117) [ 51.930590][ T5209] loop4: detected capacity change from 0 to 512 [ 51.938927][ T5209] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.814: corrupted in-inode xattr: invalid ea_ino [ 51.952733][ T5209] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.814: couldn't read orphan inode 15 (err -117) [ 52.066850][ T5223] loop1: detected capacity change from 0 to 512 [ 52.076127][ T5223] EXT4-fs (loop1): orphan cleanup on readonly fs [ 52.083371][ T5223] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.820: bg 0: block 248: padding at end of block bitmap is not set [ 52.101281][ T5223] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.820: Failed to acquire dquot type 1 [ 52.114221][ T5223] EXT4-fs (loop1): 1 truncate cleaned up [ 52.127779][ T5223] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 52.147638][ T5223] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 52.658266][ T5246] loop2: detected capacity change from 0 to 512 [ 52.704008][ T5242] loop3: detected capacity change from 0 to 2048 [ 52.712080][ T5246] ext4 filesystem being mounted at /176/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.791171][ T5263] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 52.844242][ T5275] syz.1.840[5275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.844319][ T5275] syz.1.840[5275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.874011][ T5271] loop2: detected capacity change from 0 to 2048 [ 52.897957][ T5271] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.031948][ T5293] syz.1.847[5293] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.032019][ T5293] syz.1.847[5293] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.064037][ T5293] netlink: 16 bytes leftover after parsing attributes in process `syz.1.847'. [ 53.168584][ T5271] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.839: bg 0: block 234: padding at end of block bitmap is not set [ 53.187861][ T5271] EXT4-fs (loop2): Remounting filesystem read-only [ 53.292308][ T3334] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x4 [ 53.300054][ T3334] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x2 [ 53.309031][ T3334] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x3 [ 53.322487][ T3334] hid-generic 0000:3000000:0000.0003: hidraw0: HID v0.00 Device [sy] on syz0 [ 53.444385][ T5336] tipc: Started in network mode [ 53.449477][ T5336] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 53.458463][ T5336] tipc: Enabling of bearer rejected, failed to enable media [ 53.471478][ T5339] loop1: detected capacity change from 0 to 2048 [ 53.478298][ T5339] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.583552][ T5345] validate_nla: 1 callbacks suppressed [ 53.583587][ T5345] netlink: 'syz.2.871': attribute type 3 has an invalid length. [ 53.667922][ T5354] ieee802154 phy0 wpan0: encryption failed: -22 [ 53.703643][ T5339] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.869: bg 0: block 234: padding at end of block bitmap is not set [ 53.718948][ T5339] EXT4-fs (loop1): Remounting filesystem read-only [ 53.852607][ T5369] loop2: detected capacity change from 0 to 512 [ 53.871815][ T5369] ext4 filesystem being mounted at /188/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.891245][ T5377] bond1: entered promiscuous mode [ 53.896380][ T5377] bond1: entered allmulticast mode [ 53.902490][ T5377] 8021q: adding VLAN 0 to HW filter on device bond1 [ 53.930708][ T5377] bond1 (unregistering): Released all slaves [ 54.289285][ T5431] netlink: 16 bytes leftover after parsing attributes in process `syz.2.910'. [ 54.321455][ T5437] loop2: detected capacity change from 0 to 512 [ 54.330242][ T5439] netlink: 4 bytes leftover after parsing attributes in process `syz.3.914'. [ 54.341320][ T5437] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 54.349861][ T5437] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.913: invalid indirect mapped block 2683928664 (level 1) [ 54.365619][ T5437] EXT4-fs (loop2): 1 truncate cleaned up [ 55.120267][ T5473] netlink: 4 bytes leftover after parsing attributes in process `syz.4.926'. [ 55.188017][ T5477] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.210023][ T5477] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.349966][ T5490] netlink: 264 bytes leftover after parsing attributes in process `syz.3.936'. [ 55.521578][ T5506] loop4: detected capacity change from 0 to 2048 [ 55.566353][ T5506] loop4: p3 < > p4 < > [ 55.570653][ T5506] loop4: partition table partially beyond EOD, truncated [ 55.578260][ T5506] loop4: p3 start 4284289 is beyond EOD, truncated [ 55.640043][ T5525] SELinux: failed to load policy [ 55.669089][ T5533] syz.4.958[5533] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.669164][ T5533] syz.4.958[5533] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.719552][ T5540] loop2: detected capacity change from 0 to 512 [ 55.741370][ T5540] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #13: comm syz.2.962: attempt to clear invalid blocks 1 len 1 [ 55.803124][ T5540] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.962: bg 0: block 343: padding at end of block bitmap is not set [ 55.854509][ T5555] loop0: detected capacity change from 0 to 2048 [ 55.861022][ T5540] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 55.871160][ T5555] EXT4-fs: Ignoring removed orlov option [ 55.877063][ T5540] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.962: invalid indirect mapped block 1819239214 (level 0) [ 55.892495][ T5540] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.962: invalid indirect mapped block 1819239214 (level 1) [ 55.914140][ T5540] EXT4-fs (loop2): 1 truncate cleaned up [ 56.194393][ T5574] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 56.215574][ T5574] EXT4-fs (loop0): Remounting filesystem read-only [ 56.237737][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.245588][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.253342][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.261160][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.268978][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.276919][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.284666][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.292464][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.300255][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.304217][ T29] kauditd_printk_skb: 428 callbacks suppressed [ 56.304233][ T29] audit: type=1326 audit(1860462402.440:1433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5608 comm="syz.1.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fce7bbcdef9 code=0x7ffc0000 [ 56.308030][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.345222][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.352976][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.360761][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.368520][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.376292][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.384025][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.391849][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.399682][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.407463][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.415241][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.423048][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.430804][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.438557][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.446369][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.454217][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.461963][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.469716][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.477597][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.485343][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.493134][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.500881][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.508622][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.516397][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.524151][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.531908][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.539677][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.547430][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.555239][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.562998][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: unknown main item tag 0x0 [ 56.572574][ T3334] hid-generic 0000:FFFFFFF8:1000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 56.595279][ T29] audit: type=1326 audit(1860462402.730:1434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5608 comm="syz.1.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce7bbcdef9 code=0x7ffc0000 [ 56.619240][ T29] audit: type=1326 audit(1860462402.730:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5608 comm="syz.1.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7fce7bbcdef9 code=0x7ffc0000 [ 56.642852][ T29] audit: type=1326 audit(1860462402.730:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5608 comm="syz.1.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce7bbcdef9 code=0x7ffc0000 [ 56.693580][ T5614] Invalid ELF header magic: != ELF [ 56.706031][ T5621] 9pnet_fd: Insufficient options for proto=fd [ 56.725282][ T29] audit: type=1400 audit(1860462402.790:1437): avc: denied { create } for pid=5616 comm="syz.3.998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 56.749220][ T29] audit: type=1400 audit(1860462402.790:1438): avc: denied { setopt } for pid=5616 comm="syz.3.998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 56.768735][ T29] audit: type=1400 audit(1860462402.790:1439): avc: denied { bind } for pid=5616 comm="syz.3.998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 56.768781][ T29] audit: type=1400 audit(1860462402.790:1440): avc: denied { name_bind } for pid=5616 comm="syz.3.998" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 56.768807][ T29] audit: type=1400 audit(1860462402.790:1441): avc: denied { node_bind } for pid=5616 comm="syz.3.998" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 56.768834][ T29] audit: type=1400 audit(1860462402.790:1442): avc: denied { write } for pid=5616 comm="syz.3.998" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 56.816166][ T5633] syz.4.1005[5633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.816230][ T5633] syz.4.1005[5633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.877684][ T5633] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5633 comm=syz.4.1005 [ 56.986802][ T5658] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1015'. [ 57.004721][ T5660] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1017'. [ 57.106003][ T5679] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1025'. [ 57.352706][ T5725] IPVS: Error joining to the multicast group [ 57.462407][ T5748] syz.2.1058[5748] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.462524][ T5748] syz.2.1058[5748] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.700450][ T5768] loop4: detected capacity change from 0 to 1024 [ 57.996573][ T5795] netlink: 'syz.2.1078': attribute type 10 has an invalid length. [ 58.006244][ T5797] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1080'. [ 58.009562][ T5799] loop4: detected capacity change from 0 to 512 [ 58.033797][ T5795] team0: Device hsr_slave_0 failed to register rx_handler [ 58.049786][ T5799] ext4 filesystem being mounted at /195/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.118297][ T5808] netlink: 'syz.2.1084': attribute type 2 has an invalid length. [ 58.326074][ T5842] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 58.332535][ T5845] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1102'. [ 58.342361][ T5845] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1102'. [ 58.351279][ T5845] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1102'. [ 58.375886][ T5847] loop3: detected capacity change from 0 to 2048 [ 58.408145][ T5856] netlink: 56 bytes leftover after parsing attributes in process `+}[@'. [ 58.426720][ T5847] Alternate GPT is invalid, using primary GPT. [ 58.433064][ T5847] loop3: p1 p2 p3 [ 58.600905][ T5891] loop2: detected capacity change from 0 to 512 [ 58.616940][ T5891] ext4 filesystem being mounted at /240/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.638052][ T5895] loop4: detected capacity change from 0 to 1024 [ 58.645056][ T5895] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 58.660501][ T5895] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 58.681045][ T5895] EXT4-fs (loop4): too many log groups per flexible block group [ 58.688818][ T5895] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 58.698186][ T5895] EXT4-fs (loop4): mount failed [ 58.776457][ T5918] syz_tun: entered promiscuous mode [ 58.783048][ T5918] syz_tun: left promiscuous mode [ 58.998617][ T5962] netlink: 'syz.2.1156': attribute type 2 has an invalid length. [ 59.090443][ T5982] loop2: detected capacity change from 0 to 512 [ 59.098499][ T5982] EXT4-fs: Ignoring removed mblk_io_submit option [ 59.105465][ T5982] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.128643][ T5982] EXT4-fs (loop2): 1 orphan inode deleted [ 59.134437][ T5982] EXT4-fs (loop2): 1 truncate cleaned up [ 59.160546][ T5982] EXT4-fs (loop2): shut down requested (2) [ 59.204521][ T6002] syz.3.1172[6002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.204594][ T6002] syz.3.1172[6002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.279103][ T6009] netdevsim netdevsim4: Direct firmware load for  failed with error -2 [ 59.356117][ T6023] syz.1.1185[6023] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.356179][ T6023] syz.1.1185[6023] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.649459][ T6080] dccp_invalid_packet: P.CsCov 15 exceeds packet length 256 [ 59.712672][ T6090] loop3: detected capacity change from 0 to 512 [ 59.724754][ T6092] loop4: detected capacity change from 0 to 1024 [ 59.727799][ T6090] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.1217: Failed to acquire dquot type 0 [ 59.735503][ T6092] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.744875][ T6090] EXT4-fs (loop3): Remounting filesystem read-only [ 59.749122][ T6092] ext4: Unknown parameter 'euid>00000000000000000000' [ 59.756400][ T6090] EXT4-fs (loop3): 1 orphan inode deleted [ 59.768861][ T6090] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 59.820191][ T6104] usb usb1: usbfs: process 6104 (syz.3.1222) did not claim interface 0 before use [ 59.869568][ T6114] loop4: detected capacity change from 0 to 1024 [ 59.893629][ T6114] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 59.909699][ T6114] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 16384 with max blocks 1 with error 28 [ 59.922400][ T6114] EXT4-fs (loop4): This should not happen!! Data will be lost [ 59.922400][ T6114] [ 59.932097][ T6114] EXT4-fs (loop4): Total free blocks count 0 [ 59.938167][ T6114] EXT4-fs (loop4): Free/Dirty block details [ 59.944166][ T6114] EXT4-fs (loop4): free_blocks=68451041280 [ 59.950069][ T6114] EXT4-fs (loop4): dirty_blocks=16 [ 59.955284][ T6114] EXT4-fs (loop4): Block reservation details [ 59.961292][ T6114] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 60.206872][ T6151] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 60.213522][ T6151] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 60.221297][ T6151] vhci_hcd vhci_hcd.0: Device attached [ 60.243333][ T6153] vhci_hcd: connection closed [ 60.243518][ T1616] vhci_hcd: stop threads [ 60.252561][ T1616] vhci_hcd: release socket [ 60.257013][ T1616] vhci_hcd: disconnect device [ 60.432019][ T6178] program syz.1.1255 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.476018][ T6180] SELinux: Context :yz1 is not valid (left unmapped). [ 60.549075][ T6182] __nla_validate_parse: 4 callbacks suppressed [ 60.549096][ T6182] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1257'. [ 60.769341][ T6194] loop2: detected capacity change from 0 to 512 [ 60.784123][ T6194] EXT4-fs: Ignoring removed mblk_io_submit option [ 60.792527][ T6194] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 60.817198][ T6194] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 60.830041][ T6194] System zones: 1-12 [ 60.834746][ T6194] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1263: corrupted in-inode xattr: e_value size too large [ 60.853804][ T6194] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1263: couldn't read orphan inode 15 (err -117) [ 60.903678][ T6205] loop4: detected capacity change from 0 to 2048 [ 60.910516][ T6205] EXT4-fs: Ignoring removed mblk_io_submit option [ 60.912319][ T6208] loop3: detected capacity change from 0 to 512 [ 60.922117][ T6210] tipc: Started in network mode [ 60.928294][ T6210] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 60.937490][ T6210] tipc: New replicast peer: 0000:0000:0000:0000:0000:0000:0000:0001 [ 60.945982][ T6210] tipc: Enabled bearer , priority 10 [ 60.976004][ T6208] ext4 filesystem being mounted at /259/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.162179][ T6205] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1266: bg 0: block 234: padding at end of block bitmap is not set [ 61.176709][ T6205] EXT4-fs (loop4): Remounting filesystem read-only [ 61.322985][ T6237] program syz.2.1279 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 61.348206][ T29] kauditd_printk_skb: 263 callbacks suppressed [ 61.348223][ T29] audit: type=1400 audit(1860462407.490:1704): avc: denied { setopt } for pid=6241 comm="syz.2.1281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 61.363207][ T6245] syz.2.1283[6245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.374132][ T6245] syz.2.1283[6245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.398146][ T29] audit: type=1400 audit(1860462407.540:1705): avc: denied { read } for pid=6246 comm="syz.4.1284" name="usbmon2" dev="devtmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 61.434090][ T29] audit: type=1400 audit(1860462407.540:1706): avc: denied { open } for pid=6246 comm="syz.4.1284" path="/dev/usbmon2" dev="devtmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 61.458066][ T29] audit: type=1400 audit(1860462407.550:1707): avc: denied { write } for pid=6246 comm="syz.4.1284" name="usbmon2" dev="devtmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 61.483749][ T6252] syz_tun: entered promiscuous mode [ 61.490902][ T6252] batadv_slave_0: entered promiscuous mode [ 61.497273][ T6252] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 61.504946][ T6252] Cannot create hsr debugfs directory [ 61.557089][ T6254] usb usb8: usbfs: interface 0 claimed by hub while 'syz.2.1289' sets config #0 [ 61.884509][ T6265] tipc: Started in network mode [ 61.889487][ T6265] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 61.900246][ T6265] tipc: New replicast peer: 0000:0000:0000:0000:0000:0000:0000:0001 [ 61.908543][ T6265] tipc: Enabled bearer , priority 10 [ 62.066020][ T9] tipc: Node number set to 1 [ 62.310092][ T29] audit: type=1326 audit(1860462408.450:1708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6289 comm="syz.3.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388970def9 code=0x7ffc0000 [ 62.333713][ T29] audit: type=1326 audit(1860462408.450:1709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6289 comm="syz.3.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388970def9 code=0x7ffc0000 [ 62.335593][ T6294] loop4: detected capacity change from 0 to 1024 [ 62.358588][ T29] audit: type=1326 audit(1860462408.450:1710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6289 comm="syz.3.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f388970def9 code=0x7ffc0000 [ 62.387729][ T29] audit: type=1326 audit(1860462408.450:1711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6289 comm="syz.3.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388970def9 code=0x7ffc0000 [ 62.411666][ T29] audit: type=1326 audit(1860462408.450:1712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6289 comm="syz.3.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388970def9 code=0x7ffc0000 [ 62.435242][ T29] audit: type=1326 audit(1860462408.450:1713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6289 comm="syz.3.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f388970def9 code=0x7ffc0000 [ 62.495596][ T6304] syz.4.1311[6304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.495663][ T6304] syz.4.1311[6304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.580692][ T6320] syz.3.1319[6320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.593812][ T6320] syz.3.1319[6320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.670696][ T6333] Process accounting resumed [ 62.705607][ T6337] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1328'. [ 62.745774][ T6346] bond_slave_0: entered promiscuous mode [ 62.751828][ T6346] bond_slave_0: entered allmulticast mode [ 62.757786][ T6344] bond_slave_0: left allmulticast mode [ 62.763355][ T6344] bond_slave_0: left promiscuous mode [ 62.905256][ T9] tipc: Node number set to 1 [ 63.506065][ T6412] random: crng reseeded on system resumption [ 63.584134][ T6414] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.592824][ T6414] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.161078][ T6425] loop3: detected capacity change from 0 to 512 [ 64.170972][ T6425] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #13: comm syz.3.1368: attempt to clear invalid blocks 1 len 1 [ 64.186007][ T6425] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1368: bg 0: block 343: padding at end of block bitmap is not set [ 64.200665][ T6425] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 64.209585][ T6425] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.1368: invalid indirect mapped block 1819239214 (level 0) [ 64.223895][ T6425] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.1368: invalid indirect mapped block 1819239214 (level 1) [ 64.238983][ T6425] EXT4-fs (loop3): 1 truncate cleaned up [ 64.301592][ T6438] loop3: detected capacity change from 0 to 512 [ 64.317126][ T6438] ext4 filesystem being mounted at /284/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.329430][ T6438] SELinux: Context system_u:object_r:apt_var_lib_t:s0 is not valid (left unmapped). [ 64.375372][ T6449] syz.1.1377[6449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.375435][ T6449] syz.1.1377[6449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.417418][ T6453] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1378'. [ 64.478720][ T6461] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1384'. [ 64.488264][ T6461] (unnamed net_device) (uninitialized): option ad_actor_system: mode dependency failed, not supported in mode balance-rr(0) [ 64.557096][ T6471] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1389'. [ 64.566669][ T6473] devpts: called with bogus options [ 64.594982][ T6479] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1393'. [ 64.625463][ T6483] mmap: syz.4.1395 (6483) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 64.652887][ T6487] program syz.3.1397 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 64.687549][ T6493] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6493 comm=syz.3.1399 [ 64.877578][ T6511] netlink: 'syz.4.1409': attribute type 4 has an invalid length. [ 65.201736][ T55] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.328473][ T55] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.411207][ T55] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.472233][ T55] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.552247][ T6542] chnl_net:caif_netlink_parms(): no params data found [ 65.562410][ T55] bridge_slave_1: left allmulticast mode [ 65.568197][ T55] bridge_slave_1: left promiscuous mode [ 65.573994][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.606555][ T55] bridge_slave_0: left allmulticast mode [ 65.612326][ T55] bridge_slave_0: left promiscuous mode [ 65.618050][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.690347][ T55] erspan0 (unregistering): left promiscuous mode [ 65.759579][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 65.771852][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 65.789953][ T55] bond0 (unregistering): Released all slaves [ 65.792974][ T6518] syz.4.1413 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 65.807052][ T6518] CPU: 1 UID: 0 PID: 6518 Comm: syz.4.1413 Not tainted 6.11.0-rc7-syzkaller-00097-g196145c606d0 #0 [ 65.817841][ T6518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 65.828081][ T6518] Call Trace: [ 65.831376][ T6518] [ 65.834400][ T6518] dump_stack_lvl+0xf2/0x150 [ 65.839012][ T6518] dump_stack+0x15/0x20 [ 65.843190][ T6518] dump_header+0x83/0x2d0 [ 65.847573][ T6518] oom_kill_process+0x341/0x4c0 [ 65.852445][ T6518] out_of_memory+0x9af/0xbe0 [ 65.857207][ T6518] ? __rcu_read_unlock+0x4e/0x70 [ 65.862171][ T6518] mem_cgroup_out_of_memory+0x13e/0x190 [ 65.867808][ T6518] try_charge_memcg+0x51b/0x810 [ 65.872712][ T6518] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 65.878879][ T6518] __read_swap_cache_async+0x2b7/0x520 [ 65.884404][ T6518] swap_cluster_readahead+0x276/0x3f0 [ 65.889795][ T6518] swapin_readahead+0xe4/0x760 [ 65.894630][ T6518] ? __filemap_get_folio+0x420/0x5b0 [ 65.900087][ T6518] ? swap_cache_get_folio+0x77/0x210 [ 65.905411][ T6518] do_swap_page+0x3da/0x1ef0 [ 65.910172][ T6518] ? cgroup_rstat_updated+0x99/0x550 [ 65.915474][ T6518] ? __rcu_read_lock+0x36/0x50 [ 65.920290][ T6518] ? pte_offset_map_nolock+0x124/0x1d0 [ 65.925756][ T6518] handle_mm_fault+0x8cb/0x2a30 [ 65.930654][ T6518] exc_page_fault+0x3b9/0x650 [ 65.935360][ T6518] asm_exc_page_fault+0x26/0x30 [ 65.940269][ T6518] RIP: 0033:0x7f49474c19dc [ 65.944689][ T6518] Code: 72 64 0f 1f 40 00 69 3d d6 3c e1 00 e8 03 00 00 48 8d 1d b7 45 2e 00 e8 82 c4 12 00 eb 0c 48 81 c3 d8 00 00 00 48 39 dd 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 d8 00 00 [ 65.964587][ T6518] RSP: 002b:00007ffd7624e680 EFLAGS: 00010202 [ 65.970707][ T6518] RAX: 0000000000000000 RBX: 00007f49477a7060 RCX: 0000000000000000 [ 65.978842][ T6518] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055558af12808 [ 65.986869][ T6518] RBP: 00007f49477a7a80 R08: 0000000000000000 R09: 7fffffffffffffff [ 65.994991][ T6518] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000000100f6 [ 66.003058][ T6518] R13: 00007ffd7624e780 R14: 0000000000000032 R15: ffffffffffffffff [ 66.011036][ T6518] [ 66.014160][ T6518] memory: usage 307200kB, limit 307200kB, failcnt 192 [ 66.020990][ T6518] memory+swap: usage 368044kB, limit 9007199254740988kB, failcnt 0 [ 66.028919][ T6518] kmem: usage 307088kB, limit 9007199254740988kB, failcnt 0 [ 66.036226][ T6518] Memory cgroup stats for /syz4: [ 66.036712][ T6518] cache 102400 [ 66.045181][ T6518] rss 4096 [ 66.048321][ T6518] shmem 0 [ 66.051262][ T6518] mapped_file 102400 [ 66.055264][ T6518] dirty 102400 [ 66.058684][ T6518] writeback 12288 [ 66.062524][ T6518] workingset_refault_anon 72 [ 66.067163][ T6518] workingset_refault_file 47 [ 66.071853][ T6518] swap 62304256 [ 66.075548][ T6518] swapcached 12288 [ 66.079316][ T6518] pgpgin 49691 [ 66.082828][ T6518] pgpgout 49663 [ 66.086356][ T6518] pgfault 43411 [ 66.089828][ T6518] pgmajfault 22 [ 66.090832][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 66.093273][ T6518] inactive_anon 0 [ 66.093284][ T6518] active_anon 12288 [ 66.107008][ T6518] inactive_file 0 [ 66.110657][ T6518] active_file 102400 [ 66.114574][ T6518] unevictable 0 [ 66.118055][ T6518] hierarchical_memory_limit 314572800 [ 66.123419][ T6518] hierarchical_memsw_limit 9223372036854771712 [ 66.129685][ T6518] total_cache 102400 [ 66.133589][ T6518] total_rss 4096 [ 66.137492][ T6518] total_shmem 0 [ 66.140962][ T6518] total_mapped_file 102400 [ 66.145483][ T6518] total_dirty 102400 [ 66.149376][ T6518] total_writeback 12288 [ 66.153542][ T6518] total_workingset_refault_anon 72 [ 66.158760][ T6518] total_workingset_refault_file 47 [ 66.163906][ T6518] total_swap 62304256 [ 66.167918][ T6518] total_swapcached 12288 [ 66.172169][ T6518] total_pgpgin 49691 [ 66.176093][ T6518] total_pgpgout 49663 [ 66.180074][ T6518] total_pgfault 43411 [ 66.184070][ T6518] total_pgmajfault 22 [ 66.188122][ T6518] total_inactive_anon 0 [ 66.192354][ T6518] total_active_anon 12288 [ 66.196974][ T6518] total_inactive_file 0 [ 66.201147][ T6518] total_active_file 102400 [ 66.205723][ T6518] total_unevictable 0 [ 66.209784][ T6518] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.1413,pid=6518,uid=0 [ 66.224858][ T6518] Memory cgroup out of memory: Killed process 6518 (syz.4.1413) total-vm:89032kB, anon-rss:612kB, file-rss:15908kB, shmem-rss:0kB, UID:0 pgtables:108kB oom_score_adj:1000 [ 66.288301][ T55] tipc: Disabling bearer [ 66.293580][ T55] tipc: Left network mode [ 66.305479][ T6542] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.312587][ T6542] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.320823][ T6588] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1440'. [ 66.323201][ T6542] bridge_slave_0: entered allmulticast mode [ 66.339009][ T6542] bridge_slave_0: entered promiscuous mode [ 66.346344][ T6542] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.353519][ T6542] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.362337][ T6542] bridge_slave_1: entered allmulticast mode [ 66.369524][ T6542] bridge_slave_1: entered promiscuous mode [ 66.375770][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 66.375786][ T29] audit: type=1326 audit(1860462412.520:1763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6586 comm="syz.2.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb913bdef9 code=0x7ffc0000 [ 66.405487][ T29] audit: type=1326 audit(1860462412.520:1764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6586 comm="syz.2.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb913bdef9 code=0x7ffc0000 [ 66.438176][ T6542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.447548][ T29] audit: type=1326 audit(1860462412.570:1765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6586 comm="syz.2.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7fbb913bdef9 code=0x7ffc0000 [ 66.471051][ T29] audit: type=1326 audit(1860462412.570:1766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6586 comm="syz.2.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb913bdef9 code=0x7ffc0000 [ 66.494647][ T29] audit: type=1326 audit(1860462412.570:1767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6586 comm="syz.2.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb913bdef9 code=0x7ffc0000 [ 66.518297][ T55] batadv_slave_0: left promiscuous mode [ 66.546716][ T55] hsr_slave_0: left promiscuous mode [ 66.554059][ T29] audit: type=1400 audit(1860462412.680:1768): avc: denied { compute_member } for pid=6592 comm="syz.3.1442" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 66.580999][ T55] hsr_slave_1: left promiscuous mode [ 66.589839][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.597366][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.621375][ T29] audit: type=1400 audit(1860462412.760:1769): avc: denied { setopt } for pid=6600 comm="syz.2.1446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 66.642753][ T29] audit: type=1400 audit(1860462412.780:1770): avc: denied { read } for pid=6600 comm="syz.2.1446" path="socket:[14469]" dev="sockfs" ino=14469 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 66.643893][ T55] veth1_macvtap: left promiscuous mode [ 66.671884][ T55] veth0_macvtap: left promiscuous mode [ 66.677469][ T55] veth1_vlan: left promiscuous mode [ 66.680224][ T6603] loop3: detected capacity change from 0 to 2048 [ 66.682848][ T55] @ÿ: left promiscuous mode [ 66.705984][ T6603] loop3: p1 < > p4 [ 66.714553][ T6603] loop3: p4 size 8388608 extends beyond EOD, truncated [ 66.772160][ T6614] loop4: detected capacity change from 0 to 128 [ 66.781188][ T6614] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 66.801763][ T29] audit: type=1400 audit(1860462412.940:1771): avc: denied { create } for pid=6616 comm="syz.3.1454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 66.821393][ T29] audit: type=1400 audit(1860462412.940:1772): avc: denied { write } for pid=6616 comm="syz.3.1454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 66.822684][ T6614] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 66.910951][ T55] team0 (unregistering): Port device team_slave_1 removed [ 66.923614][ T55] team0 (unregistering): Port device team_slave_0 removed [ 66.957525][ T6632] loop4: detected capacity change from 0 to 2048 [ 66.993106][ T6542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.005088][ T6632] loop4: p1 < > p4 [ 67.011136][ T6632] loop4: p4 size 8388608 extends beyond EOD, truncated [ 67.057939][ T6542] team0: Port device team_slave_0 added [ 67.065031][ T6542] team0: Port device team_slave_1 added [ 67.099834][ T6542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.106921][ T6542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.133095][ T6542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.154841][ T6542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.161905][ T6542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.188162][ T6542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.239626][ T6542] hsr_slave_0: entered promiscuous mode [ 67.245952][ T6542] hsr_slave_1: entered promiscuous mode [ 67.345826][ T6662] loop3: detected capacity change from 0 to 512 [ 67.352940][ T6662] EXT4-fs (loop3): filesystem is read-only [ 67.358913][ T6662] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 67.379636][ T6662] EXT4-fs (loop3): filesystem is read-only [ 67.385762][ T6662] EXT4-fs (loop3): orphan cleanup on readonly fs [ 67.392800][ T6662] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1474: bg 0: block 64: padding at end of block bitmap is not set [ 67.408892][ T6662] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 67.417942][ T6662] EXT4-fs (loop3): 1 orphan inode deleted [ 67.424133][ T6662] EXT4-fs mount: 60 callbacks suppressed [ 67.424153][ T6662] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 67.461359][ T6668] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.1477' sets config #0 [ 67.508025][ T6670] netlink: 64859 bytes leftover after parsing attributes in process `syz.2.1478'. [ 67.517767][ T3260] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.653920][ T6542] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 67.663085][ T6698] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1488'. [ 67.682207][ T6542] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 67.707648][ T50] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.719142][ T6542] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 67.744595][ T6707] netlink: 'syz.4.1492': attribute type 10 has an invalid length. [ 67.766848][ T6707] veth0_macvtap: left promiscuous mode [ 67.784960][ T6707] veth0_macvtap: entered promiscuous mode [ 67.803268][ T6707] team0: Device macvtap0 failed to register rx_handler [ 67.811410][ T6707] veth0_macvtap: left promiscuous mode [ 67.827875][ T6542] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 67.842831][ T50] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.889200][ T50] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.946125][ T6542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.960909][ T6542] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.970709][ T6671] chnl_net:caif_netlink_parms(): no params data found [ 67.982767][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.989879][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.003864][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.010983][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.034712][ T50] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.066322][ T6726] loop4: detected capacity change from 0 to 512 [ 68.086729][ T6726] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 68.094762][ T6726] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 68.103174][ T6726] System zones: 0-1, 15-15, 18-18, 34-34 [ 68.109769][ T6726] EXT4-fs (loop4): orphan cleanup on readonly fs [ 68.109827][ T6671] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.116264][ T6726] EXT4-fs warning (device loop4): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 68.123349][ T6671] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.137921][ T6726] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 68.152626][ T6726] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1496: bg 0: block 40: padding at end of block bitmap is not set [ 68.167148][ T6671] bridge_slave_0: entered allmulticast mode [ 68.173597][ T6671] bridge_slave_0: entered promiscuous mode [ 68.179638][ T6726] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 68.189742][ T6671] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.197058][ T6671] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.204772][ T6671] bridge_slave_1: entered allmulticast mode [ 68.210816][ T6726] EXT4-fs (loop4): 1 truncate cleaned up [ 68.217599][ T6726] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.230924][ T6671] bridge_slave_1: entered promiscuous mode [ 68.249109][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.285785][ T6671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.320751][ T6671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.330274][ T50] bridge_slave_1: left allmulticast mode [ 68.336081][ T50] bridge_slave_1: left promiscuous mode [ 68.341835][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.356061][ T50] bridge_slave_0: left allmulticast mode [ 68.361746][ T50] bridge_slave_0: left promiscuous mode [ 68.367549][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.429757][ T6749] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1505'. [ 68.449671][ T50] erspan0 (unregistering): left promiscuous mode [ 68.507886][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 68.519040][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 68.530530][ T50] bond0 (unregistering): Released all slaves [ 68.569027][ T6671] team0: Port device team_slave_0 added [ 68.582849][ T6671] team0: Port device team_slave_1 added [ 68.614237][ T6542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.621969][ T50] batadv_slave_0: left promiscuous mode [ 68.634627][ T50] hsr_slave_0: left promiscuous mode [ 68.641598][ T50] hsr_slave_1: left promiscuous mode [ 68.647901][ T6778] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 68.656100][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.663611][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.678697][ T50] veth1_macvtap: left promiscuous mode [ 68.684493][ T50] veth0_macvtap: left promiscuous mode [ 68.690595][ T50] veth1_vlan: left promiscuous mode [ 68.695933][ T50] veth0_vlan: left promiscuous mode [ 68.803219][ T50] team0 (unregistering): Port device team_slave_1 removed [ 68.814560][ T50] team0 (unregistering): Port device team_slave_0 removed [ 68.853076][ T6671] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.860500][ T6671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.886479][ T6671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.902628][ T6671] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.909635][ T6671] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.935686][ T6671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.940249][ T6797] syz.2.1527[6797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.962502][ T6797] syz.2.1527[6797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.977515][ T6671] hsr_slave_0: entered promiscuous mode [ 68.998766][ T6671] hsr_slave_1: entered promiscuous mode [ 69.004796][ T6671] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.016515][ T6797] loop2: detected capacity change from 0 to 1024 [ 69.023504][ T6671] Cannot create hsr debugfs directory [ 69.032202][ T6797] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 69.054422][ T6797] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 69.065845][ T6797] EXT4-fs (loop2): too many log groups per flexible block group [ 69.073894][ T6797] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 69.086506][ T6797] EXT4-fs (loop2): mount failed [ 69.132634][ T6811] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.142350][ T6811] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.151643][ T6813] 9pnet_fd: Insufficient options for proto=fd [ 69.194897][ T6819] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 69.202299][ T6819] vlan2: entered promiscuous mode [ 69.209480][ T6819] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 69.237514][ T6542] veth0_vlan: entered promiscuous mode [ 69.247018][ T50] IPVS: stop unused estimator thread 0... [ 69.247323][ T6542] veth1_vlan: entered promiscuous mode [ 69.271217][ T6542] veth0_macvtap: entered promiscuous mode [ 69.278899][ T6542] veth1_macvtap: entered promiscuous mode [ 69.291950][ T6542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.302833][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.313439][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.323484][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.334088][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.344129][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.354696][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.366522][ T6542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.380026][ T6542] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.388931][ T6542] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.397776][ T6542] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.406674][ T6542] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.419314][ T6825] loop2: detected capacity change from 0 to 128 [ 69.426164][ T6825] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 69.440133][ T6825] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 69.520752][ T6671] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 69.532482][ T6671] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 69.548323][ T6671] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 69.565768][ T6671] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 69.636203][ T6671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.654827][ T6671] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.665994][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.673277][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.705066][ T1698] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.712177][ T1698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.733399][ T6852] loop3: detected capacity change from 0 to 128 [ 69.744019][ T6852] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 69.757595][ T6852] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 69.767726][ T6854] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6854 comm=syz.4.1549 [ 69.781131][ T6671] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.791546][ T6671] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.907586][ T6671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.064011][ T6671] veth0_vlan: entered promiscuous mode [ 70.105719][ T6671] veth1_vlan: entered promiscuous mode [ 70.151714][ T6671] veth0_macvtap: entered promiscuous mode [ 70.180044][ T6671] veth1_macvtap: entered promiscuous mode [ 70.221579][ T6671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.232173][ T6671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.267094][ T6671] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.280860][ T6912] netlink: 'syz.4.1569': attribute type 12 has an invalid length. [ 70.289156][ T6912] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1569'. [ 70.311913][ T6671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.322531][ T6671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.332350][ T6671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.342845][ T6671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.352672][ T6671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.363435][ T6671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.373446][ T6671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.383921][ T6671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.461559][ T6671] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.480869][ T6671] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.489643][ T6671] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.498448][ T6671] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.507210][ T6671] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.582889][ T6926] loop4: detected capacity change from 0 to 256 [ 70.602389][ T6926] FAT-fs (loop4): Directory bread(block 64) failed [ 70.609155][ T6926] FAT-fs (loop4): Directory bread(block 65) failed [ 70.616520][ T6926] FAT-fs (loop4): Directory bread(block 66) failed [ 70.623309][ T6926] FAT-fs (loop4): Directory bread(block 67) failed [ 70.631562][ T6926] FAT-fs (loop4): Directory bread(block 68) failed [ 70.638216][ T6926] FAT-fs (loop4): Directory bread(block 69) failed [ 70.644856][ T6926] FAT-fs (loop4): Directory bread(block 70) failed [ 70.651906][ T6926] FAT-fs (loop4): Directory bread(block 71) failed [ 70.658671][ T6926] FAT-fs (loop4): Directory bread(block 72) failed [ 70.669086][ T6926] FAT-fs (loop4): Directory bread(block 73) failed [ 70.721517][ T6926] syz.4.1576: attempt to access beyond end of device [ 70.721517][ T6926] loop4: rw=2049, sector=1224, nr_sectors = 68 limit=256 [ 70.833761][ T6941] loop4: detected capacity change from 0 to 8192 [ 70.876980][ T6941] loop4: p1 p2 p4 < > [ 70.881154][ T6941] loop4: partition table partially beyond EOD, truncated [ 70.888552][ T6941] loop4: p1 size 8388608 extends beyond EOD, truncated [ 70.896301][ T6941] loop4: p2 size 67174400 extends beyond EOD, truncated [ 70.903841][ T6941] loop4: p4 start 131073 is beyond EOD, truncated [ 71.047247][ T6986] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 71.125724][ T7007] syz.2.1621[7007] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.125808][ T7007] syz.2.1621[7007] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.160331][ T7014] loop2: detected capacity change from 0 to 512 [ 71.178613][ T7014] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 71.197605][ T7014] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #17: comm syz.2.1614: iget: bad i_size value: -6917529027641081756 [ 71.211022][ T7014] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1614: couldn't read orphan inode 17 (err -117) [ 71.224588][ T7014] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.248282][ T7014] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1614: bg 0: block 65: padding at end of block bitmap is not set [ 71.272359][ T7014] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.1614: Failed to acquire dquot type 0 [ 71.274931][ T7024] loop0: detected capacity change from 0 to 256 [ 71.291444][ T7024] msdos: Unknown parameter '' [ 71.324860][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.392177][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 71.392209][ T29] audit: type=1400 audit(1860462417.530:1888): avc: denied { create } for pid=7042 comm="syz.3.1626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 71.424614][ T29] audit: type=1400 audit(1860462417.560:1889): avc: denied { connect } for pid=7042 comm="syz.3.1626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 71.445863][ T29] audit: type=1400 audit(1860462417.560:1890): avc: denied { write } for pid=7042 comm="syz.3.1626" path="socket:[15719]" dev="sockfs" ino=15719 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 71.516956][ T7053] loop2: detected capacity change from 0 to 164 [ 71.529935][ T29] audit: type=1400 audit(1860462417.670:1891): avc: denied { mount } for pid=7050 comm="syz.2.1629" name="/" dev="loop2" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 71.565777][ T29] audit: type=1400 audit(1860462417.700:1892): avc: denied { unmount } for pid=3266 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 71.599704][ T29] audit: type=1400 audit(1860462417.740:1893): avc: denied { unmount } for pid=6671 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 71.638703][ T29] audit: type=1400 audit(1860462417.780:1894): avc: denied { mount } for pid=7063 comm="syz.2.1637" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 71.673445][ T29] audit: type=1400 audit(1860462417.780:1895): avc: denied { unmount } for pid=7063 comm="syz.2.1637" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 71.744389][ T7078] syzkaller1: entered promiscuous mode [ 71.749917][ T7078] syzkaller1: entered allmulticast mode [ 71.897256][ T29] audit: type=1326 audit(1860462418.040:1896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.3.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388970def9 code=0x7ffc0000 [ 71.920857][ T29] audit: type=1326 audit(1860462418.040:1897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.3.1648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f388970def9 code=0x7ffc0000 [ 72.003997][ T7101] syz.2.1653[7101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.004148][ T7101] syz.2.1653[7101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.084317][ T7107] loop2: detected capacity change from 0 to 512 [ 72.102882][ T7107] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 72.114777][ T7107] EXT4-fs (loop2): 1 orphan inode deleted [ 72.120631][ T7107] EXT4-fs (loop2): 1 truncate cleaned up [ 72.126975][ T7107] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.143548][ T7107] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 72.159321][ T7107] EXT4-fs (loop2): Remounting filesystem read-only [ 72.176225][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.199442][ T7116] loop2: detected capacity change from 0 to 512 [ 72.217174][ T7116] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 72.225159][ T7116] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 72.233366][ T7116] System zones: 0-1, 15-15, 18-18, 34-34 [ 72.240280][ T7116] EXT4-fs (loop2): orphan cleanup on readonly fs [ 72.247673][ T7116] EXT4-fs warning (device loop2): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 72.262333][ T7116] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 72.270328][ T7116] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1659: bg 0: block 40: padding at end of block bitmap is not set [ 72.284775][ T7116] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 72.294550][ T7116] EXT4-fs (loop2): 1 truncate cleaned up [ 72.300951][ T7116] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.324861][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.361477][ T7123] dccp_invalid_packet: P.Data Offset(64) too large [ 72.468555][ T7129] netlink: 'syz.2.1665': attribute type 2 has an invalid length. [ 72.726357][ T7167] loop2: detected capacity change from 0 to 512 [ 72.744340][ T7167] EXT4-fs (loop2): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.778968][ T7167] EXT4-fs warning (device loop2): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 72.812608][ T3266] EXT4-fs (loop2): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 72.820700][ T7185] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 72.829055][ T7185] vlan2: entered promiscuous mode [ 72.837484][ T7185] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 72.916284][ T7198] loop2: detected capacity change from 0 to 2048 [ 72.922933][ T7198] EXT4-fs: Ignoring removed mblk_io_submit option [ 72.946618][ T7198] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.961825][ T7198] netlink: 240 bytes leftover after parsing attributes in process `syz.2.1698'. [ 72.982125][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.036436][ T7218] syz.3.1705[7218] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.036524][ T7218] syz.3.1705[7218] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.192337][ T7237] netlink: 'syz.2.1714': attribute type 3 has an invalid length. [ 73.258442][ T7250] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 73.713656][ T7261] loop2: detected capacity change from 0 to 2048 [ 73.720649][ T7261] EXT4-fs: Ignoring removed nomblk_io_submit option [ 73.737025][ T7261] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.750932][ T7261] EXT4-fs error (device loop2): ext4_read_inline_dir:1564: inode #12: block 5: comm syz.2.1723: path /412/file1/file0: bad entry in directory: directory entry overrun - offset=24, inode=13, rec_len=7952, size=80 fake=0 [ 73.781937][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.783954][ T7265] syz.4.1724[7265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.791127][ T7265] syz.4.1724[7265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.815620][ T7267] loop2: detected capacity change from 0 to 512 [ 73.835022][ T7267] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #15: comm syz.2.1725: casefold flag without casefold feature [ 73.848936][ T7267] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1725: couldn't read orphan inode 15 (err -117) [ 73.862168][ T7267] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.877332][ T7267] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 73.897212][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.053232][ T7298] loop4: detected capacity change from 0 to 128 [ 74.063359][ T7298] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 74.081823][ T7298] syz.4.1739: attempt to access beyond end of device [ 74.081823][ T7298] loop4: rw=3, sector=6950, nr_sectors = 2 limit=128 [ 74.095582][ T7298] syz.4.1739: attempt to access beyond end of device [ 74.095582][ T7298] loop4: rw=2051, sector=6952, nr_sectors = 942 limit=128 [ 74.257426][ T7330] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1749'. [ 74.272646][ T7320] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1749'. [ 74.298558][ T7337] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1757'. [ 74.437328][ T7364] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1770'. [ 74.709052][ T7413] loop3: detected capacity change from 0 to 2048 [ 74.726924][ T7413] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.753218][ T3260] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.093290][ T7474] program syz.2.1804 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 75.110245][ T7472] loop3: detected capacity change from 0 to 8192 [ 75.145443][ T7472] loop3: p1 p2 p4 < > [ 75.149585][ T7472] loop3: partition table partially beyond EOD, truncated [ 75.158178][ T7472] loop3: p1 size 8388608 extends beyond EOD, truncated [ 75.165843][ T7472] loop3: p2 size 67174400 extends beyond EOD, truncated [ 75.173427][ T7472] loop3: p4 start 131073 is beyond EOD, truncated [ 75.699792][ T7542] serio: Serial port ptm0 [ 75.726482][ T7544] netlink: 240 bytes leftover after parsing attributes in process `syz.1.1833'. [ 75.912316][ T7565] loop0: detected capacity change from 0 to 764 [ 75.928366][ T7569] syz.3.1846[7569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.928461][ T7569] syz.3.1846[7569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.949286][ T7571] loop4: detected capacity change from 0 to 2048 [ 75.967725][ T7571] EXT4-fs: Ignoring removed mblk_io_submit option [ 75.991720][ T7571] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.009135][ T7571] netlink: 240 bytes leftover after parsing attributes in process `syz.4.1847'. [ 76.032461][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.090811][ T7592] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.100979][ T7592] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.217054][ T7607] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1863'. [ 76.226077][ T7607] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 76.309577][ T7617] syz.0.1867[7617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.309708][ T7617] syz.0.1867[7617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.561762][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 76.561779][ T29] audit: type=1326 audit(1860462422.700:2084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7636 comm="syz.2.1876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb913bdef9 code=0x7ffc0000 [ 76.624405][ T29] audit: type=1326 audit(1860462422.740:2085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7636 comm="syz.2.1876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7fbb913bdef9 code=0x7ffc0000 [ 76.647950][ T29] audit: type=1326 audit(1860462422.740:2086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7636 comm="syz.2.1876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb913bdef9 code=0x7ffc0000 [ 76.671442][ T29] audit: type=1326 audit(1860462422.740:2087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7636 comm="syz.2.1876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb913bdef9 code=0x7ffc0000 [ 76.822576][ T7662] loop2: detected capacity change from 0 to 128 [ 76.833393][ T7662] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 76.859379][ T7662] ext4 filesystem being mounted at /440/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.882764][ T29] audit: type=1400 audit(1860462423.020:2088): avc: denied { create } for pid=7661 comm="syz.2.1890" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=blk_file permissive=1 [ 76.904079][ T7662] EXT4-fs (loop2): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w. Quota mode: none. [ 76.924779][ T3266] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 76.957368][ T29] audit: type=1400 audit(1860462423.100:2089): avc: denied { relabelfrom } for pid=7681 comm="syz.0.1898" name="NETLINK" dev="sockfs" ino=17804 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 76.993742][ T29] audit: type=1400 audit(1860462423.100:2090): avc: denied { relabelto } for pid=7681 comm="syz.0.1898" name="NETLINK" dev="sockfs" ino=17804 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 77.128640][ T29] audit: type=1107 audit(1860462423.270:2091): pid=7705 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 77.180471][ T29] audit: type=1326 audit(1860462423.320:2092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7712 comm="syz.2.1909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb913bdef9 code=0x7ffc0000 [ 77.201296][ T7717] syz.0.1911[7717] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.204195][ T29] audit: type=1326 audit(1860462423.320:2093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7712 comm="syz.2.1909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb913bdef9 code=0x7ffc0000 [ 77.204257][ T7717] syz.0.1911[7717] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.310512][ T7730] gretap1: entered promiscuous mode [ 77.327207][ T7730] gretap1: entered allmulticast mode [ 77.350105][ T7738] loop0: detected capacity change from 0 to 128 [ 77.367122][ T7738] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 77.385482][ T7738] ext4 filesystem being mounted at /61/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 77.447465][ T7738] EXT4-fs error (device loop0): ext4_validate_block_bitmap:423: comm syz.0.1921: bg 0: bad block bitmap checksum [ 77.507838][ T7755] loop2: detected capacity change from 0 to 128 [ 77.523554][ T6671] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 77.533260][ T7755] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 77.559741][ T7755] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1929'. [ 77.580313][ T7761] 9pnet: Could not find request transport: 0xffffffffffffffff [ 77.607330][ T7764] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1932'. [ 77.670356][ T7777] program syz.0.1937 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 77.881424][ T7805] loop4: detected capacity change from 0 to 2048 [ 77.915611][ T7805] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.969293][ T7805] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.117915][ T7805] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1950: bg 0: block 234: padding at end of block bitmap is not set [ 78.145682][ T7805] EXT4-fs (loop4): Remounting filesystem read-only [ 78.222646][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.267172][ T7829] __nla_validate_parse: 1 callbacks suppressed [ 78.267193][ T7829] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1960'. [ 78.372236][ T7846] loop4: detected capacity change from 0 to 1024 [ 78.391880][ T7846] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 78.406921][ T7846] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 78.418236][ T7846] EXT4-fs (loop4): too many log groups per flexible block group [ 78.425983][ T7846] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 78.432976][ T7846] EXT4-fs (loop4): mount failed [ 78.544555][ T7879] program syz.3.1982 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 78.646287][ T7902] Cannot find set identified by id 0 to match [ 78.702076][ T7914] gretap1: entered promiscuous mode [ 78.707529][ T7914] gretap1: entered allmulticast mode [ 78.866698][ T2927] kernel write not supported for file /sg0 (pid: 2927 comm: kworker/1:2) [ 78.912197][ T7947] loop4: detected capacity change from 0 to 4096 [ 78.919924][ T7947] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.932481][ T7947] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.959272][ T7955] gretap1: entered promiscuous mode [ 78.964622][ T7955] gretap1: entered allmulticast mode [ 78.972920][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.041737][ T7964] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.050392][ T7964] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.093731][ T7972] loop3: detected capacity change from 0 to 2048 [ 79.118753][ T7972] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.132636][ T7972] EXT4-fs (loop3): shut down requested (2) [ 79.140560][ T7972] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=13 [ 79.149525][ T7972] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=13 [ 79.167767][ T3260] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.264982][ T7996] netlink: 'syz.3.2034': attribute type 29 has an invalid length. [ 79.273647][ T7996] netlink: 'syz.3.2034': attribute type 29 has an invalid length. [ 79.282022][ T7998] IPv6: Can't replace route, no match found [ 79.288041][ T7996] netlink: 'syz.3.2034': attribute type 29 has an invalid length. [ 79.297449][ T7996] netlink: 'syz.3.2034': attribute type 29 has an invalid length. [ 79.529606][ T8032] netlink: 596 bytes leftover after parsing attributes in process `syz.4.2051'. [ 79.552563][ T8034] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2052'. [ 79.615506][ T8042] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2056'. [ 79.642606][ T8044] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2057'. [ 79.698054][ T8049] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 79.726012][ T8056] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8056 comm=syz.2.2064 [ 79.739992][ T8058] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 79.765022][ T8062] mmap: syz.0.2066 (8062): VmData 29093888 exceed data ulimit 9. Update limits or use boot option ignore_rlimit_data. [ 79.848910][ T8072] loop0: detected capacity change from 0 to 512 [ 79.873385][ T8072] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 79.882572][ T8072] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 79.896086][ T8072] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 79.905233][ T8072] EXT4-fs (loop0): failed to initialize system zone (-117) [ 79.926465][ T8072] EXT4-fs (loop0): mount failed [ 80.099529][ T8107] loop2: detected capacity change from 0 to 128 [ 80.110590][ T8107] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 80.123104][ T8107] ext4 filesystem being mounted at /472/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 80.161999][ T8107] EXT4-fs error (device loop2): ext4_validate_block_bitmap:423: comm syz.2.2088: bg 0: bad block bitmap checksum [ 80.190571][ T3266] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 80.241318][ T8121] veth1_macvtap: left promiscuous mode [ 80.246944][ T8121] macsec0: entered promiscuous mode [ 80.252328][ T8121] macsec0: entered allmulticast mode [ 80.288171][ T8128] veth1_macvtap: entered promiscuous mode [ 80.293947][ T8128] veth1_macvtap: entered allmulticast mode [ 80.386395][ T8147] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2104'. [ 80.477551][ T8164] tipc: Enabling of bearer rejected, media not registered [ 80.528306][ T8173] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2116'. [ 80.564553][ T8179] netlink: 140 bytes leftover after parsing attributes in process `syz.3.2121'. [ 80.654535][ T8200] syz.0.2130[8200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.654653][ T8200] syz.0.2130[8200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.676216][ T8196] netlink: 'syz.3.2128': attribute type 21 has an invalid length. [ 80.702953][ T8196] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2128'. [ 80.790800][ T8219] loop0: detected capacity change from 0 to 512 [ 80.826379][ T8219] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.838984][ T8219] ext4 filesystem being mounted at /96/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.860791][ T6671] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.895783][ T8231] netlink: 220 bytes leftover after parsing attributes in process `syz.0.2143'. [ 81.057680][ T8258] syz.3.2156[8258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.057803][ T8258] syz.3.2156[8258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.140570][ T8270] syz.3.2162[8270] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.152862][ T8270] syz.3.2162[8270] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.539439][ T8317] syzkaller1: entered promiscuous mode [ 81.556673][ T8317] syzkaller1: entered allmulticast mode [ 81.571460][ T29] kauditd_printk_skb: 264 callbacks suppressed [ 81.571535][ T29] audit: type=1400 audit(1860462427.710:2358): avc: denied { read } for pid=8322 comm="syz.2.2184" name="usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 81.602895][ T29] audit: type=1400 audit(1860462427.720:2359): avc: denied { open } for pid=8322 comm="syz.2.2184" path="/dev/usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 81.710513][ T29] audit: type=1400 audit(1860462427.850:2360): avc: denied { listen } for pid=8336 comm="syz.2.2190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 81.734701][ T29] audit: type=1400 audit(1860462427.850:2361): avc: denied { shutdown } for pid=8336 comm="syz.2.2190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 81.755093][ T29] audit: type=1400 audit(1860462427.870:2362): avc: denied { mount } for pid=8340 comm="syz.4.2191" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 81.777014][ T29] audit: type=1400 audit(1860462427.870:2363): avc: denied { unmount } for pid=3265 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 81.806816][ T8346] dvmrp0: entered allmulticast mode [ 81.812916][ T8346] dvmrp0: left allmulticast mode [ 81.949301][ T29] audit: type=1400 audit(1860462428.090:2364): avc: denied { write } for pid=8370 comm="syz.4.2197" path="socket:[20543]" dev="sockfs" ino=20543 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 81.984925][ T29] audit: type=1400 audit(1860462428.120:2365): avc: denied { mount } for pid=8373 comm="syz.4.2198" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 82.007748][ T29] audit: type=1400 audit(1860462428.120:2366): avc: denied { unmount } for pid=3265 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 82.117357][ T8398] syz_tun: entered promiscuous mode [ 82.123710][ T8398] batadv_slave_0: entered promiscuous mode [ 82.200387][ T29] audit: type=1400 audit(1860462428.340:2367): avc: denied { mounton } for pid=8409 comm="syz.4.2210" path="/456/file0" dev="tmpfs" ino=2383 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 82.243110][ T8414] loop4: detected capacity change from 0 to 512 [ 82.266075][ T8414] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.280196][ T8414] ext4 filesystem being mounted at /457/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.314507][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.408140][ T8445] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 82.656296][ T8489] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8489 comm=syz.1.2246 [ 82.688880][ T8495] loop4: detected capacity change from 0 to 512 [ 82.705236][ T8495] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 82.719523][ T8495] EXT4-fs (loop4): 1 truncate cleaned up [ 82.727998][ T8503] loop2: detected capacity change from 0 to 1024 [ 82.734649][ T8495] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.763049][ T8503] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.776828][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.790930][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.869136][ T8528] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8528 comm=syz.4.2266 [ 82.893444][ T8533] pim6reg: entered allmulticast mode [ 82.893772][ T8529] loop2: detected capacity change from 0 to 512 [ 82.899905][ T8533] pim6reg: left allmulticast mode [ 82.905814][ T8529] journal_path: Lookup failure for './file0' [ 82.916388][ T8529] EXT4-fs: error: could not find journal device path [ 82.944393][ T8535] loop2: detected capacity change from 0 to 512 [ 82.951770][ T8535] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 82.963463][ T8535] EXT4-fs (loop2): 1 orphan inode deleted [ 82.969359][ T8535] EXT4-fs (loop2): 1 truncate cleaned up [ 82.976778][ T8535] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.993163][ T8540] syz.1.2270[8540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.993234][ T8540] syz.1.2270[8540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.993376][ T8535] EXT4-fs (loop2): shut down requested (2) [ 83.088164][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.159996][ T8560] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 83.182198][ T8564] syz.1.2281[8564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.182267][ T8564] syz.1.2281[8564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.345406][ T8575] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 83.396559][ T8577] IPv6: NLM_F_CREATE should be specified when creating new route [ 83.501923][ T8586] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.523138][ T8586] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.681521][ T8611] __nla_validate_parse: 6 callbacks suppressed [ 83.681540][ T8611] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2297'. [ 83.705467][ T8598] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2297'. [ 83.728353][ T8615] loop3: detected capacity change from 0 to 128 [ 83.740366][ T8615] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 83.752778][ T8615] ext4 filesystem being mounted at /504/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 83.796555][ T3260] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 83.841516][ T8630] syz.2.2312[8630] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.841590][ T8630] syz.2.2312[8630] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.867108][ T8626] Cannot find set identified by id 0 to match [ 83.906710][ T8634] netlink: 264 bytes leftover after parsing attributes in process `syz.3.2314'. [ 84.221008][ T8680] loop3: detected capacity change from 0 to 2048 [ 84.242314][ T8680] EXT4-fs: Ignoring removed mblk_io_submit option [ 84.276804][ T8680] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.399718][ T8680] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2333: bg 0: block 234: padding at end of block bitmap is not set [ 84.417866][ T8691] loop4: detected capacity change from 0 to 2048 [ 84.443918][ T8680] EXT4-fs (loop3): Remounting filesystem read-only [ 84.487503][ T8691] Alternate GPT is invalid, using primary GPT. [ 84.493789][ T8691] loop4: p1 p2 p3 [ 84.632467][ T8712] loop4: detected capacity change from 0 to 128 [ 84.644904][ T8712] EXT4-fs: Ignoring removed nobh option [ 84.646007][ T3260] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.666223][ T8712] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 84.678969][ T8712] ext4 filesystem being mounted at /482/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 84.697109][ T8721] netlink: 'syz.3.2352': attribute type 15 has an invalid length. [ 84.726716][ T8724] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2353'. [ 84.735788][ T8724] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2353'. [ 84.748817][ T3265] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 84.754908][ T8724] vlan2: entered promiscuous mode [ 84.835342][ T8736] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.844205][ T8736] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.853002][ T8736] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.861859][ T8736] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.872701][ T8736] vxlan0: entered promiscuous mode [ 84.877994][ T8736] vxlan0: entered allmulticast mode [ 84.888915][ T8736] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.897886][ T8736] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.906825][ T8736] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.915804][ T8736] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.107846][ T8765] rdma_op ffff88813b900980 conn xmit_rdma 0000000000000000 [ 85.296999][ T8] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x4 [ 85.304785][ T8] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x2 [ 85.319867][ T8] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x3 [ 85.329870][ T8] hid-generic 0000:3000000:0000.0005: hidraw0: HID v0.00 Device [sy] on syz0 [ 85.449282][ T8814] syz_tun: entered promiscuous mode [ 85.466002][ T8814] batadv_slave_0: entered promiscuous mode [ 85.484940][ T8814] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 85.493293][ T8814] Cannot create hsr debugfs directory [ 85.505043][ T8822] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 85.505043][ T8822] program syz.1.2399 not setting count and/or reply_len properly [ 85.549578][ T8826] loop2: detected capacity change from 0 to 512 [ 85.585662][ T8826] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.626578][ T8826] ext4 filesystem being mounted at /514/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 85.667060][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.801837][ T8866] loop3: detected capacity change from 0 to 2048 [ 85.863909][ T8866] Alternate GPT is invalid, using primary GPT. [ 85.870340][ T8866] loop3: p2 p3 p7 [ 86.027410][ T8891] loop4: detected capacity change from 0 to 512 [ 86.142145][ T8903] af_packet: tpacket_rcv: packet too big, clamped from 57 to 4294967272. macoff=96 [ 86.194848][ T8911] loop4: detected capacity change from 0 to 1024 [ 86.213836][ T8913] syz_tun: entered promiscuous mode [ 86.221966][ T8913] batadv_slave_0: entered promiscuous mode [ 86.228575][ T8911] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.228677][ T8913] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 86.248292][ T8913] Cannot create hsr debugfs directory [ 86.257007][ T8918] program syz.2.2427 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 86.411486][ T8936] loop2: detected capacity change from 0 to 128 [ 86.421773][ T8936] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 86.435456][ T8936] ext4 filesystem being mounted at /522/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 86.491004][ T3266] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 86.614610][ T8958] loop0: detected capacity change from 0 to 2048 [ 86.636336][ T29] kauditd_printk_skb: 242 callbacks suppressed [ 86.636386][ T29] audit: type=1400 audit(1860462432.780:2610): avc: denied { name_bind } for pid=8962 comm="syz.1.2439" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 86.655410][ T8958] EXT4-fs: Ignoring removed mblk_io_submit option [ 86.665079][ T29] audit: type=1400 audit(1860462432.780:2611): avc: denied { node_bind } for pid=8962 comm="syz.1.2439" saddr=::ffff:0.0.0.0 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 86.702243][ T29] audit: type=1400 audit(1860462432.780:2612): avc: denied { nlmsg_write } for pid=8962 comm="syz.1.2439" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 86.727608][ T8958] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.770483][ T29] audit: type=1400 audit(1860462432.890:2613): avc: denied { read append open } for pid=8957 comm="syz.0.2436" path="/126/file0/memory.current" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 86.837350][ T8958] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2436: bg 0: block 234: padding at end of block bitmap is not set [ 86.876462][ T29] audit: type=1400 audit(1860462432.950:2614): avc: denied { create } for pid=8973 comm="syz.1.2442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 86.896166][ T29] audit: type=1400 audit(1860462432.950:2615): avc: denied { connect } for pid=8973 comm="syz.1.2442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 86.915915][ T29] audit: type=1400 audit(1860462432.950:2616): avc: denied { setopt } for pid=8973 comm="syz.1.2442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 86.935517][ T29] audit: type=1400 audit(1860462432.960:2617): avc: denied { map } for pid=8957 comm="syz.0.2436" path="/126/file0/memory.current" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 86.959015][ T29] audit: type=1400 audit(1860462432.960:2618): avc: denied { write } for pid=8957 comm="syz.0.2436" path="/126/file0/memory.current" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 86.982800][ T29] audit: type=1400 audit(1860462432.960:2619): avc: denied { create } for pid=8964 comm="syz.2.2440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 86.986416][ T8958] EXT4-fs (loop0): Remounting filesystem read-only [ 87.005240][ T8911] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 87.029509][ T8911] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 87.041814][ T8911] EXT4-fs (loop4): This should not happen!! Data will be lost [ 87.041814][ T8911] [ 87.051502][ T8911] EXT4-fs (loop4): Total free blocks count 0 [ 87.057542][ T8911] EXT4-fs (loop4): Free/Dirty block details [ 87.063456][ T8911] EXT4-fs (loop4): free_blocks=68451041280 [ 87.069397][ T8911] EXT4-fs (loop4): dirty_blocks=16400 [ 87.074819][ T8911] EXT4-fs (loop4): Block reservation details [ 87.080848][ T8911] EXT4-fs (loop4): i_reserved_data_blocks=1025 [ 87.148292][ T36] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 2048 with error 28 [ 87.177253][ T8998] bpf_get_probe_write_proto: 6 callbacks suppressed [ 87.177273][ T8998] syz.2.2449[8998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.186742][ T8998] syz.2.2449[8998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.201232][ T6671] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.317640][ T9015] SELinux: failed to load policy [ 87.504360][ T9055] dvmrp0: entered allmulticast mode [ 87.512620][ T9055] dvmrp0: left allmulticast mode [ 87.567178][ T9065] syz.4.2472[9065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.567315][ T9065] syz.4.2472[9065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.705462][ T9085] loop0: detected capacity change from 0 to 512 [ 87.726866][ T9085] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.739753][ T9085] ext4 filesystem being mounted at /129/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.764883][ T6671] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.783302][ T9092] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.792157][ T9092] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.801048][ T9092] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.810419][ T9092] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.819366][ T9092] vxlan0: entered promiscuous mode [ 87.824567][ T9092] vxlan0: entered allmulticast mode [ 87.832948][ T9092] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.841936][ T9092] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.850991][ T9092] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.860081][ T9092] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 88.123573][ T9123] syz.0.2491[9123] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.123628][ T9123] syz.0.2491[9123] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.151361][ T9125] loop4: detected capacity change from 0 to 512 [ 88.169539][ T9125] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 88.191783][ T9125] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.204511][ T9125] ext4 filesystem being mounted at /522/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.218947][ T9131] loop0: detected capacity change from 0 to 512 [ 88.240782][ T9131] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.259444][ T9131] ext4 filesystem being mounted at /142/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 88.270484][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.283815][ T6671] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.409247][ T9170] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2512'. [ 88.418376][ T9170] tipc: Started in network mode [ 88.423293][ T9170] tipc: Node identity 00005f20000000006e, cluster identity 8 [ 88.478914][ T9177] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2514'. [ 88.488052][ T9177] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2514'. [ 88.642380][ T9207] netlink: 'syz.3.2529': attribute type 1 has an invalid length. [ 88.650354][ T9207] netlink: 'syz.3.2529': attribute type 2 has an invalid length. [ 88.673420][ T9212] syz.0.2532[9212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.673622][ T9212] syz.0.2532[9212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.689299][ T9211] netlink: 'syz.1.2531': attribute type 2 has an invalid length. [ 88.727698][ T9214] loop2: detected capacity change from 0 to 512 [ 88.974968][ T9246] loop2: detected capacity change from 0 to 2048 [ 88.999374][ T9246] EXT4-fs: Ignoring removed mblk_io_submit option [ 89.020326][ T9253] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9253 comm=syz.3.2547 [ 89.107276][ T9246] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2546: bg 0: block 234: padding at end of block bitmap is not set [ 89.129775][ T9263] loop0: detected capacity change from 0 to 256 [ 89.137221][ T9246] EXT4-fs (loop2): Remounting filesystem read-only [ 89.148666][ T9263] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000001) [ 89.156624][ T9263] FAT-fs (loop0): Filesystem has been set read-only [ 89.184994][ T9269] loop3: detected capacity change from 0 to 512 [ 89.204892][ T9269] EXT4-fs: Ignoring removed nobh option [ 89.211393][ T9269] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 89.229772][ T9269] EXT4-fs (loop3): 1 truncate cleaned up [ 89.239415][ T9269] EXT4-fs (loop3): shut down requested (0) [ 89.421249][ T9298] netlink: 256 bytes leftover after parsing attributes in process `syz.4.2558'. [ 89.487022][ T9311] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.494158][ T9311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.627724][ T9321] devtmpfs: Unknown parameter 'nr' [ 89.669074][ T9323] loop3: detected capacity change from 0 to 512 [ 89.680817][ T9325] syz.4.2567[9325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.680890][ T9325] syz.4.2567[9325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.724417][ T9323] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.765469][ T9323] EXT4-fs (loop3): mount failed [ 89.789491][ T9332] loop4: detected capacity change from 0 to 512 [ 89.819173][ T9332] ext4 filesystem being mounted at /539/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.971283][ T9348] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2576'. [ 90.071519][ T9356] netlink: 'syz.1.2579': attribute type 21 has an invalid length. [ 90.092098][ T9356] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2579'. [ 90.273252][ T9376] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9376 comm=syz.2.2589 [ 90.371867][ T9392] veth0_to_bridge: entered promiscuous mode [ 90.378767][ T9391] veth0_to_bridge: left promiscuous mode [ 90.780016][ T9449] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2622'. [ 90.899263][ T9464] netlink: 'syz.2.2631': attribute type 1 has an invalid length. [ 90.907074][ T9464] netlink: 'syz.2.2631': attribute type 2 has an invalid length. [ 90.937374][ T9462] block device autoloading is deprecated and will be removed. [ 91.150932][ T9492] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2642'. [ 91.237492][ T9512] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2653'. [ 91.465959][ T9542] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.474603][ T9542] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.498361][ T9544] loop2: detected capacity change from 0 to 2048 [ 91.515576][ T9544] loop2: p1 p2 < > p3 p4 < p5 > [ 91.520600][ T9544] loop2: partition table partially beyond EOD, truncated [ 91.527927][ T9544] loop2: p1 start 2305 is beyond EOD, truncated [ 91.534169][ T9544] loop2: p2 start 4294902784 is beyond EOD, truncated [ 91.540968][ T9544] loop2: p3 start 4278191616 is beyond EOD, truncated [ 91.548425][ T9544] loop2: p5 start 2305 is beyond EOD, truncated [ 91.572057][ T9546] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2669'. [ 91.581208][ T9546] tipc: Cannot configure node identity twice [ 91.800432][ T29] kauditd_printk_skb: 238 callbacks suppressed [ 91.800450][ T29] audit: type=1400 audit(1860462437.940:2857): avc: denied { write } for pid=9562 comm="syz.2.2677" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 91.839635][ T29] audit: type=1400 audit(1860462437.980:2858): avc: denied { mount } for pid=9565 comm="syz.2.2678" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 91.862648][ T29] audit: type=1400 audit(1860462438.000:2859): avc: denied { unmount } for pid=3266 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 91.873157][ T9568] loop2: detected capacity change from 0 to 512 [ 91.889225][ T9568] EXT4-fs: Ignoring removed nobh option [ 91.895274][ T9568] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 91.906625][ T9568] EXT4-fs (loop2): 1 truncate cleaned up [ 91.917045][ T9568] EXT4-fs (loop2): shut down requested (0) [ 91.976456][ T29] audit: type=1400 audit(1860462438.120:2860): avc: denied { mac_admin } for pid=9581 comm="syz.0.2685" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 91.998387][ T9582] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 92.042204][ T29] audit: type=1326 audit(1860462438.180:2861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9587 comm="syz.3.2688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388970def9 code=0x7ffc0000 [ 92.156973][ T29] audit: type=1326 audit(1860462438.180:2862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9587 comm="syz.3.2688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388970def9 code=0x7ffc0000 [ 92.183276][ T29] audit: type=1400 audit(1860462438.180:2863): avc: denied { read } for pid=9589 comm="syz.1.2690" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.204592][ T29] audit: type=1326 audit(1860462438.240:2864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9587 comm="syz.3.2688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f388970def9 code=0x7ffc0000 [ 92.205965][ T9597] netlink: 256 bytes leftover after parsing attributes in process `syz.2.2693'. [ 92.241389][ T29] audit: type=1326 audit(1860462438.380:2865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9587 comm="syz.3.2688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388970def9 code=0x7ffc0000 [ 92.241433][ T29] audit: type=1326 audit(1860462438.380:2866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9587 comm="syz.3.2688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388970def9 code=0x7ffc0000 [ 92.308746][ T9613] xt_NFQUEUE: number of total queues is 0 [ 92.386165][ T9623] netlink: 165 bytes leftover after parsing attributes in process `syz.1.2703'. [ 92.427817][ T9632] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2707'. [ 92.468613][ T9636] netlink: 'syz.4.2709': attribute type 10 has an invalid length. [ 92.514804][ T9636] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.522139][ T9636] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.554699][ T9636] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.561989][ T9636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.569506][ T9636] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.576686][ T9636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.622920][ T9636] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 92.675963][ T9670] SELinux: Context Ü is not valid (left unmapped). [ 92.754955][ T9685] loop2: detected capacity change from 0 to 1024 [ 92.787090][ T9685] EXT4-fs (loop2): Online resizing not supported with bigalloc [ 92.808577][ T9701] loop3: detected capacity change from 0 to 512 [ 92.820874][ T9702] SELinux: failed to load policy [ 92.836514][ T9701] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.2730: Failed to acquire dquot type 1 [ 92.849805][ T9701] EXT4-fs (loop3): 1 truncate cleaned up [ 92.858697][ T9701] ext4 filesystem being mounted at /584/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.084894][ T9759] bridge0: port 3(macvlan2) entered blocking state [ 93.091615][ T9759] bridge0: port 3(macvlan2) entered disabled state [ 93.099576][ T9759] macvlan2: entered allmulticast mode [ 93.107786][ T9759] macvlan2: entered promiscuous mode [ 93.141226][ T9766] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 93.526552][ T9800] xt_CT: You must specify a L4 protocol and not use inversions on it [ 93.558898][ T9804] xt_CT: You must specify a L4 protocol and not use inversions on it [ 93.840194][ T9852] loop2: detected capacity change from 0 to 1024 [ 93.847829][ T9852] EXT4-fs: Ignoring removed i_version option [ 94.007914][ T9871] loop3: detected capacity change from 0 to 512 [ 94.018171][ T9871] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2799: bg 0: block 5: invalid block bitmap [ 94.040683][ T9871] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 94.056277][ T9871] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.2799: invalid indirect mapped block 3 (level 2) [ 94.085791][ T9871] EXT4-fs (loop3): 1 orphan inode deleted [ 94.091611][ T9871] EXT4-fs (loop3): 1 truncate cleaned up [ 94.123969][ T9871] EXT4-fs error (device loop3): ext4_check_all_de:655: inode #12: block 7: comm syz.3.2799: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4278190093, rec_len=255, size=124 fake=0 [ 94.360634][ T9901] program syz.4.2802 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 94.395812][ T3000] ================================================================== [ 94.403947][ T3000] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 94.410401][ T3000] [ 94.412733][ T3000] write to 0xffffc900011bfbd0 of 4 bytes by task 3001 on cpu 1: [ 94.420372][ T3000] pollwake+0xbe/0x110 [ 94.424468][ T3000] __wake_up_sync_key+0x51/0x80 [ 94.429335][ T3000] sock_def_readable+0x70/0x1b0 [ 94.434204][ T3000] unix_dgram_sendmsg+0xc76/0xff0 [ 94.439257][ T3000] __sock_sendmsg+0x140/0x180 [ 94.443954][ T3000] sock_write_iter+0x164/0x1b0 [ 94.448740][ T3000] do_iter_readv_writev+0x3b0/0x470 [ 94.453963][ T3000] vfs_writev+0x2e0/0x880 [ 94.458312][ T3000] do_writev+0xf8/0x220 [ 94.462475][ T3000] __x64_sys_writev+0x45/0x50 [ 94.467167][ T3000] x64_sys_call+0x1f18/0x2d60 [ 94.471870][ T3000] do_syscall_64+0xc9/0x1c0 [ 94.476472][ T3000] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.482409][ T3000] [ 94.484741][ T3000] read to 0xffffc900011bfbd0 of 4 bytes by task 3000 on cpu 0: [ 94.492288][ T3000] do_sys_poll+0x9b4/0xc10 [ 94.496729][ T3000] __se_sys_ppoll+0x1af/0x1f0 [ 94.501430][ T3000] __x64_sys_ppoll+0x67/0x80 [ 94.506039][ T3000] x64_sys_call+0xe71/0x2d60 [ 94.510652][ T3000] do_syscall_64+0xc9/0x1c0 [ 94.515169][ T3000] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.521085][ T3000] [ 94.523407][ T3000] value changed: 0x00000000 -> 0x00000001 [ 94.529125][ T3000] [ 94.531451][ T3000] Reported by Kernel Concurrency Sanitizer on: [ 94.537603][ T3000] CPU: 0 UID: 101 PID: 3000 Comm: dhcpcd Not tainted 6.11.0-rc7-syzkaller-00097-g196145c606d0 #0 [ 94.548124][ T3000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 94.558193][ T3000] ==================================================================