last executing test programs: 2m16.982703616s ago: executing program 4 (id=103): openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20', 0x800, 0x0) 2m16.969179977s ago: executing program 4 (id=106): get_mempolicy(&(0x7f0000000000), &(0x7f0000000000), 0x0, 0x0, 0x0) 2m16.968717307s ago: executing program 4 (id=110): migrate_pages(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000)) 2m16.923725429s ago: executing program 4 (id=115): sched_setaffinity(0x0, 0x0, &(0x7f0000000000)) 2m16.635837081s ago: executing program 4 (id=120): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2m16.594212324s ago: executing program 4 (id=121): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1.150253279s ago: executing program 2 (id=9173): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) recvmsg$qrtr(r0, 0x0, 0x0, 0x40000040) 1.039634554s ago: executing program 2 (id=9176): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) 794.191175ms ago: executing program 0 (id=9182): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) epoll_create(0x1000) 793.915675ms ago: executing program 5 (id=9183): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x5608, 0x0) 791.155665ms ago: executing program 1 (id=9184): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="b702000009000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2e6405000000000065060400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7956244cef7baf48e6d2885a09a87507ebfc75b5b0f4e4309ebcdac5f7a860c008cbdd3b4c3b7f28754860c9c781f6410457253e89ad528d985636a86ec0f68f59cd1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81078545c146a0857153b7b8f00034debae58a4ab415b0d7ff0575cc272cd3d7e8d974927676468ff2d86e0ffac94792ed9cf6b40b3cf252a47c05ae8a70d57cc3e067d1867b54d24e20000000000000020009ebf84d3b042d6e432cd080e3b57239f0127473e6ba922aff649609d40b47ec331ccba3cf96f9483ff19a6471bf5abc742d9cbcfb964b11b31034694a6aad86cf08a6c7b2235dc99de9aa3e6b77c7a2877261ed32da90864987f30926c9013eec3b86836ae50447aa5a79f40c235000000453302712c3d8fc4e2b61adb0695e800000000d4f4e91f0000002c33df424d1bafe5725c8a404724f8a4f1cda7997b65954f74097560b91da309b887af2485c2d9ab09b523000000000000000bf7b2ff4602aec1eea200000064881c5630521a08e051374cf05c921a06fb7818000000009dc8d95e0e5b365d10e1004dae58b3b5b89709b0ff47b200000000004000cbef88811dc8c1b27ac7d9a6bb70f60eb9c01dd2fc79b85e4d961498f3a80131d21d856177a2189f45d011ef1da5c6d57bb8fd387ccea9c3899a914e47e82f040000009d81003f927355408f87264797d3fa970949793b94329d580500d1f91c0d22587e05a61e3d8576ca168e88d7a9af95b04a37c27bfffab9abbb31fa8c0080258cfa6d3f166e695f3c56490aeef464d9965d70a50f1282619344f223548e750339643adac1322c87ca253ff2fb1882760d6feab16bacdf83c11816dbe959ebc5ec479c8319f73e2249eab0486b110702a481d3b51976a52303056e800b4ae5acc2dfae60ab958e9f3ef9b4aaa4e8d6166f636a65eb1d672bf2000000cda8462cc9b16624998be65683321e970000000009b8e20762c1bf4a3eb6769f2b23e842bacd9c685edea0ffa3e975424f8ede49e61a4de808a38ba3512d64dc71867df4eee3f1ff791cf7c9862f98b45852e4b2f78721b978a2df2f2a29a387c6f0576b36038f819286eca99a6a434811cf2a117d775fe986a49fb82cf5f15972d5ab18f1045384501adabb20f7b0e15ff47f1744e2341b59034959a1289ba6e243668e6735305707e3de7652bfc5b60c76deff43a1d6fd6a4180ab723735abbeffe7f2ec3a0bb86f9eddfc0f3d1d503d7a54b49e1ae6c5aa620d27e91aa0aa0ed6fcacfc91fbb4c256409e54daefbb107c381fa729ff5f3907d93430da178d685d7730f5e129438a5214f722096d2986334c2576bef69145d3fbd78a9059e454474f92e65828b018174a9f4738b8c71fbdeac26ab95e02f9a847182766964976b1fccdb9f35721e43e33883cf16ed1343fb7429eb395123b0a4262b7023c22039b9002589a378ed4c6267965af78b861bd025312538cec97966b8973d4e299d9802264d06e40ae118e1d242d1128dcedeb44030df12ef68f78215d65f96eb55db8cbcb060008000d988374f85451a694ffe38a1d03916ff10dc82b31c98d42e1a1bda1290de1a499a5a385b31112a48ba3e6d6849914c1788a7aca37177cc341fff44fec5c5e0abae01c439a1b0311e074e81ae9993b5b3459553e4ece78d4c1501c70f5d81e0725d5b273755c0000000000000000aa4234ff82182952a76233d18e7d49638aeb04e7a9e9e7eafb7c255372795d2d192a0a33cab0f5bf2e93e0544fcdf2df2bc6ce96e5a11993d54f97a23754ac828674dbb93c0ad345715be4a13678b01edf76d8a923655800a2c88cce004505ab45d8f5f88aa887bbce5c18970428516f6099bdbb2cd7a2356397f1a0a23e662e2a6c4834400cbaa41c3c574e6e6aefb7a68da5ec1ae49f968bbe0e0bf9878516f553639f5b4828e92019b61f5874be1c7cdd9482df50bc24a8a1fa10d291390eb84e26a2e8dbeaa45604b05a116c1210a7540bf81005044273f5a8ffc538db289350eb248e483bd8920efcf30a798c2b636243e0a37262ca47dfeefa753ba528f7ba77e825051ce69b4475d7d714ba0c636e6ae9f710411d30ef424aeaabe057c7df6ff8f767bcd9012e1047c686f5ccb76ab3a5df53cbc22ba7ea8f6a8e220bb4d83de1e4dc19d6c1be841503850803bc2c2d5e0e34270a7f1cca0c6c53a8e5f891f7a793a70da62d6d88fbb90d220acc687931b42d6be83ab870da3c0a567f5e65ec0457f4ad2a4ec0b671b36388afd5520a8483a4b11f7d02a409315f0f9e59f47668d68a74838d6976e12fd45200014041dffacbf60892ec8bd7560686f137a806d3dfaba900b47cac62f828342fff009adb5b2251461a1b9d6ba625b8fe04e69a1a4be2696f0000000086e172932e03000000000000005942e1b9d6dc28ab8e19e1111dd893e801015642faf21eef40d6e7de3ef62c4bc5ff17e7aeb2841098f845d1cc9ec4eee79c298fb0ba939b13707044e2e9cc0d350438c1c8c6bb9a38c6ac5ca0d9cf1f3d6915f25cb26edfc28b3079b97df32601240e454db103fb0c4a143673a3f160d3a7b83ecd0509ce9eba0c7bf7843799b1b56a234f9eaab8a3f14f1472bb6aaeb8ac9ee4054605558ab31f339f6a4caf2ee2fd01f34dca3300000000000000000000000000000000f59f8e6e00000000c44130098d833a24000000000095e6f945ba9a941cef5e70b8c152321e24b5b29bcf374dcf5a29a35d76e6e2bf8df95462690a4fc9ec8129e92b6ebb4b40a992a75d3c595426ae40d0bfc87db24d856359079b29b3c374d081c300b2cfaa596d24e800ef8e2201f2fb7a9946f89f9f31f7cbd603fd7f8898c70b5c65f2e28f22e1a79a6af3a54861b07f124642e98389557affbdede09b5566a4a1ee73b20846810030a754acddcdafe3ceeeebc0b5f2fedfe7d198e3067f3dbac9441a9ab8409cbbb7e15b9ae3944097de34de2001c8533a3766e6e4c4c4702ccb932a27a3962814cd6aa8fc684beeaa3932efae3a9052be8eec1e95f6ad8d41dd34829503ba4b66e27154cb6e34aa13450522df1723130b6fe347c93f00e40e293c98d849a33f773c743728992f40faccd5c23130a1c6bfd6fc661bca1598137ddd1090ded672f5a48a40cab3f640c8241a364cbdd3f188eec7da7bccafbd5bf28a46f0eecc6b550471b0b0770c6a5a411c0e0b19e15a461e7c6833ba936e214b013f2819ec6572a43b5cd32b11d7e4f8dcf8f7820a17b7b2ee6178a03351dd25091e46bfd82a3979b9cad109fd6217cd52aa81bdabd50826a674bd16b8f7e6aed12a305366599f5f029a7b24558c027518c669760500002f1c19d16a6f391906000000cc0bbbfb8c698ecc137d96711100e0108d3bd2afed0b279ebf0527552a9331e646c424b14ffbb815622bfd2f635855bed1b164d0a56bd104be069854111c5b26ec3c652b5f0a6b9676dae987ec23456ba05a4dfb15321ef6b76e7e547a688c67ab531cfc784c9f940d9fb0464a6cce635e14b80dc5c1c64e75e6bd5355d84f8df272f18f58c570e7afd83ee77f157c146aa747b728969aeb4aba1d8f9de1b3fb8ab6ea50e884c2ea98e6400bf0c5ae2887cd1da0e57ccfdf5eca2b455247efcc13102846c0a85f20c80007c0ce6efce627b95b8ad3003385de97101678fb2163ecea6e70a77a6fbc089e31a5ccece932229b8f79faa6863d6857c3d9a9710f9f8ad16eeb8342278f311cbc226498028234d21466892983378fe64acbb44f694cd78e43c74aa75505cb1c91b189f8f89f233a05f5cd4e173a373178557843dd705268f74a9e5429945503195aefd6706b584d8408c9652b3fe68500747f7ee8375fa559c3ad195d3795df1a8364cd13acc3256ee4634c73eeb6954d0fcf09ab84df0b8900e0c6fea2ccb600ae7a4b128cae19df160e7c207b89132d1d5bdc9ffc79f0549b82df521817651d5fead5128205b92ccdccc69407ab556217af277af911dbd456dfc43dd061b6c91485dcc208cf0b3d0bf851de413f5de5ec015e296914afab6411109355e027ce04990d9aae251b9deb11b7db45b9f15b7b55d8fdbedd9e6cf891205694f02be8b9ea8ecd41308a0e1b93ae3435bfa88b440b1f701b4d0fc49c82193f27f8023b630ea97edbf3bf421a0a1a2b4ac7bb30bcd1cdd172c0df37408fd6827bb03e8742fc1c7a2befd1299928c5f79e846a8dc7ca648d960a759e6711b69776896a9656d59af6d44bc5348229fa84ae78af8421a22c4b4c17a3d24a4a0104000000000000d77cc4eef51c2b417c8c7458ddd7dd9d1a863bf0a9e1a30a19020490038017a5c7e474c83302a2c2b5c976dacf3dda7191c757f208000000000000005f7ed983f65723fbb36b9b51abb0dbcd335700000000000000000000000000000086666201251aa4f139d0485ffcf89f01639fd1579a3802f720a0215c720a97071f5065a23642a58275dbca444b00e2e5835185d5d5b2796eb0fe32cf3b0633f58ecc7648c3c6efe82f93a3008052416512eea30ea9472e0b456a652883c0907323cf03be193a05008cdef7a98a1671a1918df310dc4bfd61c3db4819ab1c57b348a8ff1ed36364a20fe846f1cd086058d139ce528425b31c5d08b433562ffb318c1285011f9b78b2401989384311101e452f54661ecdb2514a6ae50dbdd422de0f0f8c670000000000390be79688f80c47314cb1b14afcaa5d23f9032e0ec51f45f447d6a7c798fcf7e60e2180e289410801e4f03a0e140f388f25b92da1025d8409e171a2336ed71cca86eb4658fe06df286e0e20276b0618eeffd05774f15686cd9d3182ca2fec863875f305fed6baf48a594db12582a38cfdffffffffffffff0cf8d920517835fe7d09cfcb624f6931f1cc6f6b71f58de9ddc38e0c43992f6bc57a718d0cfd197b5324b4e05ef1caa96db3ae1f2f2e5791faba2ebbe1a6faf21f2748fb1fb6743c3ca8af4e6b02518c9b7fdc1b5721eb1c3ed98db25536f74ac7861afc94544e52dcb5c60460a05802e3b437ac977bfa26b887a2443e8d559c58187f004eb82b07937df6e96f77ed551926bec4e0188fae10a35d1c5f1768ac6be829bea46f1babc3d74adc31ca71bdab9079e4288881b434484eadde9da6b81802842abd462d546c59d87acc014f81d3414759bda12d2a2c6bc1bfa807bd3101eb227184a61107b6d0618e2a3b842671e084ac3f0ff94dc48b51601247318ab4d1c5106458000000000008000000000000cfee0107e6c2fe8639d926829fdbbd86bf591a8c3c235d8939af9d923f648165881a6c29997234406400b3b1c321cc158dbe17123eace30000000000009ea77cb4d3ca892600000000796de6ae4ae40bdf9a6e8c5dc29562262af9cd54e8e3ecc7e3c8cba0ecc791683496c4e5c1a5729714d9f9031f49b400cd2667b4ea6df54809615a4f973f93e6ccec72f16ff998e29ed99df733680a9d5cea57f99cc139b6ea9014f3000000000000000000000000000000000000feeab45a4046a622b0dceb413e4e39b7317e92cbed46b41ab5115bfb542c933783d750852dfdc6656aaf15e10615a88821f2f1bc53969b52d6852755e7681ad5beda80b38ccd34116b99f50b4fdd967b3f20f260455412b67563e40e323bde9d673fceda0ad6981565c8a183d928903b4f4472dde41b6dcd75314c31e704dfcb222c8359fe88944f852242270c932abfaeece0843d708f5cd25b2a63ae1e79723c1c3c013836b47da0a35d0f34c070000000000000422ae2c148d444dd437a7d2f5e575009bc2d17a199802409329dae8baa58d3de63ad45328a9d4dc1ace543dfe11913c6c6413f8f7a15657d012fea460bb4656a20df1ba26932b0ef49f8ea88d7b4c1289314ba789661640f1b5d7cbae103fa95b0035f1e8e866307d4796eab0992704f9e00be4b1af8dfa9e94ad74e607ea9d7d7a95ed5a15429426abbed8d2c657018305c6f9e5159a5453f958991a908ff4cb2e8cbccb1d3c8daf754e4b01b2edd023e5bfdf293bd28fc1f8885f6edd5a715df4d180247feb08e9e2e5126c48be6098e711f0d86de5d76fdccae34eef9197c32ab4e6fcb52eb9ce18fdb621a75913a97254d783778203ec0bd1a8859683e1d01da4e81fb73bb3b358340a0310bf5ae17b917208da607fd7b125cf99fd3e9056f5184df7570ede94b736ae354b5b8ae2cc473b455f2f86d47c69027676bf1141f316b0f278f1692406572ee82766f8e5ff1cfec2a7a6cab7d0f2582a877c9bd4ca81089373f738d02e6bb4d3df30ac0f041e51ad36e1ff140812baf54b80635cc80963c8f69fa4506f7a30c99d3e538cc0aeafcad86ead38ed949aa3c204aea50e5e0039f01b82595b7dc921a8acc1f76340f060cc9a3acad3451c17dc9b5ca5d10a0cb1708592d1900a046f33761d50895febd9fd58cb132989766cf7c252daac259576ec218e3857e6fa97fe445d1fab51d87302a4bb28a4cfe462ee4849cc6832650188ca187d85509d8beccf9d9cf752368985804195b9fd2faf1aff8248f3981bd55cbbf514cd8365fee72cc7af053e5388ceadadb967ef735181df6a90cab13f58f6d563c9ab4ad37297aecffd8446cb2b14ec36a99af8393e3760d5970ba1debdcbccd54012c559ee2797ff962328aa6a252c0756e396ce4d52937546675203bdf1d6b120acac576523f8b1daa922188bf61536312f90dba92fb380c3c6fb5f9883a2c4dd99a1bac9b7cb25ff2ef9bd58ff97ddfdd2d4bcc371ee82245b57cd91a7fa3479cd339f54a5c422b753cd42d441ea881d46e419312db1f0cccce"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0xff9d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 695.814969ms ago: executing program 3 (id=9185): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x11, 0x66, &(0x7f0000000080)=ANY=[], 0x8) 695.608509ms ago: executing program 0 (id=9186): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffffffaa, @loopback, 0x10000}], 0x1c) 620.661383ms ago: executing program 1 (id=9187): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x50}}, 0x0) 588.651974ms ago: executing program 5 (id=9188): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="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", 0xc5}, {0x0}, {0x0, 0x1b}], 0x3}}], 0x1, 0x890) 500.637888ms ago: executing program 2 (id=9189): r0 = socket(0xa, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f00000001c0)=@in6={0xa, 0x4ea0, 0x4, @ipv4={'\x00', '\xff\xff', @local}, 0x5}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000040)=')', 0x1}], 0x1, &(0x7f0000000140)=[@sndinfo={0x20, 0x84, 0x2, {0x1, 0x3, 0x6, 0x3}}], 0x20, 0x20000000}, 0x280400d5) 500.516888ms ago: executing program 3 (id=9190): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001d008104e00c80ecdb4cb9f207c804a00d00000088080efb0a0002000a0ada1b40d80800c500c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 497.773198ms ago: executing program 0 (id=9199): r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r0, 0x21) 424.860311ms ago: executing program 5 (id=9191): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x101081) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x8, 0x1, 0xfffffff9}) 424.238411ms ago: executing program 1 (id=9192): set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) 327.763756ms ago: executing program 0 (id=9193): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000010c0)=@newlink={0x50, 0x10, 0xc3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1006}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x21ef}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}]}, 0x50}}, 0x40080c0) 327.516916ms ago: executing program 3 (id=9194): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x4}}}]}, @NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_USERDATA={0x5, 0x7, 0x1, 0x0, "89"}]}], {0x14}}, 0xc0}}, 0x0) 327.058985ms ago: executing program 5 (id=9195): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5453, 0x0) 326.712876ms ago: executing program 2 (id=9196): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_GROUP={0x4}]}, 0x1c}}, 0x0) 304.944617ms ago: executing program 1 (id=9197): r0 = socket$caif_stream(0x25, 0x1, 0x4) flistxattr(r0, 0x0, 0x0) 286.651498ms ago: executing program 0 (id=9198): r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000300)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000340)='+', 0x34000}], 0x1}, 0x900000000000000) 227.76618ms ago: executing program 3 (id=9200): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e00203003d000b08d25a80648c7494f90324fc600b0002400a000000053582c137153e37000c018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 227.54059ms ago: executing program 2 (id=9201): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000001800010000000000fedbdf2502001400fe01fd0900000000060015000400000014001680100008800c000280050001"], 0x38}, 0x1, 0x0, 0x0, 0x20000080}, 0x14) 211.9689ms ago: executing program 5 (id=9202): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x18, 0x0, 0x0) 196.251731ms ago: executing program 1 (id=9203): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="10000000040000000400000002", @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x86}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 127.689875ms ago: executing program 0 (id=9204): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x50}}, 0x0) 118.359395ms ago: executing program 3 (id=9205): r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500), 0x81, 0x0) write$vga_arbiter(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='trylock i'], 0xf) 97.445916ms ago: executing program 5 (id=9206): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x403, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x3, 0x0, 0x1020}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GTP_CREATE_SOCKETS={0x5}, @IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0xcec5}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40001}, 0x40080) 27.614589ms ago: executing program 1 (id=9207): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001180)={'filter\x00', 0x7, 0xa00, 0x3c8, 0x1f8, 0x1f8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@private=0xa010100, @remote, 0xffffff00, 0xff000000, 0x6, 0xf, {@mac=@random="fe70b29cdffe", {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@mac, {[0x0, 0xff, 0x0, 0xff, 0xff]}}, 0x6, 0xa, 0x6, 0x1, 0x200, 0x400, 'veth0_macvtap\x00', 'nr0\x00', {}, {}, 0x0, 0x464}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@rand_addr, @multicast1, 0x0, 0x0, 0x0, 0x8, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nicvf0\x00', 'pimreg\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @private=0xa010102, @rand_addr=0x64010100, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 27.346739ms ago: executing program 2 (id=9208): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r0, @ANYBLOB="0000000002000000b705000008000000850000005d00000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0x1002, &(0x7f00000014c0)=""/4098, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe65}, 0x23) 0s ago: executing program 3 (id=9209): r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0xae, @mcast2, 0x7}}, 0x24) kernel console output (not intermixed with test programs): uch file or directory [ 86.321677][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 86.403217][ T3460] udevd[3460]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 86.405073][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 86.481520][T10075] loop1: detected capacity change from 0 to 512 [ 86.709423][ T29] audit: type=1400 audit(1764922954.857:251): avc: denied { create } for pid=10114 comm="syz.5.3262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 86.957237][T10164] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 86.992777][T10164] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 87.007751][T10164] EXT4-fs (loop2): 1 truncate cleaned up [ 87.013996][T10164] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.062937][ T3542] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.281864][T10221] tmpfs: Unknown parameter 'fsuuid' [ 87.515481][ T29] audit: type=1326 audit(1764922955.628:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10259 comm="syz.2.3335" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5ce0f6f749 code=0x0 [ 87.570517][ T29] audit: type=1400 audit(1764922955.686:253): avc: denied { write } for pid=10268 comm="syz.5.3338" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 87.904780][T10330] IPv6: addrconf: prefix option has invalid lifetime [ 87.998535][T10347] cgroup: none used incorrectly [ 88.115458][ T29] audit: type=1326 audit(1764922956.205:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10368 comm="syz.2.3387" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5ce0f6f749 code=0x0 [ 88.232607][T10391] delete_channel: no stack [ 88.237965][T10391] delete_channel: no stack [ 88.696958][T10489] set_capacity_and_notify: 1 callbacks suppressed [ 88.696976][T10489] loop5: detected capacity change from 0 to 512 [ 88.737482][T10489] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 88.755253][T10489] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 88.764073][T10489] EXT4-fs error (device loop5): ext4_orphan_get:1417: comm syz.5.3447: bad orphan inode 4 [ 88.774639][T10489] EXT4-fs (loop5): 1 orphan inode deleted [ 88.780924][T10489] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.806897][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.860679][T10513] loop5: detected capacity change from 0 to 1024 [ 88.878496][T10513] EXT4-fs: Ignoring removed bh option [ 88.897517][T10513] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 88.919280][T10513] EXT4-fs error (device loop5): __ext4_fill_super:5553: inode #2: comm syz.5.3456: unexpected EA_INODE flag [ 88.931010][T10513] EXT4-fs (loop5): get root inode failed [ 88.936861][T10513] EXT4-fs (loop5): mount failed [ 89.007210][T10537] syz.0.3467 (10537): attempted to duplicate a private mapping with mremap. This is not supported. [ 89.204547][T10573] IPv6: addrconf: prefix option has invalid lifetime [ 89.427723][T10614] SELinux: Context system_u:object is not valid (left unmapped). [ 89.848974][T10692] loop2: detected capacity change from 0 to 2048 [ 89.932493][T10692] loop2: unable to read partition table [ 89.938412][T10692] loop2: partition table beyond EOD, truncated [ 89.944758][T10692] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 89.996634][ T3007] loop2: unable to read partition table [ 90.018663][ T3007] loop2: partition table beyond EOD, truncated [ 90.412601][T10765] loop2: detected capacity change from 0 to 8192 [ 90.445075][ T3460] loop2: p1 < > p2 < > p3 p4 < > [ 90.450403][ T3460] loop2: partition table partially beyond EOD, truncated [ 90.463050][ T3460] loop2: p1 start 67108864 is beyond EOD, truncated [ 90.482820][ T3460] loop2: p3 start 100859904 is beyond EOD, truncated [ 90.514241][T10765] loop2: p1 < > p2 < > p3 p4 < > [ 90.519443][T10765] loop2: partition table partially beyond EOD, truncated [ 90.532506][T10765] loop2: p1 start 67108864 is beyond EOD, truncated [ 90.560079][T10765] loop2: p3 start 100859904 is beyond EOD, truncated [ 90.686275][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 90.700738][ T3460] udevd[3460]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 90.725217][ T3460] udevd[3460]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 90.736498][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 90.932475][T10865] loop2: detected capacity change from 0 to 256 [ 90.979403][T10865] FAT-fs (loop2): codepage cp862 not found [ 90.990341][T10873] tmpfs: Bad value for 'nr_blocks' [ 91.091203][T10891] [syz.3.] <== rxrpc_preparse_xdr_yfs_rxgk() = -EKEYREJECTED [d9c19884!=bc, 2c,d9c19820] [ 91.105072][T10880] Process accounting resumed [ 91.145772][T10888] loop2: detected capacity change from 0 to 8192 [ 91.200335][T10888] loop2: p1 p2 [ 91.207770][T10888] loop2: p1 start 16777216 is beyond EOD, truncated [ 91.214524][T10888] loop2: p2 size 515840 extends beyond EOD, truncated [ 91.259387][ T3007] loop2: p1 p2 [ 91.263469][ T3007] loop2: p1 start 16777216 is beyond EOD, truncated [ 91.270108][ T3007] loop2: p2 size 515840 extends beyond EOD, truncated [ 91.330221][T10920] loop1: detected capacity change from 0 to 512 [ 91.356344][T10920] EXT4-fs error (device loop1): __ext4_fill_super:5553: inode #2: comm syz.1.3657: casefold flag without casefold feature [ 91.394939][T10920] EXT4-fs (loop1): get root inode failed [ 91.400702][T10920] EXT4-fs (loop1): mount failed [ 91.436235][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 91.451658][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 91.592290][T10958] loop2: detected capacity change from 0 to 512 [ 91.988155][T11031] delete_channel: no stack [ 91.998365][T11031] delete_channel: no stack [ 92.308262][T11093] loop2: detected capacity change from 0 to 1024 [ 92.341232][T11093] EXT4-fs: Ignoring removed orlov option [ 92.358090][T11102] loop1: detected capacity change from 0 to 2048 [ 92.364254][T11093] EXT4-fs: Ignoring removed orlov option [ 92.387142][T11093] EXT4-fs (loop2): unsupported inode size: 2048 [ 92.393571][T11093] EXT4-fs (loop2): blocksize: 1024 [ 92.411135][ T3460] Alternate GPT is invalid, using primary GPT. [ 92.417522][ T3460] loop1: p1 p2 p3 [ 92.421303][ T3460] loop1: partition table partially beyond EOD, truncated [ 92.474233][T11102] Alternate GPT is invalid, using primary GPT. [ 92.480529][T11102] loop1: p1 p2 p3 [ 92.484393][T11102] loop1: partition table partially beyond EOD, truncated [ 92.659486][T11140] EXT4-fs (loop5): can't read group descriptor 0 [ 92.674703][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 92.693359][ T4792] udevd[4792]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 92.704951][ T3460] udevd[3460]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 92.764044][ T4792] udevd[4792]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 92.769715][ T3460] udevd[3460]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 92.785337][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 92.846194][ T4792] udevd[4792]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 92.846371][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 92.856705][ T3460] udevd[3460]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 93.009134][T11178] tmpfs: Bad value for 'nr_inodes' [ 93.085517][T11193] 9pnet_virtio: no channels available for device 127.0.0.1 [ 93.099350][T11194] Unable to read rock-ridge attributes [ 93.104898][T11194] isofs_fill_super: root inode is not a directory. Corrupted media? [ 93.147691][T11199] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 93.185927][T11199] EXT4-fs (loop2): orphan cleanup on readonly fs [ 93.209778][T11199] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #16: comm syz.2.3796: corrupted inode contents [ 93.225598][T11199] EXT4-fs (loop2): Remounting filesystem read-only [ 93.232694][T11199] EXT4-fs (loop2): 1 truncate cleaned up [ 93.238625][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 93.249252][ T12] __quota_error: 4 callbacks suppressed [ 93.249269][ T12] Quota error (device loop2): write_blk: dquota write failed [ 93.262421][ T12] Quota error (device loop2): remove_free_dqentry: Can't write block (5) with free entries [ 93.272564][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 93.283191][ T12] Quota error (device loop2): write_blk: dquota write failed [ 93.290603][ T12] Quota error (device loop2): free_dqentry: Can't move quota data block (5) to free list [ 93.326269][ T12] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 93.336435][ T12] Quota error (device loop2): v2_write_file_info: Can't write info structure [ 93.345351][ T12] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 93.356782][T11199] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 93.394073][ T3542] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.403491][ T29] audit: type=1400 audit(1764922961.252:259): avc: denied { write } for pid=11229 comm="syz.0.3810" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 93.426615][ T29] audit: type=1400 audit(1764922961.252:260): avc: denied { ioctl } for pid=11229 comm="syz.0.3810" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 93.503888][ T29] audit: type=1326 audit(1764923190.350:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11243 comm="syz.2.3817" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5ce0f6f749 code=0x0 [ 93.614995][T11260] EXT4-fs: Ignoring removed orlov option [ 93.620875][T11260] EXT4-fs: Ignoring removed orlov option [ 93.627418][T11260] EXT4-fs (loop5): unsupported inode size: 2048 [ 93.633857][T11260] EXT4-fs (loop5): blocksize: 1024 [ 93.812134][T11287] 9pnet: Could not find request transport: 0xffffffffffffffff [ 93.979226][T11321] set_capacity_and_notify: 4 callbacks suppressed [ 93.979250][T11321] loop5: detected capacity change from 0 to 1756 [ 94.202077][ T29] audit: type=1400 audit(1764923191.005:262): avc: denied { create } for pid=11354 comm="syz.1.3874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 94.297441][T11377] autofs: Unknown parameter 'no9 PG!8E8- ŖEeլ( Ir\u}ibT0;my[Gc#>QkbY&#w@/VVL~12lhOh'rK1\kU{!eܚ7 [ 94.297441][T11377] Ue[%#s' [ 95.143539][T11529] loop1: detected capacity change from 0 to 512 [ 95.151889][T11529] journal_path: Non-blockdev passed as './cgroup/../file0' [ 95.159217][T11529] EXT4-fs: error: could not find journal device path [ 95.234524][T11540] loop5: detected capacity change from 0 to 2048 [ 95.345069][T11563] loop5: detected capacity change from 0 to 512 [ 95.439153][T11563] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #4: comm syz.5.3974: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 4(0), depth 0(0) [ 95.462955][T11563] EXT4-fs (loop5): Remounting filesystem read-only [ 95.469679][T11563] EXT4-fs warning (device loop5): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 95.485013][T11563] EXT4-fs (loop5): mount failed [ 95.490697][T11581] loop2: detected capacity change from 0 to 1024 [ 95.542340][T11581] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 95.595741][T11581] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.3982: Invalid block bitmap block 0 in block_group 0 [ 95.612866][T11581] EXT4-fs (loop2): Remounting filesystem read-only [ 95.619542][T11581] EXT4-fs (loop2): 1 orphan inode deleted [ 95.627528][T11581] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.653187][ T3542] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.898886][T11648] IPv6: addrconf: prefix option has invalid lifetime [ 96.564668][T11768] loop2: detected capacity change from 0 to 2048 [ 96.634925][T11787] loop5: detected capacity change from 0 to 512 [ 96.651972][T11787] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 96.670315][ T3309] loop2: p2 p3 p7 [ 96.696962][T11768] loop2: p2 p3 p7 [ 96.814567][T11806] IPv6: addrconf: prefix option has invalid lifetime [ 97.118628][T11862] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xf [ 97.465870][T11925] delete_channel: no stack [ 97.470473][T11925] delete_channel: no stack [ 97.480847][T11928] 9pnet_fd: Insufficient options for proto=fd [ 97.726398][T11964] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 97.836930][T11985] loop1: detected capacity change from 0 to 128 [ 98.271759][T12060] tmpfs: Bad value for 'mpol' [ 98.464340][T12093] loop1: detected capacity change from 0 to 512 [ 98.495673][T12093] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 98.511019][T12093] EXT4-fs (loop1): mount failed [ 98.630058][T12120] loop1: detected capacity change from 0 to 512 [ 98.675387][T12120] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 98.699737][T12120] EXT4-fs (loop1): orphan cleanup on readonly fs [ 98.712608][T12120] __quota_error: 9 callbacks suppressed [ 98.712626][T12120] Quota error (device loop1): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 98.728614][T12120] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 98.743801][T12120] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 98.751319][T12120] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4250: bg 0: block 40: padding at end of block bitmap is not set [ 98.768097][T12120] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 98.779350][T12120] EXT4-fs (loop1): 1 truncate cleaned up [ 98.785682][T12120] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 98.877503][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.917618][T12160] /dev/nullb0: Can't lookup blockdev [ 99.066396][ T29] audit: type=1400 audit(1765971771.554:269): avc: denied { mount } for pid=12186 comm="syz.3.4282" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 99.122880][ T29] audit: type=1400 audit(1765971771.592:270): avc: denied { unmount } for pid=3545 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 99.168037][ T3309] loop5: p1 < > p2 p3 < > p4 < p5 > [ 99.173394][ T3309] loop5: partition table partially beyond EOD, truncated [ 99.201575][ T29] audit: type=1400 audit(1765971771.676:271): avc: denied { create } for pid=12203 comm="syz.2.4291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 99.202302][ T3309] loop5: p1 start 30976 is beyond EOD, truncated [ 99.227420][ T3309] loop5: p2 size 16128 extends beyond EOD, truncated [ 99.261020][ T3309] loop5: p3 start 327168 is beyond EOD, truncated [ 99.274445][T12214] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.291741][ T3309] loop5: p5 size 16128 extends beyond EOD, truncated [ 99.297207][T12214] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.311863][T12182] loop5: p1 < > p2 p3 < > p4 < p5 > [ 99.317208][T12182] loop5: partition table partially beyond EOD, truncated [ 99.340760][T12182] loop5: p1 start 30976 is beyond EOD, truncated [ 99.347219][T12182] loop5: p2 size 16128 extends beyond EOD, truncated [ 99.358340][T12182] loop5: p3 start 327168 is beyond EOD, truncated [ 99.365876][T12182] loop5: p5 size 16128 extends beyond EOD, truncated [ 99.470349][ T3460] udevd[3460]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 99.474028][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 99.484861][ T4792] udevd[4792]: inotify_add_watch(7, /dev/loop5p5, 10) failed: No such file or directory [ 99.534657][ T4792] udevd[4792]: inotify_add_watch(7, /dev/loop5p5, 10) failed: No such file or directory [ 99.546284][ T3460] udevd[3460]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 99.546310][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 99.569143][T12246] set_capacity_and_notify: 1 callbacks suppressed [ 99.569161][T12246] loop1: detected capacity change from 0 to 512 [ 99.614362][T12246] EXT4-fs (loop1): inodes count not valid: 41 vs 32 [ 99.776077][T12282] loop2: detected capacity change from 0 to 764 [ 99.820375][T12282] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 99.945223][T12305] loop1: detected capacity change from 0 to 2048 [ 99.952779][T12306] loop2: detected capacity change from 0 to 128 [ 99.979907][T12306] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 100.003726][T12314] futex_wake_op: syz.0.4345 tries to shift op by 36; fix this program [ 100.012946][T12306] ext4 filesystem being mounted at /852/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 100.031450][ T3460] Alternate GPT is invalid, using primary GPT. [ 100.037917][ T3460] loop1: p2 p3 p7 [ 100.050635][T12305] Alternate GPT is invalid, using primary GPT. [ 100.057059][T12305] loop1: p2 p3 p7 [ 100.080644][ T3542] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 100.183217][ T4792] udevd[4792]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 100.183373][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 100.204223][ T3460] udevd[3460]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 100.228818][ T29] audit: type=1400 audit(1765971772.639:272): avc: denied { create } for pid=12339 comm="syz.5.4359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 100.281126][ T4792] udevd[4792]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 100.302662][ T29] audit: type=1326 audit(1765971772.705:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12353 comm="syz.0.4366" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fee1878f749 code=0x0 [ 100.478854][T12379] loop2: detected capacity change from 0 to 2048 [ 100.531504][T12391] loop5: detected capacity change from 0 to 512 [ 100.559725][T12391] EXT4-fs error (device loop5): ext4_orphan_get:1391: inode #15: comm syz.5.4383: iget: bad i_size value: -3674898675588399094 [ 100.615143][T12391] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm syz.5.4383: couldn't read orphan inode 15 (err -117) [ 100.633402][T12391] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.715060][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.751087][T12424] loop1: detected capacity change from 0 to 2048 [ 100.957697][T12452] loop2: detected capacity change from 0 to 512 [ 100.970558][T12452] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 100.992307][T12461] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 101.100153][ T29] audit: type=1326 audit(1765972029.449:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12476 comm="syz.5.4425" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff75654f749 code=0x0 [ 101.190907][T12491] loop2: detected capacity change from 0 to 2048 [ 101.247555][ T3309] Alternate GPT is invalid, using primary GPT. [ 101.254195][ T3309] loop2: p2 p3 p7 [ 101.297816][T12491] Alternate GPT is invalid, using primary GPT. [ 101.304300][T12491] loop2: p2 p3 p7 [ 101.310725][ T29] audit: type=1400 audit(1765972029.636:275): avc: denied { wake_alarm } for pid=12503 comm="syz.0.4440" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 101.572514][ T29] audit: type=1400 audit(1765972029.898:276): avc: denied { create } for pid=12550 comm="syz.2.4463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 101.683644][T12569] loop1: detected capacity change from 0 to 256 [ 101.705420][T12569] FAT-fs (loop1): bogus sectors per cluster 96 [ 101.711656][T12569] FAT-fs (loop1): Can't find a valid FAT filesystem [ 101.783548][T12579] dns_resolver: Unsupported server list version (0) [ 101.809422][T12584] SELinux: security_context_str_to_sid (O*3!L;(x?8>${S7#!g.&[n٦9P9\ETWq3H*8YYLGR!I*' CDX [ 101.809422][T12584] s0dnph5L0|qD81A{ꈆnK P) failed with errno=-22 [ 102.054855][T12624] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 102.250962][T12658] tmpfs: Unsupported parameter 'huge' [ 102.475354][T12638] loop1: p1 p2 p3 < p5 p6 > [ 102.488510][T12638] loop1: p1 size 242222080 extends beyond EOD, truncated [ 102.497384][T12638] loop1: p2 start 4294967295 is beyond EOD, truncated [ 102.534810][ T3007] loop1: p1 p2 p3 < p5 p6 > [ 102.546300][ T3007] loop1: p1 size 242222080 extends beyond EOD, truncated [ 102.563355][ T3007] loop1: p2 start 4294967295 is beyond EOD, truncated [ 102.898335][T12724] tmpfs: Bad value for 'mpol' [ 103.308613][T12778] tmpfs: Bad value for 'mpol' [ 103.387866][T12790] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x1b [ 103.431103][ T3309] loop5: p1 p3 p4 [ 103.438275][ T29] audit: type=1400 audit(1765972031.645:277): avc: denied { create } for pid=12797 comm="syz.0.4586" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 103.447708][ T3309] loop5: p3 start 331777 is beyond EOD, truncated [ 103.465729][ T3309] loop5: p4 size 262912 extends beyond EOD, truncated [ 103.492136][T12764] loop5: p1 p3 p4 [ 103.501230][T12764] loop5: p3 start 331777 is beyond EOD, truncated [ 103.507714][T12764] loop5: p4 size 262912 extends beyond EOD, truncated [ 104.089302][T12880] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 104.110389][T12880] EXT4-fs (loop5): orphan cleanup on readonly fs [ 104.133206][T12880] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:517: comm syz.5.4626: Block bitmap for bg 0 marked uninitialized [ 104.175573][T12880] EXT4-fs (loop5): Remounting filesystem read-only [ 104.182274][T12880] EXT4-fs (loop5): 1 orphan inode deleted [ 104.195570][T12880] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 104.255786][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.456181][T12954] ip6_tunnel: non-ECT from fc00:0000:0000:0000:7c4f:9376:9ea2:aa02 with DS=0x5 [ 104.534234][T12972] IPv6: addrconf: prefix option has invalid lifetime [ 104.699171][T13012] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 104.709500][T13012] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.4691: bg 0: block 104: invalid block bitmap [ 104.722434][T13012] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 104.731770][T13012] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.4691: invalid indirect mapped block 1 (level 1) [ 104.745406][T13012] EXT4-fs (loop2): 1 truncate cleaned up [ 104.762065][T13012] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.788206][ T3542] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.834676][T13032] nfs: Unexpected value for 'acl' [ 104.973784][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 104.973798][ T29] audit: type=1326 audit(1765972033.076:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13059 comm="syz.3.4715" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb99c67f749 code=0x0 [ 105.251772][ T29] audit: type=1326 audit(1765972033.338:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13115 comm="syz.0.4743" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fee1878f749 code=0x0 [ 105.505366][T13172] nfs: Unexpected value for 'acl' [ 106.052345][ T29] audit: type=1400 audit(1765972034.086:282): avc: denied { read } for pid=13249 comm="syz.5.4809" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 106.075128][ T29] audit: type=1400 audit(1765972034.086:283): avc: denied { open } for pid=13249 comm="syz.5.4809" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 106.101414][ T29] audit: type=1400 audit(1765972034.133:284): avc: denied { mounton } for pid=13255 comm="syz.2.4812" path="/syzcgroup/cpu/syz2/cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 106.379735][T13312] set_capacity_and_notify: 5 callbacks suppressed [ 106.379754][T13312] loop5: detected capacity change from 0 to 512 [ 106.402020][T13312] EXT4-fs error (device loop5): ext4_orphan_get:1417: comm syz.5.4839: bad orphan inode 17 [ 106.414217][T13312] ext4_test_bit(bit=16, block=4) = 1 [ 106.419606][T13312] is_bad_inode(inode)=0 [ 106.423932][T13312] NEXT_ORPHAN(inode)=0 [ 106.428024][T13312] max_ino=32 [ 106.431294][T13312] i_nlink=1 [ 106.435309][T13312] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.459454][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.587353][T13341] loop5: detected capacity change from 0 to 2048 [ 106.655086][ T3309] loop5: p3 p4 < > [ 106.659124][ T3309] loop5: p3 size 861184 extends beyond EOD, truncated [ 106.676107][T13341] loop5: p3 p4 < > [ 106.681304][T13360] loop2: detected capacity change from 0 to 512 [ 106.682136][T13341] loop5: p3 size 861184 extends beyond EOD, truncated [ 106.704731][ T3007] loop5: p3 p4 < > [ 106.709103][ T3007] loop5: p3 size 861184 extends beyond EOD, truncated [ 106.710771][T13360] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: inode #18: comm syz.2.4871: iget: bad extra_isize 90 (inode size 256) [ 106.730226][T13360] EXT4-fs (loop2): Remounting filesystem read-only [ 106.736829][T13360] EXT4-fs warning (device loop2): ext4_evict_inode:273: xattr delete (err -30) [ 106.746227][T13360] EXT4-fs (loop2): 1 orphan inode deleted [ 106.752478][T13360] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.782234][ T3542] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.788069][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 106.792630][ T3460] udevd[3460]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 106.817360][ T4792] udevd[4792]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 106.818206][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 107.038619][T13385] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0001 with DS=0x2 [ 107.221329][ T29] audit: type=1400 audit(1765972035.181:285): avc: denied { mounton } for pid=13422 comm="syz.1.4893" path="/syzcgroup/cpu/syz1/cgroup.procs" dev="cgroup" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 107.221437][T13423] cgroup: Need name or subsystem set [ 108.195036][T13603] loop2: detected capacity change from 0 to 128 [ 108.306673][T13621] 9pnet_fd: Insufficient options for proto=fd [ 108.362064][T13625] loop5: detected capacity change from 0 to 4096 [ 108.397700][ T3309] udevd[3309]: incorrect ext4 checksum on /dev/loop5 [ 108.435917][T13625] EXT4-fs warning (device loop5): ext4_init_metadata_csum:4637: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 108.449493][T13625] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 108.461872][ T3309] udevd[3309]: incorrect ext4 checksum on /dev/loop5 [ 108.650313][T13676] futex_wake_op: syz.0.5018 tries to shift op by 32; fix this program [ 108.706593][T13686] loop5: detected capacity change from 0 to 1024 [ 108.707225][ T29] audit: type=1326 audit(1765972036.565:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13681 comm="syz.3.5024" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb99c67f749 code=0x0 [ 108.758576][T13691] SELinux: Context system_u:object_r:pam_console_exec_t:s0 is not valid (left unmapped). [ 108.768773][ T29] audit: type=1400 audit(1765972036.631:287): avc: denied { relabelto } for pid=13689 comm="syz.1.5028" name="devices.allow" dev="cgroup" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:pam_console_exec_t:s0" [ 108.799712][T13686] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 108.811233][ T29] audit: type=1400 audit(1765972036.631:288): avc: denied { associate } for pid=13689 comm="syz.1.5028" name="devices.allow" dev="cgroup" ino=82 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:pam_console_exec_t:s0" [ 108.848163][T13686] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #3: block 1: comm syz.5.5023: lblock 1 mapped to illegal pblock 1 (length 1) [ 108.869915][T13686] Quota error (device loop5): write_blk: dquota write failed [ 108.877393][T13686] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.5023: Failed to acquire dquot type 0 [ 108.910857][T13686] EXT4-fs error (device loop5): ext4_free_blocks:6728: comm syz.5.5023: Freeing blocks not in datazone - block = 0, count = 4096 [ 108.954363][T13686] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.5023: Invalid inode bitmap blk 0 in block_group 0 [ 108.968983][T13686] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 108.977691][ T2192] EXT4-fs error (device loop5): ext4_map_blocks:783: inode #3: block 1: comm kworker/u8:9: lblock 1 mapped to illegal pblock 1 (length 1) [ 108.992113][ T2192] EXT4-fs error (device loop5): ext4_release_dquot:7022: comm kworker/u8:9: Failed to release dquot type 0 [ 109.004641][T13717] loop1: detected capacity change from 0 to 1024 [ 109.011082][T13686] EXT4-fs (loop5): 1 orphan inode deleted [ 109.017297][T13686] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.030648][T13717] EXT4-fs: Ignoring removed nobh option [ 109.036570][T13717] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 109.056404][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.066193][T13717] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 109.093211][T13717] EXT4-fs (loop1): filesystem has both journal inode and journal device! [ 109.223623][T13744] SELinux: security_context_str_to_sid (O*3!L;(x?8>${S7#!g.&[n٦9P9\ETWq3H*8YYLGR!I*' ) failed with errno=-22 [ 109.233500][T13746] 9pnet: Unknown protocol version 9p20\++} [ 109.476611][T13753] loop1: detected capacity change from 0 to 8192 [ 109.523535][T13778] loop5: detected capacity change from 0 to 256 [ 109.537054][T13778] vfat: Bad value for 'tz' [ 109.640118][T13793] tmpfs: Bad value for 'mpol' [ 109.917152][T13845] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 110.052347][T13862] tmpfs: Unknown parameter 'defcontextC' [ 110.199534][T13882] loop1: detected capacity change from 0 to 764 [ 110.647278][T13830] syz.5.5097 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 110.658612][T13830] CPU: 1 UID: 0 PID: 13830 Comm: syz.5.5097 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 110.658653][T13830] Tainted: [W]=WARN [ 110.658725][T13830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 110.658741][T13830] Call Trace: [ 110.658749][T13830] [ 110.658759][T13830] __dump_stack+0x1d/0x30 [ 110.658782][T13830] dump_stack_lvl+0xe8/0x140 [ 110.658803][T13830] dump_stack+0x15/0x1b [ 110.658825][T13830] dump_header+0x81/0x220 [ 110.658939][T13830] oom_kill_process+0x342/0x400 [ 110.658962][T13830] out_of_memory+0x979/0xb80 [ 110.658982][T13830] try_charge_memcg+0x610/0xa10 [ 110.659053][T13830] charge_memcg+0x51/0xc0 [ 110.659087][T13830] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 110.659122][T13830] __read_swap_cache_async+0x17b/0x2d0 [ 110.659216][T13830] swap_cluster_readahead+0x262/0x3c0 [ 110.659248][T13830] swapin_readahead+0xde/0x800 [ 110.659301][T13830] ? mod_memcg_lruvec_state+0x1a1/0x280 [ 110.659329][T13830] ? __lruvec_stat_mod_folio+0xd6/0x120 [ 110.659353][T13830] ? __rcu_read_unlock+0x4f/0x70 [ 110.659373][T13830] ? swap_cache_get_folio+0x277/0x280 [ 110.659408][T13830] do_swap_page+0x2ae/0x2370 [ 110.659535][T13830] ? css_rstat_updated+0xb7/0x240 [ 110.659634][T13830] ? __pfx_default_wake_function+0x10/0x10 [ 110.659679][T13830] handle_mm_fault+0x9a5/0x2be0 [ 110.659717][T13830] do_user_addr_fault+0x630/0x1080 [ 110.659766][T13830] exc_page_fault+0x62/0xa0 [ 110.659832][T13830] asm_exc_page_fault+0x26/0x30 [ 110.659857][T13830] RIP: 0033:0x7ff7564259c8 [ 110.659896][T13830] Code: 48 f7 f1 48 01 d8 49 39 c4 4c 0f 42 e0 83 3d fa 23 38 00 00 0f 8e 09 fe ff ff e8 23 98 fe ff 49 39 c4 72 66 66 0f 1f 44 00 00 <69> 3d c6 fc ea 00 e8 03 00 00 48 8d 1d c7 05 38 00 e8 c2 9c 12 00 [ 110.659918][T13830] RSP: 002b:00007ffeb2074b90 EFLAGS: 00010216 [ 110.659937][T13830] RAX: 000000000001a789 RBX: 00007ff7567a7da0 RCX: 000000000001a5e0 [ 110.659950][T13830] RDX: 00000000000001a9 RSI: 00007ffeb2074b70 RDI: 0000000000000001 [ 110.659962][T13830] RBP: 00007ff7567a7da0 R08: 00000000195df520 R09: 7fffffffffffffff [ 110.659975][T13830] R10: 3fffffffffffffff R11: 0000000000000293 R12: 000000000001a7e3 [ 110.660038][T13830] R13: 00007ffeb2074c80 R14: ffffffffffffffff R15: 00007ffeb2074ca0 [ 110.660059][T13830] [ 110.660068][T13830] memory: usage 307200kB, limit 307200kB, failcnt 344 [ 110.888099][T13830] memory+swap: usage 66020kB, limit 9007199254740988kB, failcnt 0 [ 110.896118][T13830] kmem: usage 65880kB, limit 9007199254740988kB, failcnt 0 [ 110.903370][T13830] Memory cgroup stats for /syz5: [ 110.934169][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 110.934188][ T29] audit: type=1326 audit(1765972038.660:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13938 comm="syz.2.5151" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5ce0f6f749 code=0x0 [ 110.952587][T13942] cgroup: Invalid name [ 111.050023][T13830] cache 0 [ 111.053146][T13830] rss 0 [ 111.056328][T13830] shmem 0 [ 111.059478][T13830] mapped_file 0 [ 111.062952][T13830] dirty 0 [ 111.065899][T13830] writeback 4096 [ 111.069491][T13830] workingset_refault_anon 8 [ 111.074044][T13830] workingset_refault_file 0 [ 111.078788][T13830] swap 102400 [ 111.082183][T13830] swapcached 12288 [ 111.085919][T13830] pgpgin 50239 [ 111.089306][T13830] pgpgout 50234 [ 111.093091][T13830] pgfault 97321 [ 111.096757][T13830] pgmajfault 4 [ 111.100228][T13830] inactive_anon 12288 [ 111.104262][T13830] active_anon 0 [ 111.107729][T13830] inactive_file 8192 [ 111.111643][T13830] active_file 0 [ 111.115144][T13830] unevictable 0 [ 111.118694][T13830] hierarchical_memory_limit 314572800 [ 111.124138][T13830] hierarchical_memsw_limit 9223372036854771712 [ 111.130343][T13830] total_cache 0 [ 111.133992][T13830] total_rss 0 [ 111.137489][T13830] total_shmem 0 [ 111.140964][T13830] total_mapped_file 0 [ 111.144989][T13830] total_dirty 0 [ 111.148463][T13830] total_writeback 4096 [ 111.152536][T13830] total_workingset_refault_anon 8 [ 111.157636][T13830] total_workingset_refault_file 0 [ 111.162687][T13830] total_swap 102400 [ 111.166546][T13830] total_swapcached 12288 [ 111.170802][T13830] total_pgpgin 50239 [ 111.174711][T13830] total_pgpgout 50234 [ 111.178758][T13830] total_pgfault 97321 [ 111.182798][T13830] total_pgmajfault 4 [ 111.186695][T13830] total_inactive_anon 12288 [ 111.191268][T13830] total_active_anon 0 [ 111.195351][T13830] total_inactive_file 8192 [ 111.199935][T13830] total_active_file 0 [ 111.204140][T13830] total_unevictable 0 [ 111.208135][T13830] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.5097,pid=13830,uid=0 [ 111.222995][T13830] Memory cgroup out of memory: Killed process 13830 (syz.5.5097) total-vm:93836kB, anon-rss:1136kB, file-rss:21668kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 111.557037][ T29] audit: type=1400 audit(1765972039.240:294): avc: denied { create } for pid=14010 comm="syz.2.5185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 111.640331][T14023] EXT4-fs: Ignoring removed orlov option [ 111.688524][T14023] EXT4-fs (loop5): blocks per group (131072) and clusters per group (8192) inconsistent [ 111.821644][T14047] set_capacity_and_notify: 5 callbacks suppressed [ 111.821662][T14047] loop1: detected capacity change from 0 to 512 [ 111.879214][T14047] EXT4-fs: Ignoring removed orlov option [ 111.917603][T14047] EXT4-fs error (device loop1): dx_probe:791: inode #2: comm syz.1.5202: Attempting to read directory block (0) that is past i_size (256) [ 111.936406][T14047] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 111.970679][T14047] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.103568][ T29] audit: type=1326 audit(1765972039.745:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14090 comm="syz.0.5224" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fee1878f749 code=0x0 [ 112.139779][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.603026][ T29] audit: type=1326 audit(1765972040.213:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14184 comm="syz.1.5280" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f107313f749 code=0x0 [ 112.741597][T14209] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0001 with DS=0x2 [ 112.993169][T14245] cgroup: Need name or subsystem set [ 113.248439][T14284] loop1: detected capacity change from 0 to 512 [ 113.268401][T14284] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 113.297864][T14284] EXT4-fs error (device loop1): xattr_find_entry:337: inode #15: comm syz.1.5319: corrupted xattr entries [ 113.309875][T14284] EXT4-fs (loop1): 1 orphan inode deleted [ 113.317566][T14284] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.370144][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.883702][T14377] loop5: detected capacity change from 0 to 512 [ 113.892853][ T29] audit: type=1400 audit(1765972041.429:297): avc: denied { ioctl } for pid=14378 comm="syz.3.5363" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 113.892863][T14379] random: crng reseeded on system resumption [ 113.906660][T14377] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 113.960330][T14377] EXT4-fs error (device loop5): xattr_find_entry:337: inode #15: comm syz.5.5365: corrupted xattr entries [ 113.996882][T14377] EXT4-fs (loop5): 1 orphan inode deleted [ 114.004515][T14377] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.061083][ T29] audit: type=1400 audit(1765972041.569:298): avc: denied { create } for pid=14397 comm="syz.1.5374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 114.095493][T14404] IPv6: addrconf: prefix option has invalid lifetime [ 114.139186][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.319577][ T29] audit: type=1326 audit(1765972041.813:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.5.5395" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff75654f749 code=0x0 [ 114.377723][ T29] audit: type=1400 audit(1765972041.850:300): avc: denied { allowed } for pid=14441 comm="syz.3.5397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 114.439041][T14454] loop2: detected capacity change from 0 to 128 [ 114.899972][T14534] tmpfs: Bad value for 'mpol' [ 115.105132][T14565] 9pnet: Unknown protocol version 9p20\++} [ 115.163922][T14573] SELinux: security_context_str_to_sid (O*3!L;(x?8>${S7#!g.&[n٦9P9\ETWq3H*8YYLGR!I*' ) failed with errno=-22 [ 115.306644][T14596] loop5: detected capacity change from 0 to 1024 [ 115.341700][T14596] EXT4-fs: Ignoring removed nobh option [ 115.357742][T14596] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 115.384303][T14596] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 115.406954][T14596] EXT4-fs (loop5): filesystem has both journal inode and journal device! [ 115.510362][T14621] loop1: detected capacity change from 0 to 1024 [ 115.534704][T14621] EXT4-fs: Ignoring removed mblk_io_submit option [ 115.553857][T14621] EXT4-fs: Ignoring removed mblk_io_submit option [ 115.571065][T14621] ext4: Bad value for 'inode_readahead_blks' [ 115.581509][T14633] tmpfs: Unknown parameter 'defcontextC' [ 115.626375][T14638] loop2: detected capacity change from 0 to 256 [ 115.633567][T14639] tmpfs: Bad value for 'mpol' [ 115.634516][T14638] vfat: Bad value for 'tz' [ 116.456821][T14794] loop5: detected capacity change from 0 to 128 [ 116.810843][T14854] tmpfs: Bad value for 'mpol' [ 116.850934][T14859] loop5: detected capacity change from 0 to 512 [ 116.873127][T14859] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 117.019130][ T29] audit: type=1400 audit(1765972044.348:301): avc: denied { read } for pid=14883 comm="syz.1.5616" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 117.042398][ T29] audit: type=1400 audit(1765972044.348:302): avc: denied { open } for pid=14883 comm="syz.1.5616" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 117.619551][T14991] loop1: detected capacity change from 0 to 512 [ 117.649346][T14991] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 117.738014][T15007] loop2: detected capacity change from 0 to 512 [ 117.763911][T15007] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 117.805657][T15007] EXT4-fs (loop2): orphan cleanup on readonly fs [ 117.815988][T15007] EXT4-fs error (device loop2): mb_free_blocks:2037: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 117.831796][T15007] EXT4-fs (loop2): Remounting filesystem read-only [ 117.855917][T15007] EXT4-fs (loop2): 1 truncate cleaned up [ 117.862209][T15007] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 117.907380][ T3542] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.680092][T15173] loop5: detected capacity change from 0 to 1764 [ 118.951208][ T29] audit: type=1400 audit(1765972046.153:303): avc: denied { create } for pid=15217 comm="syz.1.5779" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 119.056147][T15234] SELinux: security_context_str_to_sid () failed with errno=-22 [ 119.127820][T15246] EXT4-fs (loop5): unable to read superblock [ 119.271650][ T29] audit: type=1400 audit(1765972046.452:304): avc: denied { setattr } for pid=15271 comm="syz.2.5808" name="cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 119.650841][T15340] SELinux: security_context_str_to_sid () failed with errno=-22 [ 119.736970][T15355] tmpfs: Bad value for 'defcontext' [ 119.760298][ T29] audit: type=1400 audit(1765972046.911:305): avc: denied { mount } for pid=15360 comm="syz.1.5851" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 119.804594][T15368] loop1: detected capacity change from 0 to 128 [ 119.832870][ T29] audit: type=1400 audit(1765972046.939:306): avc: denied { unmount } for pid=3528 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 119.860014][T15368] msdos: Bad value for 'gid' [ 119.864881][T15368] msdos: Bad value for 'gid' [ 120.436035][T15481] IPv6: addrconf: prefix option has invalid lifetime [ 120.456514][T15483] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped). [ 120.465982][ T29] audit: type=1400 audit(1765972047.565:307): avc: denied { relabelto } for pid=15482 comm="syz.0.5913" name="1186" dev="tmpfs" ino=5973 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 120.535726][ T29] audit: type=1400 audit(1765972047.565:308): avc: denied { associate } for pid=15482 comm="syz.0.5913" name="1186" dev="tmpfs" ino=5973 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="u:r:untrusted_app:s0:c512,c768" [ 120.563052][ T29] audit: type=1400 audit(1765972047.621:309): avc: denied { remove_name } for pid=3526 comm="syz-executor" name="binderfs" dev="tmpfs" ino=5977 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 120.589798][ T29] audit: type=1400 audit(1765972047.621:310): avc: denied { rmdir } for pid=3526 comm="syz-executor" name="1186" dev="tmpfs" ino=5973 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 120.707895][T15512] loop1: detected capacity change from 0 to 1024 [ 120.717789][T15512] EXT4-fs: Ignoring removed bh option [ 120.724248][T15512] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 1125899906842628)! [ 120.735781][T15512] EXT4-fs (loop1): group descriptors corrupted! [ 120.965156][T15559] loop5: detected capacity change from 0 to 512 [ 120.980267][T15559] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 121.288015][T15619] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 121.295052][T15618] loop2: detected capacity change from 0 to 1024 [ 121.317050][T15618] EXT4-fs: Ignoring removed i_version option [ 121.345108][T15618] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 121.353234][T15626] loop1: detected capacity change from 0 to 512 [ 121.371738][T15626] EXT4-fs: Ignoring removed nobh option [ 121.377453][T15626] EXT4-fs: Ignoring removed nomblk_io_submit option [ 121.394648][T15626] EXT4-fs (loop1): 1 truncate cleaned up [ 121.401355][T15618] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.5977: Invalid block bitmap block 0 in block_group 0 [ 121.418803][T15626] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.429217][T15618] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.5977: Failed to acquire dquot type 0 [ 121.453945][T15618] EXT4-fs error (device loop2): ext4_free_blocks:6728: comm syz.2.5977: Freeing blocks not in datazone - block = 0, count = 4096 [ 121.475584][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.488752][T15618] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.5977: Invalid inode bitmap blk 0 in block_group 0 [ 121.504073][ T37] EXT4-fs error (device loop2): ext4_release_dquot:7022: comm kworker/u8:2: Failed to release dquot type 0 [ 121.515210][T15618] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 121.524381][T15618] EXT4-fs (loop2): 1 orphan inode deleted [ 121.530729][T15618] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.584192][ T3542] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.123726][T15750] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.147072][T15750] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.239869][T15769] loop5: detected capacity change from 0 to 512 [ 122.266136][T15769] EXT4-fs: Ignoring removed nobh option [ 122.271917][T15769] EXT4-fs: Ignoring removed nomblk_io_submit option [ 122.312100][T15769] EXT4-fs (loop5): 1 truncate cleaned up [ 122.324111][T15769] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.378796][T15787] loop1: detected capacity change from 0 to 1024 [ 122.389946][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.404253][T15787] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 122.414598][T15787] EXT4-fs (loop1): required journal recovery suppressed and not mounted read-only [ 123.129772][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 123.129787][ T29] audit: type=1326 audit(1765972050.063:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15902 comm="syz.2.6119" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5ce0f6f749 code=0x0 [ 123.210097][T15911] set_capacity_and_notify: 1 callbacks suppressed [ 123.210114][T15911] loop1: detected capacity change from 0 to 1024 [ 123.231010][T15911] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 123.241998][T15911] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 123.258910][T15911] EXT4-fs (loop1): invalid journal inode [ 123.264971][T15882] Process accounting paused [ 123.277457][T15911] EXT4-fs (loop1): can't get journal size [ 123.291811][T15911] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 123.348469][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.432359][T15942] loop2: detected capacity change from 0 to 1024 [ 123.442581][T15942] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 123.453650][T15942] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 123.491895][T15942] EXT4-fs (loop2): invalid journal inode [ 123.501357][T15942] EXT4-fs (loop2): can't get journal size [ 123.534029][T15942] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 123.632325][T15978] futex_wake_op: syz.3.6157 tries to shift op by -1; fix this program [ 123.641809][ T3542] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.698741][T15986] loop5: detected capacity change from 0 to 512 [ 123.736947][T15986] EXT4-fs: Ignoring removed nobh option [ 123.789251][T15986] EXT4-fs (loop5): orphan cleanup on readonly fs [ 123.803709][T15986] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2857: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 123.830013][T15986] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.6161: corrupted inode contents [ 123.842205][T15986] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #15: comm syz.5.6161: mark_inode_dirty error [ 123.853896][T15986] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.6161: corrupted inode contents [ 123.877943][T15986] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3000: inode #15: comm syz.5.6161: mark_inode_dirty error [ 123.912959][T15986] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3003: inode #15: comm syz.5.6161: mark inode dirty (error -117) [ 123.926249][T15986] EXT4-fs warning (device loop5): ext4_evict_inode:273: xattr delete (err -117) [ 123.936060][T15986] EXT4-fs (loop5): 1 orphan inode deleted [ 123.942355][T15986] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 123.959156][ T29] audit: type=1326 audit(1765972050.839:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16023 comm="syz.1.6177" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f107313f749 code=0x0 [ 123.996495][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.147697][ T29] audit: type=1400 audit(1765972051.017:314): avc: denied { write } for pid=16048 comm="syz.1.6192" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 124.170665][ T29] audit: type=1400 audit(1765972051.017:315): avc: denied { open } for pid=16048 comm="syz.1.6192" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 124.257495][T16066] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.276388][T16066] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.543101][T16120] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.555633][T16120] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.689451][T16150] 9pnet_fd: p9_fd_create_unix (16150): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 124.816326][T16180] loop2: detected capacity change from 0 to 2048 [ 124.942622][T16180] EXT4-fs (loop2): failed to initialize system zone (-117) [ 124.967654][T16180] EXT4-fs (loop2): mount failed [ 125.120620][T16200] loop2: detected capacity change from 0 to 8192 [ 125.304788][T16236] loop1: detected capacity change from 0 to 512 [ 125.337860][T16236] EXT4-fs: Ignoring removed nobh option [ 125.366717][T16236] EXT4-fs (loop1): orphan cleanup on readonly fs [ 125.407082][T16236] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #15: comm syz.1.6284: corrupted inode contents [ 125.421387][T16236] EXT4-fs error (device loop1): ext4_dirty_inode:6502: inode #15: comm syz.1.6284: mark_inode_dirty error [ 125.433448][T16236] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #15: comm syz.1.6284: corrupted inode contents [ 125.445910][T16236] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3000: inode #15: comm syz.1.6284: mark_inode_dirty error [ 125.458358][T16236] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3003: inode #15: comm syz.1.6284: mark inode dirty (error -117) [ 125.475405][T16236] EXT4-fs warning (device loop1): ext4_evict_inode:273: xattr delete (err -117) [ 125.484890][T16236] EXT4-fs (loop1): 1 orphan inode deleted [ 125.491156][T16236] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 125.549109][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.609391][ T29] audit: type=1400 audit(1765972052.383:316): avc: denied { view } for pid=16279 comm="syz.2.6305" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 125.900048][T16325] loop5: detected capacity change from 0 to 2048 [ 125.939350][T16325] EXT4-fs (loop5): failed to initialize system zone (-117) [ 125.956886][T16325] EXT4-fs (loop5): mount failed [ 126.033963][T16351] tmpfs: Bad value for 'mpol' [ 126.608646][ T29] audit: type=1326 audit(2000000000.533:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16453 comm="syz.5.6391" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff75654f749 code=0x0 [ 126.927102][ T29] audit: type=1326 audit(2000000000.832:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16505 comm="syz.3.6416" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb99c67f749 code=0x0 [ 127.027972][T16526] nfs4: Bad value for 'source' [ 127.084768][ T29] audit: type=1326 audit(2000000000.982:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16533 comm="syz.3.6431" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb99c67f749 code=0x0 [ 127.184501][T16550] loop5: detected capacity change from 0 to 1764 [ 127.202777][T16550] isofs_fill_super: get root inode failed [ 127.260671][T16567] isofs_fill_super: bread failed, dev=loop5, iso_blknum=16, block=32 [ 127.627450][T16645] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 127.634090][T16645] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 127.642421][T16645] vhci_hcd vhci_hcd.0: Device attached [ 127.650878][T16646] vhci_hcd: connection closed [ 127.651171][ T2524] vhci_hcd: stop threads [ 127.660141][ T2524] vhci_hcd: release socket [ 127.664625][ T2524] vhci_hcd: disconnect device [ 127.682233][T16655] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 [ 127.769434][T16670] loop5: detected capacity change from 0 to 512 [ 127.807889][T16670] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 127.828780][T16670] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.6498: invalid indirect mapped block 83886080 (level 1) [ 127.846189][T16670] EXT4-fs (loop5): Remounting filesystem read-only [ 127.852867][T16670] EXT4-fs (loop5): 1 orphan inode deleted [ 127.858667][T16670] EXT4-fs (loop5): 1 truncate cleaned up [ 127.865307][T16670] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.887425][T16686] loop2: detected capacity change from 0 to 1024 [ 127.899584][T16686] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 127.911337][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.916780][T16686] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 127.931187][T16686] EXT4-fs error (device loop2): ext4_get_journal_inode:5849: inode #32: comm syz.2.6505: iget: special inode unallocated [ 127.986120][T16686] EXT4-fs (loop2): no journal found [ 127.991388][T16686] EXT4-fs (loop2): can't get journal size [ 128.003323][T16686] EXT4-fs error (device loop2): ext4_protect_reserved_inode:160: inode #32: comm syz.2.6505: iget: special inode unallocated [ 128.022674][T16686] EXT4-fs (loop2): failed to initialize system zone (-117) [ 128.030768][T16686] EXT4-fs (loop2): mount failed [ 128.070028][T16714] tmpfs: Bad value for 'mpol' [ 128.075975][ T29] audit: type=1400 audit(2000000001.898:320): avc: denied { create } for pid=16711 comm="syz.0.6519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 128.413348][T16774] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 128.444150][T16774] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 128.452215][T16774] EXT4-fs (loop5): orphan cleanup on readonly fs [ 128.459074][T16774] Quota error (device loop5): v2_read_file_info: Free block number 2147483648 out of range (1, 6). [ 128.469899][T16774] EXT4-fs warning (device loop5): ext4_enable_quotas:7221: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 128.484562][T16774] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 128.486258][T16788] IPv6: addrconf: prefix option has invalid lifetime [ 128.493821][T16774] EXT4-fs error (device loop5): ext4_free_blocks:6728: comm syz.5.6549: Freeing blocks not in datazone - block = 0, count = 4096 [ 128.512770][T16774] EXT4-fs (loop5): Remounting filesystem read-only [ 128.519751][T16774] EXT4-fs (loop5): 1 truncate cleaned up [ 128.526140][T16774] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 128.587154][ T29] audit: type=1326 audit(2000000002.375:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16798 comm="syz.3.6561" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb99c67f749 code=0x0 [ 128.631968][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.898429][T16847] set_capacity_and_notify: 1 callbacks suppressed [ 128.898444][T16847] loop1: detected capacity change from 0 to 2048 [ 129.015944][ T29] audit: type=1326 audit(2000000002.778:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16867 comm="syz.5.6596" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff75654f749 code=0x0 [ 129.078224][T16876] tmpfs: Bad value for 'mpol' [ 129.199978][T16896] loop2: detected capacity change from 0 to 512 [ 129.218242][T16896] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 129.232950][T16896] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.6609: invalid indirect mapped block 4294967295 (level 0) [ 129.247498][T16896] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.6609: invalid indirect mapped block 4294967295 (level 1) [ 129.263979][T16896] EXT4-fs (loop2): 1 orphan inode deleted [ 129.269957][T16896] EXT4-fs (loop2): 1 truncate cleaned up [ 129.288686][T16896] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.319817][ T3542] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.363788][T16917] 9pnet_fd: p9_fd_create_tcp (16917): problem connecting socket to 127.0.0.1 [ 129.405676][T16924] syz.3.6623(16924): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 129.418867][T16925] bpf: Bad value for 'uid' [ 129.492668][T16941] loop1: detected capacity change from 0 to 512 [ 129.538898][T16945] loop5: detected capacity change from 0 to 512 [ 129.546668][T16941] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.581556][T16945] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.597243][T16955] loop2: detected capacity change from 0 to 512 [ 129.613189][T16955] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.636235][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.658236][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.708491][ T3542] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.722274][T16969] loop5: detected capacity change from 0 to 512 [ 129.757952][T16969] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.779751][T16975] loop2: detected capacity change from 0 to 2048 [ 129.786374][T16972] loop1: detected capacity change from 0 to 512 [ 129.793069][T16969] ext4 filesystem being mounted at /1256/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.817820][T16975] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.846655][T16972] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.847056][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.904575][ T3542] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.918254][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.957083][T16990] loop2: detected capacity change from 0 to 2048 [ 129.973026][T16991] loop5: detected capacity change from 0 to 1024 [ 129.985742][T16990] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.998444][T16990] ext4 filesystem being mounted at /1337/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.010129][T16991] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.033282][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.055341][T16993] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.069956][ T3542] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.135051][T17007] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.163895][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.174066][ T3542] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.187452][T17009] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.211643][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.244858][T17017] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 130.254946][T17017] FAT-fs (loop1): Filesystem has been set read-only [ 130.288342][T17018] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.317160][T17018] ext4 filesystem being mounted at /1339/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.354722][T17019] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.419798][ T3542] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.429605][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.297347][T17139] EXT4-fs: Ignoring removed nobh option [ 132.325171][T17139] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 132.369855][T17139] EXT4-fs error (device loop2): ext4_iget_extra_inode:5073: inode #15: comm syz.2.6721: corrupted in-inode xattr: bad e_name length [ 132.419135][T17139] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.6721: couldn't read orphan inode 15 (err -117) [ 132.548519][ T29] audit: type=1400 audit(2000000006.089:323): avc: denied { setopt } for pid=17142 comm="syz.2.6722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 132.622066][ T29] audit: type=1400 audit(2000000006.136:324): avc: denied { create } for pid=17144 comm="syz.2.6723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 132.642828][ T29] audit: type=1400 audit(2000000006.136:325): avc: denied { write } for pid=17144 comm="syz.2.6723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 132.827228][T17151] loop2: p1 p2 p3 [ 132.911981][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 132.921478][ T4792] udevd[4792]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 132.932929][ T3460] udevd[3460]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 132.970382][ T4792] udevd[4792]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 132.981723][ T3460] udevd[3460]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 132.992899][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 133.077498][ T29] audit: type=1400 audit(2000000006.575:326): avc: denied { write } for pid=17154 comm="syz.2.6728" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 133.097709][ T29] audit: type=1400 audit(2000000006.575:327): avc: denied { nlmsg_write } for pid=17154 comm="syz.2.6728" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 133.744822][ T29] audit: type=1400 audit(2000000007.211:328): avc: denied { write } for pid=17160 comm="syz.2.6732" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 134.112817][ T29] audit: type=1400 audit(2000000007.548:329): avc: denied { getopt } for pid=17172 comm="syz.2.6739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 134.182877][ C1] sd 0:0:1:0: [sda] tag#7920 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 134.193318][ C1] sd 0:0:1:0: [sda] tag#7920 CDB: Read(6) 08 00 00 00 03 44 [ 134.204166][ T29] audit: type=1400 audit(2000000007.604:330): avc: denied { ioctl } for pid=17177 comm="syz.5.6741" path="/dev/sg0" dev="devtmpfs" ino=137 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 134.526155][ T29] audit: type=1400 audit(2000000007.941:331): avc: denied { lock } for pid=17198 comm="syz.2.6751" path="socket:[46925]" dev="sockfs" ino=46925 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 134.673149][T17205] SELinux: Context A)t'*'ĺkشL&z [ 134.673149][T17205] : is not valid (left unmapped). [ 134.716288][T17207] set_capacity_and_notify: 30 callbacks suppressed [ 134.716310][T17207] loop1: detected capacity change from 0 to 760 [ 134.797064][ T29] audit: type=1400 audit(2000000008.184:332): avc: denied { setopt } for pid=17210 comm="syz.5.6756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 134.845550][T17215] loop1: detected capacity change from 0 to 512 [ 134.862938][ T29] audit: type=1400 audit(2000000008.240:333): avc: denied { ioctl } for pid=17212 comm="syz.2.6757" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 134.900328][T17215] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 134.952667][T17215] EXT4-fs (loop1): failed to open journal device unknown-block(8,3) -6 [ 135.119495][T17233] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.139521][T17233] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 135.201697][T17239] netlink: 'syz.1.6769': attribute type 4 has an invalid length. [ 135.209631][T17239] netlink: 17 bytes leftover after parsing attributes in process `syz.1.6769'. [ 135.264212][T17243] netlink: 'syz.2.6772': attribute type 5 has an invalid length. [ 135.390672][T17249] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 135.424116][ T29] audit: type=1400 audit(2000000008.774:334): avc: denied { write } for pid=17250 comm="syz.1.6776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 135.646746][ T29] audit: type=1400 audit(2000000008.979:335): avc: denied { ioctl } for pid=17262 comm="syz.2.6782" path="socket:[47008]" dev="sockfs" ino=47008 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 135.750703][T17268] xt_CT: No such helper "netbios-ns" [ 135.768398][T17265] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 135.932346][ T29] audit: type=1400 audit(2000000009.251:336): avc: denied { read } for pid=17279 comm="syz.5.6790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 135.969744][T17284] SELinux: policydb magic number 0xc673a926 does not match expected magic number 0xf97cff8c [ 135.989717][ T29] audit: type=1400 audit(2000000009.288:337): avc: denied { load_policy } for pid=17283 comm="syz.1.6792" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 136.025255][T17284] SELinux: failed to load policy [ 136.058452][ T29] audit: type=1326 audit(2000000009.335:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17286 comm="syz.5.6794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff75654f749 code=0x7ffc0000 [ 136.118197][T17298] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 136.184237][T17307] loop1: detected capacity change from 0 to 256 [ 136.266703][T17320] netlink: 32 bytes leftover after parsing attributes in process `syz.1.6810'. [ 136.326380][T17326] loop1: detected capacity change from 0 to 512 [ 136.493080][T17358] x_tables: duplicate underflow at hook 3 [ 136.573524][T17371] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6835'. [ 136.762656][T17406] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 136.801169][T17413] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6855'. [ 136.856982][T17424] netlink: 32 bytes leftover after parsing attributes in process `syz.3.6859'. [ 136.977719][T17445] netlink: 'syz.5.6870': attribute type 64 has an invalid length. [ 136.979526][T17446] netlink: 666 bytes leftover after parsing attributes in process `syz.0.6871'. [ 136.985705][T17445] netlink: 152 bytes leftover after parsing attributes in process `syz.5.6870'. [ 137.512532][T17529] batadv1: entered promiscuous mode [ 137.517889][T17529] batadv1: entered allmulticast mode [ 137.530653][T17533] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 137.531415][T17534] x_tables: duplicate underflow at hook 3 [ 137.637277][T17546] IPv6: NLM_F_CREATE should be specified when creating new route [ 137.755270][T17564] netlink: 'syz.0.6928': attribute type 64 has an invalid length. [ 137.763163][T17564] netlink: 152 bytes leftover after parsing attributes in process `syz.0.6928'. [ 137.813290][T17573] netlink: 'syz.2.6931': attribute type 3 has an invalid length. [ 137.821145][T17573] netlink: 3 bytes leftover after parsing attributes in process `syz.2.6931'. [ 137.955787][T17596] netlink: 72 bytes leftover after parsing attributes in process `syz.0.6942'. [ 137.978208][T17596] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.113736][T17620] usb usb3: usbfs: process 17620 (syz.0.6954) did not claim interface 0 before use [ 138.229844][T17640] SELinux: policydb string does not match my string SE Linux [ 138.258540][T17640] SELinux: failed to load policy [ 138.306616][T17652] sit0: entered promiscuous mode [ 138.327956][T17657] random: crng reseeded on system resumption [ 138.387418][ T3608] hid-generic 0009:0001:0006.0001: item fetching failed at offset 4/5 [ 138.396123][ T3608] hid-generic 0009:0001:0006.0001: probe with driver hid-generic failed with error -22 [ 138.426593][T17675] loop2: detected capacity change from 0 to 256 [ 138.430454][T17677] bridge1: entered promiscuous mode [ 138.511253][T17690] vhci_hcd: invalid port number 129 [ 138.516552][T17690] vhci_hcd: default hub control req: 400f v0004 i0081 l0 [ 138.650098][T17708] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 138.791594][T17743] netlink: 'syz.0.7013': attribute type 1 has an invalid length. [ 138.799498][T17743] netlink: 'syz.0.7013': attribute type 2 has an invalid length. [ 138.991533][T17786] batadv1: entered promiscuous mode [ 138.997025][T17786] batadv1: entered allmulticast mode [ 139.018099][T17790] SELinux: policydb string does not match my string SE Linux [ 139.025957][T17790] SELinux: failed to load policy [ 139.160509][T17819] random: crng reseeded on system resumption [ 139.166345][T17821] SELinux: policydb string does not match my string SE Linux [ 139.174179][T17821] SELinux: failed to load policy [ 139.217590][T17823] xt_CT: No such helper "snmp_trap" [ 139.267808][T17835] batadv1: entered promiscuous mode [ 139.273255][T17835] batadv1: entered allmulticast mode [ 139.315306][T17845] Cannot find add_set index 1 as target [ 139.381575][T17856] random: crng reseeded on system resumption [ 139.408582][T17859] loop1: detected capacity change from 0 to 512 [ 139.423319][T17859] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.7061: bad orphan inode 13 [ 139.450067][T17859] ext4_test_bit(bit=12, block=4) = 1 [ 139.455546][T17859] is_bad_inode(inode)=0 [ 139.459725][T17859] NEXT_ORPHAN(inode)=0 [ 139.463971][T17859] max_ino=32 [ 139.467455][T17859] i_nlink=1 [ 139.471938][T17859] EXT4-fs mount: 4 callbacks suppressed [ 139.471956][T17859] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.493033][T17859] EXT4-fs warning (device loop1): dx_probe:801: inode #2: comm syz.1.7061: Unrecognised inode hash code 20 [ 139.497363][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 139.497382][ T29] audit: type=1400 audit(2000000012.581:390): avc: denied { write } for pid=17870 comm="syz.3.7066" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 139.504591][T17859] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.7061: Corrupt directory, running e2fsck is recommended [ 139.543699][T17859] EXT4-fs error (device loop1): ext4_iget_extra_inode:5073: inode #15: comm syz.1.7061: corrupted in-inode xattr: e_value out of bounds [ 139.572658][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.617020][T17877] sit0: entered promiscuous mode [ 139.661404][ T29] audit: type=1400 audit(2000000012.740:391): avc: denied { sqpoll } for pid=17885 comm="syz.2.7075" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 139.704580][T17890] vhci_hcd: invalid port number 129 [ 139.709877][T17890] vhci_hcd: default hub control req: 400f v0004 i0081 l0 [ 139.717869][T17894] syz.3.7079 uses obsolete (PF_INET,SOCK_PACKET) [ 139.760791][ T29] audit: type=1400 audit(2000000012.824:392): avc: denied { ioctl } for pid=17893 comm="syz.3.7079" path="socket:[49002]" dev="sockfs" ino=49002 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 139.764953][T17901] 0X: renamed from caif0 [ 139.805734][T17901] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 139.821719][T17902] sit0: entered promiscuous mode [ 139.830075][T17902] netlink: 'syz.1.7082': attribute type 1 has an invalid length. [ 139.977085][T17931] vhci_hcd: invalid port number 129 [ 139.982373][T17931] vhci_hcd: default hub control req: 400f v0004 i0081 l0 [ 140.188809][T17963] loop5: detected capacity change from 0 to 512 [ 140.215085][ T29] audit: type=1400 audit(2000000013.254:393): avc: denied { connect } for pid=17966 comm="syz.3.7114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 140.234914][ T29] audit: type=1400 audit(2000000013.254:394): avc: denied { write } for pid=17967 comm="syz.1.7115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 140.247213][T17975] netlink: 'syz.3.7118': attribute type 1 has an invalid length. [ 140.281003][T17963] EXT4-fs (loop5): 1 orphan inode deleted [ 140.293361][T17963] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.306242][ T922] Quota error (device loop5): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 140.316143][ T922] EXT4-fs error (device loop5): ext4_release_dquot:7022: comm kworker/u8:7: Failed to release dquot type 1 [ 140.331584][T17963] ext4 filesystem being mounted at /1360/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.348237][ T29] audit: type=1400 audit(2000000013.376:395): avc: denied { audit_write } for pid=17984 comm="syz.0.7123" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 140.383816][T17983] xt_CT: No such helper "snmp_trap" [ 140.406567][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.429566][ T29] audit: type=1107 audit(2000000013.376:396): pid=17984 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 140.436668][T17994] vhci_hcd: invalid port number 129 [ 140.448212][T17994] vhci_hcd: default hub control req: 400f v0004 i0081 l0 [ 140.528451][T18009] ip6erspan0: entered promiscuous mode [ 140.578759][T18018] loop1: detected capacity change from 0 to 512 [ 140.606186][T18018] EXT4-fs (loop1): 1 orphan inode deleted [ 140.619299][T18018] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.632054][ T2524] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 140.641943][ T2524] EXT4-fs error (device loop1): ext4_release_dquot:7022: comm kworker/u8:11: Failed to release dquot type 1 [ 140.648014][T18018] ext4 filesystem being mounted at /1325/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.704723][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.846818][T18056] __nla_validate_parse: 18 callbacks suppressed [ 140.846878][T18056] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7156'. [ 140.928733][ T29] audit: type=1400 audit(2000000013.909:397): avc: denied { setopt } for pid=18065 comm="syz.1.7162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 140.981079][T18076] netlink: 3 bytes leftover after parsing attributes in process `syz.0.7167'. [ 141.045397][T18090] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7174'. [ 141.055092][T18076] 0X: renamed from caif0 [ 141.063525][T18076] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 141.072419][T18090] netlink: 'syz.5.7174': attribute type 1 has an invalid length. [ 141.186180][T18106] program syz.2.7181 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 141.205928][T18110] IPv6: NLM_F_CREATE should be specified when creating new route [ 141.226505][T18110] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 141.233775][T18110] IPv6: NLM_F_CREATE should be set when creating new route [ 141.333537][T18129] netlink: 'syz.5.7194': attribute type 15 has an invalid length. [ 141.341488][T18129] netlink: 723 bytes leftover after parsing attributes in process `syz.5.7194'. [ 141.384639][T18140] ip6erspan0: entered promiscuous mode [ 141.551609][T18171] ip6erspan0: entered promiscuous mode [ 141.876571][T18221] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.7235'. [ 141.961553][T18239] netlink: 'syz.0.7244': attribute type 7 has an invalid length. [ 141.961601][T18239] netlink: 'syz.0.7244': attribute type 8 has an invalid length. [ 142.035949][T18249] netlink: 'syz.0.7249': attribute type 15 has an invalid length. [ 142.043954][T18249] netlink: 723 bytes leftover after parsing attributes in process `syz.0.7249'. [ 142.118164][T18260] loop2: detected capacity change from 0 to 128 [ 142.219582][T18276] SET target dimension over the limit! [ 142.279187][T18287] loop2: detected capacity change from 0 to 1024 [ 142.316329][T18287] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.340640][T18287] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.565557][T18332] netlink: 'syz.2.7289': attribute type 29 has an invalid length. [ 142.634229][T18346] netlink: 'syz.1.7297': attribute type 1 has an invalid length. [ 142.634318][T18346] netlink: 224 bytes leftover after parsing attributes in process `syz.1.7297'. [ 142.728474][T18356] netlink: 88 bytes leftover after parsing attributes in process `syz.2.7302'. [ 143.031642][T18398] netlink: 'syz.2.7332': attribute type 13 has an invalid length. [ 143.059677][T18400] loop1: detected capacity change from 0 to 1024 [ 143.083483][T18400] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.099619][T18400] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.117508][T18398] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.124828][T18398] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.219759][T18398] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 143.240849][T18398] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 143.303012][T18420] netlink: 88 bytes leftover after parsing attributes in process `syz.5.7331'. [ 143.349341][ T37] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.387607][ T37] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.406711][ T37] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.475867][ T37] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.629007][T18439] usb usb5: usbfs: process 18439 (syz.5.7342) did not claim interface 0 before use [ 143.673855][T18443] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7341'. [ 143.687010][T18445] netlink: 'syz.5.7344': attribute type 8 has an invalid length. [ 143.731013][T18447] vhci_hcd: invalid port number 254 [ 143.736272][T18447] vhci_hcd: default hub control req: 1f14 v0303 i00fe l0 [ 143.879198][T18469] ipt_ECN: cannot use operation on non-tcp rule [ 144.098078][T18498] netlink: 'syz.2.7369': attribute type 21 has an invalid length. [ 144.247060][T18520] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 144.254384][T18520] IPv6: NLM_F_CREATE should be set when creating new route [ 144.261631][T18520] IPv6: NLM_F_CREATE should be set when creating new route [ 144.268937][T18520] IPv6: NLM_F_CREATE should be set when creating new route [ 144.840263][T18610] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 144.913411][T18616] tmpfs: Bad value for 'mpol' [ 145.279934][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 145.279952][ T29] audit: type=1400 audit(2000000017.997:434): avc: denied { setopt } for pid=18643 comm="syz.2.7443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 145.288754][T18645] xt_hashlimit: max too large, truncated to 1048576 [ 145.313236][T18645] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 145.526887][ T29] audit: type=1400 audit(2000000018.230:435): avc: denied { write } for pid=18670 comm="syz.3.7457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 145.738460][ T29] audit: type=1326 audit(2000000018.418:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18700 comm="syz.1.7471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f107313f749 code=0x7ffc0000 [ 145.762031][ T29] audit: type=1326 audit(2000000018.418:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18700 comm="syz.1.7471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f107313f749 code=0x7ffc0000 [ 145.785634][ T29] audit: type=1326 audit(2000000018.418:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18700 comm="syz.1.7471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f107313f749 code=0x7ffc0000 [ 145.809215][ T29] audit: type=1326 audit(2000000018.418:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18700 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f107313f749 code=0x7ffc0000 [ 145.832216][ T29] audit: type=1326 audit(2000000018.418:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18700 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f107313f749 code=0x7ffc0000 [ 146.034923][ T29] audit: type=1326 audit(2000000018.698:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18734 comm="syz.3.7488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99c67f749 code=0x7ffc0000 [ 146.058598][ T29] audit: type=1326 audit(2000000018.698:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18734 comm="syz.3.7488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7fb99c67f749 code=0x7ffc0000 [ 146.082349][ T29] audit: type=1326 audit(2000000018.698:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18734 comm="syz.3.7488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99c67f749 code=0x7ffc0000 [ 146.237501][T18763] __nla_validate_parse: 14 callbacks suppressed [ 146.237546][T18763] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7501'. [ 146.440170][T18795] netlink: 'syz.0.7517': attribute type 13 has an invalid length. [ 146.451458][T18793] ipt_REJECT: TCP_RESET invalid for non-tcp [ 146.513596][T18801] netlink: 72 bytes leftover after parsing attributes in process `syz.2.7520'. [ 146.527272][T18795] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.568661][T18795] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 146.579822][T18795] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 146.677460][ T37] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.703140][T18812] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7525'. [ 146.703172][ T37] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.728133][ T37] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.742814][T18812] bridge2: entered promiscuous mode [ 146.751743][ T37] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.944565][T18846] ip6erspan1: entered allmulticast mode [ 146.950512][T18850] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7544'. [ 146.959514][T18850] netlink: 36 bytes leftover after parsing attributes in process `syz.0.7544'. [ 147.074108][T18867] x_tables: ip_tables: osf match: only valid for protocol 6 [ 147.105325][T18874] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7556'. [ 147.196170][T18888] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7564'. [ 147.330302][T18913] pim6reg: entered allmulticast mode [ 147.685286][T18986] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 147.751624][T18999] netlink: 'syz.0.7616': attribute type 5 has an invalid length. [ 147.759418][T18999] netlink: 168 bytes leftover after parsing attributes in process `syz.0.7616'. [ 147.848526][T19013] xt_l2tp: wrong L2TP version: 0 [ 147.878693][T19021] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7629'. [ 147.914148][T19021] bond1: option ad_user_port_key: invalid value (1136) [ 147.921170][T19021] bond1: option ad_user_port_key: allowed values 0 - 1023 [ 147.929877][T19021] bond1 (unregistering): Released all slaves [ 147.942425][T19030] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7632'. [ 147.951489][T19030] netlink: 'syz.0.7632': attribute type 6 has an invalid length. [ 148.079138][T19054] netlink: 'syz.2.7645': attribute type 2 has an invalid length. [ 148.117998][T19060] x_tables: duplicate underflow at hook 2 [ 148.124012][T19062] sctp: [Deprecated]: syz.0.7646 (pid 19062) Use of struct sctp_assoc_value in delayed_ack socket option. [ 148.124012][T19062] Use struct sctp_sack_info instead [ 148.413478][T19120] loop2: detected capacity change from 0 to 512 [ 148.684637][T19157] loop1: detected capacity change from 0 to 512 [ 148.740165][T19157] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 148.801997][T19157] ext4 filesystem being mounted at /1465/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.830688][T19157] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.7692: bg 0: block 360: padding at end of block bitmap is not set [ 148.886153][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 148.932195][T19196] sctp: [Deprecated]: syz.2.7711 (pid 19196) Use of int in maxseg socket option. [ 148.932195][T19196] Use struct sctp_assoc_value instead [ 149.003368][T19206] loop1: detected capacity change from 0 to 512 [ 149.044156][T19206] EXT4-fs (loop1): 1 orphan inode deleted [ 149.050433][T19206] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.105379][T19228] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19228 comm=syz.3.7724 [ 149.123366][T19206] ext4 filesystem being mounted at /1467/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.141634][T19233] tmpfs: Bad value for 'mpol' [ 149.186534][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.220849][T19243] loop1: detected capacity change from 0 to 512 [ 149.299121][T19252] netlink: 'syz.2.7735': attribute type 21 has an invalid length. [ 149.337126][T19260] netlink: 'syz.2.7740': attribute type 11 has an invalid length. [ 149.418534][T19272] netlink: 'syz.3.7747': attribute type 21 has an invalid length. [ 149.426590][T19272] netlink: 'syz.3.7747': attribute type 6 has an invalid length. [ 149.456009][T19275] IPv6: sit1: Disabled Multicast RS [ 149.471786][T19275] sit1: entered allmulticast mode [ 149.624656][T19311] netlink: 'syz.2.7765': attribute type 4 has an invalid length. [ 149.635126][T19314] netlink: 'syz.3.7766': attribute type 21 has an invalid length. [ 149.811375][T19347] unsupported nlmsg_type 40 [ 150.135971][T19396] bond1: Unable to set peer notification delay as MII monitoring is disabled [ 150.147943][T19396] bond1 (unregistering): Released all slaves [ 150.603103][T19465] syz.0.7841 (19465): /proc/19465/oom_adj is deprecated, please use /proc/19465/oom_score_adj instead. [ 150.650732][T19473] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 150.670678][T19475] loop2: detected capacity change from 0 to 512 [ 150.677388][T19475] EXT4-fs: Ignoring removed i_version option [ 150.705328][T19475] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 150.734525][T19475] EXT4-fs (loop2): 1 truncate cleaned up [ 150.740732][T19475] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.770506][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 150.770590][ T29] audit: type=1400 audit(2000000023.132:486): avc: denied { ioctl } for pid=19486 comm="syz.0.7851" path="socket:[54198]" dev="sockfs" ino=54198 ioctlcmd=0x48dc scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 150.851796][T19497] dvmrp1: entered allmulticast mode [ 150.877672][ T3542] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.996291][ T29] audit: type=1400 audit(2000000023.338:487): avc: denied { bind } for pid=19520 comm="syz.1.7867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 151.053023][ T29] audit: type=1400 audit(2000000023.366:488): avc: denied { ioctl } for pid=19517 comm="syz.3.7866" path="socket:[54249]" dev="sockfs" ino=54249 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 151.105291][T19534] loop2: detected capacity change from 0 to 512 [ 151.140207][T19534] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #15: comm syz.2.7875: iget: bad i_size value: 38620345925642 [ 151.156129][T19534] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.7875: couldn't read orphan inode 15 (err -117) [ 151.170485][T19534] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.229863][ T3542] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.411220][ T29] audit: type=1400 audit(2000000023.731:489): avc: denied { accept } for pid=19571 comm="syz.1.7893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 151.502674][ T29] audit: type=1400 audit(2000000023.815:490): avc: denied { setopt } for pid=19589 comm="syz.1.7900" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 151.591443][T19582] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.598719][T19582] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.703773][T19582] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 151.730132][T19620] ipt_rpfilter: unknown options [ 151.737215][ T29] audit: type=1400 audit(2000000024.039:491): avc: denied { getopt } for pid=19622 comm="syz.2.7918" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 151.739307][T19582] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 151.849085][T19640] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 151.861631][ T2281] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.887060][ T2281] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.896222][ T2281] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.930157][ T2281] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.934550][T19648] __nla_validate_parse: 26 callbacks suppressed [ 151.934576][T19648] netlink: 132 bytes leftover after parsing attributes in process `syz.5.7930'. [ 151.973090][ T29] audit: type=1400 audit(2000000024.254:492): avc: denied { setopt } for pid=19649 comm="syz.1.7931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 152.119406][T19667] loop5: detected capacity change from 0 to 4096 [ 152.132377][T19675] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7944'. [ 152.145266][T19678] loop2: detected capacity change from 0 to 128 [ 152.172113][T19667] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.189798][T19682] validate_nla: 12 callbacks suppressed [ 152.189868][T19682] netlink: 'syz.0.7946': attribute type 4 has an invalid length. [ 152.223303][T19686] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7947'. [ 152.261300][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.368692][T19710] netlink: 32 bytes leftover after parsing attributes in process `syz.0.7960'. [ 152.486988][T19726] vhci_hcd: invalid port number 236 [ 152.635695][ T29] audit: type=1400 audit(2000000024.881:493): avc: denied { ioctl } for pid=19755 comm="syz.0.7992" path="socket:[55715]" dev="sockfs" ino=55715 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 152.708291][T19766] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7984'. [ 152.762186][T19777] netlink: 'syz.5.7991': attribute type 1 has an invalid length. [ 152.852062][ T29] audit: type=1326 audit(2000000025.078:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19790 comm="syz.1.7999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f107313f749 code=0x7ffc0000 [ 152.899834][ T29] audit: type=1326 audit(2000000025.096:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19790 comm="syz.1.7999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f107313f749 code=0x7ffc0000 [ 152.990834][T19813] xt_CT: You must specify a L4 protocol and not use inversions on it [ 153.057713][T19827] loop2: detected capacity change from 0 to 256 [ 153.072728][T19829] netlink: 'syz.0.8018': attribute type 3 has an invalid length. [ 153.080551][T19829] netlink: 'syz.0.8018': attribute type 16 has an invalid length. [ 153.087882][T19827] FAT-fs (loop2): Directory bread(block 64) failed [ 153.088441][T19829] netlink: 132 bytes leftover after parsing attributes in process `syz.0.8018'. [ 153.095320][T19827] FAT-fs (loop2): Directory bread(block 65) failed [ 153.137668][T19827] FAT-fs (loop2): Directory bread(block 66) failed [ 153.144525][T19827] FAT-fs (loop2): Directory bread(block 67) failed [ 153.151266][T19827] FAT-fs (loop2): Directory bread(block 68) failed [ 153.157835][T19827] FAT-fs (loop2): Directory bread(block 69) failed [ 153.164762][T19827] FAT-fs (loop2): Directory bread(block 70) failed [ 153.171367][T19827] FAT-fs (loop2): Directory bread(block 71) failed [ 153.182492][T19827] FAT-fs (loop2): Directory bread(block 72) failed [ 153.189483][T19827] FAT-fs (loop2): Directory bread(block 73) failed [ 153.232180][T19845] autofs4:pid:19845:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(31.1), cmd(0xc0189374) [ 153.245559][T19845] autofs4:pid:19845:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189374) [ 153.305830][T19849] xt_CT: You must specify a L4 protocol and not use inversions on it [ 153.317272][T19856] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.8032'. [ 153.327478][T19856] netlink: zone id is out of range [ 153.332719][T19856] netlink: zone id is out of range [ 153.355703][T19856] netlink: set zone limit has 8 unknown bytes [ 153.416896][T19865] erspan1: entered allmulticast mode [ 153.461643][T19875] netlink: 32 bytes leftover after parsing attributes in process `syz.2.8041'. [ 153.525842][T19885] netlink: 32 bytes leftover after parsing attributes in process `syz.2.8046'. [ 153.546823][T19885] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8046'. [ 153.845465][T19940] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 153.852735][T19940] IPv6: NLM_F_CREATE should be set when creating new route [ 154.333501][T20024] openvswitch: netlink: Message has 7 unknown bytes. [ 154.509291][T20050] loop2: detected capacity change from 0 to 512 [ 154.517570][T20054] openvswitch: netlink: Message has 7 unknown bytes. [ 154.551490][T20050] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.565669][T20050] ext4 filesystem being mounted at /1657/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.584967][T20050] EXT4-fs error (device loop2): ext4_find_dest_de:2050: inode #2: block 3: comm syz.2.8129: bad entry in directory: inode out of bounds - offset=0, inode=150994946, rec_len=2048, size=2048 fake=1 [ 154.634922][ T3542] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.713848][T20080] netlink: 'syz.2.8141': attribute type 4 has an invalid length. [ 154.719351][T20082] xt_connbytes: Forcing CT accounting to be enabled [ 154.767075][T20087] xt_bpf: check failed: parse error [ 154.886552][T20099] xt_CT: No such helper "snmp" [ 154.892731][T20104] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 155.010777][T20121] netlink: 'syz.3.8160': attribute type 21 has an invalid length. [ 155.059288][T20132] netlink: 'syz.5.8167': attribute type 3 has an invalid length. [ 155.357410][T20137] Process accounting resumed [ 155.366758][T20177] IPv6: NLM_F_CREATE should be specified when creating new route [ 155.557111][T20207] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 156.008254][T20261] loop5: detected capacity change from 0 to 8192 [ 156.108334][T20288] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.8241' sets config #-7 [ 156.171064][T20295] random: crng reseeded on system resumption [ 156.171008][T20297] xt_hashlimit: max too large, truncated to 1048576 [ 156.172016][T20297] xt_CT: You must specify a L4 protocol and not use inversions on it [ 156.249313][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 156.249332][ T29] audit: type=1326 audit(2000000028.258:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20307 comm="syz.5.8252" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff75654f749 code=0x0 [ 156.327896][ T29] audit: type=1400 audit(2000000028.305:514): avc: denied { write } for pid=20316 comm="syz.2.8258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 156.384953][T20329] Option ' ' to dns_resolver key: bad/missing value [ 156.435879][T20338] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 156.594892][T20364] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 156.628114][T20371] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 156.726287][T20385] ip6gre1: entered promiscuous mode [ 156.847391][T20408] netlink: 'syz.1.8302': attribute type 10 has an invalid length. [ 156.847608][T20409] xt_cgroup: xt_cgroup: no path or classid specified [ 156.858286][T20408] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 157.027128][ T29] audit: type=1400 audit(2000000028.979:515): avc: denied { ioctl } for pid=20435 comm="syz.0.8314" path="socket:[57221]" dev="sockfs" ino=57221 ioctlcmd=0x4942 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 157.057147][T20435] delete_channel: no stack [ 157.076552][ T29] audit: type=1400 audit(2000000029.025:516): avc: denied { write } for pid=20441 comm="syz.2.8317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 157.157798][T20455] tipc: Can't bind to reserved service type 1 [ 157.202237][T20461] bond1: option tlb_dynamic_lb: invalid value (5) [ 157.209958][T20461] bond1 (unregistering): Released all slaves [ 157.221254][T20465] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 157.252620][T20470] netlink: 'syz.1.8331': attribute type 3 has an invalid length. [ 157.361025][T20483] netlink: 'syz.0.8337': attribute type 1 has an invalid length. [ 157.392768][T20477] loop1: detected capacity change from 0 to 8192 [ 157.469122][ T29] audit: type=1400 audit(2000000029.400:517): avc: denied { connect } for pid=20492 comm="syz.3.8343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 157.619622][ T29] audit: type=1400 audit(2000000029.540:518): avc: denied { read } for pid=3046 comm="dhcpcd" name="n25" dev="tmpfs" ino=22394 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 157.641362][ T29] audit: type=1400 audit(2000000029.540:519): avc: denied { open } for pid=3046 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=22394 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 157.679997][T20518] xt_hashlimit: max too large, truncated to 1048576 [ 157.717753][T20518] xt_CT: You must specify a L4 protocol and not use inversions on it [ 157.750188][ T29] audit: type=1400 audit(2000000029.559:520): avc: denied { getattr } for pid=3046 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=22394 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 157.773562][ T29] audit: type=1400 audit(2000000029.615:521): avc: denied { getopt } for pid=20520 comm="syz.5.8355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 157.878912][ T29] audit: type=1400 audit(2000000029.774:522): avc: denied { create } for pid=20522 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 158.162784][T20588] __nla_validate_parse: 21 callbacks suppressed [ 158.162806][T20588] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8380'. [ 158.396227][T20621] bond1: option tlb_dynamic_lb: invalid value (5) [ 158.403842][T20621] bond1 (unregistering): Released all slaves [ 158.533976][T20653] netlink: 'syz.1.8408': attribute type 19 has an invalid length. [ 158.542128][T20653] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8408'. [ 158.577910][T20662] netlink: 'syz.1.8414': attribute type 2 has an invalid length. [ 158.590388][T20665] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8415'. [ 158.682891][T20678] netlink: 'syz.3.8421': attribute type 2 has an invalid length. [ 158.708164][T20684] gre1: entered allmulticast mode [ 158.719579][T20686] netlink: 96 bytes leftover after parsing attributes in process `syz.2.8426'. [ 158.786261][T20698] netlink: 'syz.1.8431': attribute type 3 has an invalid length. [ 158.794203][T20698] netlink: 666 bytes leftover after parsing attributes in process `syz.1.8431'. [ 158.918506][T20717] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 158.926968][T20721] netlink: 44 bytes leftover after parsing attributes in process `syz.2.8442'. [ 158.942755][T20721] netlink: 51 bytes leftover after parsing attributes in process `syz.2.8442'. [ 158.951706][T20721] netlink: 'syz.2.8442': attribute type 4 has an invalid length. [ 158.994685][T20727] SELinux: policydb version 0 does not match my version range 15-35 [ 159.013075][T20731] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8447'. [ 159.035564][T20727] SELinux: failed to load policy [ 159.124155][T20746] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8454'. [ 159.141316][T20752] netlink: 20 bytes leftover after parsing attributes in process `syz.5.8457'. [ 159.150965][T20752] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 159.297549][T20775] ipt_REJECT: TCP_RESET invalid for non-tcp [ 159.362189][T20791] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 159.395539][T20789] gtp0: entered promiscuous mode [ 159.400617][T20789] gtp0: entered allmulticast mode [ 159.507877][T20813] Driver unsupported XDP return value 0 on prog (id 693) dev N/A, expect packet loss! [ 159.775175][T20854] cgroup: subsys name conflicts with all [ 159.801093][T20859] netlink: 'syz.0.8509': attribute type 4 has an invalid length. [ 159.818766][T20859] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 159.982439][T20893] x_tables: unsorted underflow at hook 2 [ 160.016325][T20896] netlink: 'syz.5.8530': attribute type 21 has an invalid length. [ 160.049767][T20905] IPv6: sit1: Disabled Multicast RS [ 160.488526][T20987] loop1: detected capacity change from 0 to 128 [ 160.587403][T21001] xt_l2tp: v2 sid > 0xffff: 4294901760 [ 160.712786][T21020] cgroup: subsys name conflicts with all [ 161.126172][T21086] @0: renamed from bond_slave_1 (while UP) [ 161.293090][T21115] loop5: detected capacity change from 0 to 512 [ 161.340026][T21115] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 161.382826][T21115] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.519218][T21115] ext4 filesystem being mounted at /1655/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 161.622948][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.684008][T21171] IPv6: Can't replace route, no match found [ 161.769742][T21188] bond1: entered allmulticast mode [ 161.910813][T21206] loop5: detected capacity change from 0 to 1024 [ 161.944829][T21214] netlink: 'syz.2.8682': attribute type 4 has an invalid length. [ 161.969544][T21206] EXT4-fs: Ignoring removed nomblk_io_submit option [ 162.005658][T21206] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 162.061698][T21206] System zones: 0-1, 3-36 [ 162.091509][T21206] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.149134][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 162.149152][ T29] audit: type=1326 audit(2000000033.778:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21244 comm="syz.3.8698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99c67f749 code=0x7ffc0000 [ 162.193041][ T3538] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.195637][ T29] audit: type=1326 audit(2000000033.797:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21244 comm="syz.3.8698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=210 compat=0 ip=0x7fb99c67f749 code=0x7ffc0000 [ 162.225606][ T29] audit: type=1326 audit(2000000033.797:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21244 comm="syz.3.8698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99c67f749 code=0x7ffc0000 [ 162.249189][ T29] audit: type=1326 audit(2000000033.797:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21244 comm="syz.3.8698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99c67f749 code=0x7ffc0000 [ 162.387598][ T29] audit: type=1326 audit(2000000033.984:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21274 comm="syz.3.8713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99c67f749 code=0x7ffc0000 [ 162.411080][ T29] audit: type=1326 audit(2000000033.984:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21274 comm="syz.3.8713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fb99c67f749 code=0x7ffc0000 [ 162.434574][ T29] audit: type=1326 audit(2000000033.984:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21276 comm="syz.3.8713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb99c6b2005 code=0x7ffc0000 [ 162.543576][ T29] audit: type=1326 audit(2000000034.143:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21276 comm="syz.3.8713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fb99c67f749 code=0x7ffc0000 [ 162.611977][ T29] audit: type=1326 audit(2000000034.143:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21274 comm="syz.3.8713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99c67f749 code=0x7ffc0000 [ 162.635528][ T29] audit: type=1326 audit(2000000034.143:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21274 comm="syz.3.8713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99c67f749 code=0x7ffc0000 [ 162.711076][T21311] netlink: 'syz.0.8730': attribute type 1 has an invalid length. [ 162.727822][T21309] tc_dump_action: action bad kind [ 163.230245][T21379] usb usb8: usbfs: process 21379 (syz.3.8764) did not claim interface 0 before use [ 163.236577][T21387] netlink: 'syz.2.8768': attribute type 25 has an invalid length. [ 163.424015][T21416] SELinux: syz.5.8781 (21416) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 163.490554][T21426] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 163.540058][T21434] __nla_validate_parse: 30 callbacks suppressed [ 163.540097][T21434] netlink: 188 bytes leftover after parsing attributes in process `syz.1.8790'. [ 163.609906][T21446] netlink: 24 bytes leftover after parsing attributes in process `syz.3.8796'. [ 163.619974][T21448] geneve2: entered promiscuous mode [ 163.625285][T21448] geneve2: entered allmulticast mode [ 163.762017][T21475] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 163.855915][T21483] loop1: detected capacity change from 0 to 8192 [ 163.866517][T21483] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000ff00) [ 163.875881][T21483] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000ff00) [ 163.978231][T21510] netlink: 'syz.0.8827': attribute type 5 has an invalid length. [ 164.430482][T21566] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8853'. [ 164.567403][T21592] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8866'. [ 164.576509][T21592] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8866'. [ 164.585704][T21592] netlink: 14 bytes leftover after parsing attributes in process `syz.2.8866'. [ 164.800998][T21624] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 165.204796][T21725] loop2: detected capacity change from 0 to 2048 [ 165.271379][T21745] netlink: 'syz.3.8918': attribute type 32 has an invalid length. [ 165.294326][T21725] Alternate GPT is invalid, using primary GPT. [ 165.300770][T21725] loop2: p2 p3 p7 [ 165.330696][T21756] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8920'. [ 165.575127][T21798] loop2: detected capacity change from 0 to 8192 [ 165.607926][T21798] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000ff00) [ 165.624547][T21798] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000ff00) [ 165.735091][T21842] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8950'. [ 165.814918][T21859] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8954'. [ 165.839171][T21866] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8959'. [ 165.963004][T21892] geneve2: entered promiscuous mode [ 165.968399][T21892] geneve2: entered allmulticast mode [ 165.986129][T21900] netlink: 'syz.0.8970': attribute type 3 has an invalid length. [ 166.067318][T21919] netlink: 'syz.0.8977': attribute type 15 has an invalid length. [ 166.141388][T21928] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 166.160863][T21933] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 166.260007][T21970] xt_hashlimit: size too large, truncated to 1048576 [ 166.266919][T21970] xt_hashlimit: max too large, truncated to 1048576 [ 166.803119][T22051] bond2: option arp_validate: mode dependency failed, not supported in mode balance-alb(6) [ 166.814445][T22051] bond2 (unregistering): Released all slaves [ 166.949017][T22138] netlink: 'syz.3.9032': attribute type 32 has an invalid length. [ 167.135621][T22167] bond1: option broadcast_neighbor: mode dependency failed, not supported in mode balance-rr(0) [ 167.179491][T22167] bond1 (unregistering): Released all slaves [ 167.196211][T22200] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 167.288644][T22268] netlink: 'syz.1.9051': attribute type 8 has an invalid length. [ 167.357330][T22279] loop1: detected capacity change from 0 to 512 [ 167.405598][T22279] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.439373][T22279] ext4 filesystem being mounted at /1756/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.491155][ T3528] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.556884][T22325] sit0: left promiscuous mode [ 167.753998][T22369] SET target dimension over the limit! [ 167.893928][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 167.893946][ T29] audit: type=1400 audit(2000000039.148:611): avc: granted { setsecparam } for pid=22397 comm="syz.1.9099" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 167.919748][ T29] audit: type=1400 audit(2000000039.148:612): avc: granted { setsecparam } for pid=22397 comm="syz.1.9099" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 168.393536][T22512] xt_TPROXY: Can be used only with -p tcp or -p udp [ 168.493291][ T29] audit: type=1400 audit(2000000039.709:613): avc: denied { mount } for pid=22532 comm="syz.0.9162" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 168.526649][T22537] tc_dump_action: action bad kind [ 168.531690][ T29] audit: type=1400 audit(2000000039.737:614): avc: denied { unmount } for pid=3526 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 168.591653][T22549] loop2: detected capacity change from 0 to 128 [ 168.637131][ T29] audit: type=1400 audit(2000000039.840:615): avc: denied { read write } for pid=3526 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 168.661353][ T29] audit: type=1400 audit(2000000039.849:616): avc: denied { open } for pid=3526 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 168.744440][ T29] audit: type=1400 audit(2000000039.896:617): avc: denied { read write } for pid=3545 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 168.768683][ T29] audit: type=1400 audit(2000000039.896:618): avc: denied { open } for pid=3545 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 168.793052][ T29] audit: type=1400 audit(2000000039.905:619): avc: denied { create } for pid=22555 comm="syz.1.9171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 168.813486][ T29] audit: type=1400 audit(2000000039.905:620): avc: denied { write } for pid=22555 comm="syz.1.9171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 169.232528][T22625] sit0: left promiscuous mode [ 169.327298][T22631] __nla_validate_parse: 8 callbacks suppressed [ 169.327318][T22631] netlink: 830 bytes leftover after parsing attributes in process `syz.3.9190'. [ 169.579093][T22657] netlink: 'syz.3.9200': attribute type 2 has an invalid length. [ 169.586901][T22657] netlink: 191880 bytes leftover after parsing attributes in process `syz.3.9200'. [ 169.642181][T22663] netlink: 'syz.2.9201': attribute type 1 has an invalid length. [ 169.793301][ T12] ================================================================== [ 169.801455][ T12] BUG: KCSAN: data-race in alloc_pid / copy_process [ 169.808093][ T12] [ 169.810434][ T12] read-write to 0xffffffff86860018 of 4 bytes by task 2281 on cpu 0: [ 169.818510][ T12] alloc_pid+0x54c/0x760 [ 169.822780][ T12] copy_process+0xdd1/0x1ef0 [ 169.827382][ T12] kernel_clone+0x16c/0x5c0 [ 169.831909][ T12] user_mode_thread+0x7d/0xb0 [ 169.836596][ T12] call_usermodehelper_exec_work+0x41/0x160 [ 169.842505][ T12] process_scheduled_works+0x4ce/0x9d0 [ 169.847974][ T12] worker_thread+0x582/0x770 [ 169.852578][ T12] kthread+0x489/0x510 [ 169.856661][ T12] ret_from_fork+0x149/0x290 [ 169.861267][ T12] ret_from_fork_asm+0x1a/0x30 [ 169.866043][ T12] [ 169.868369][ T12] read to 0xffffffff86860018 of 4 bytes by task 12 on cpu 1: [ 169.875739][ T12] copy_process+0x16d4/0x1ef0 [ 169.880424][ T12] kernel_clone+0x16c/0x5c0 [ 169.884934][ T12] user_mode_thread+0x7d/0xb0 [ 169.889613][ T12] call_usermodehelper_exec_work+0x41/0x160 [ 169.895516][ T12] process_scheduled_works+0x4ce/0x9d0 [ 169.900984][ T12] worker_thread+0x582/0x770 [ 169.905606][ T12] kthread+0x489/0x510 [ 169.909692][ T12] ret_from_fork+0x149/0x290 [ 169.914292][ T12] ret_from_fork_asm+0x1a/0x30 [ 169.919064][ T12] [ 169.921395][ T12] value changed: 0x800000e1 -> 0x800000e2 [ 169.927110][ T12] [ 169.929431][ T12] Reported by Kernel Concurrency Sanitizer on: [ 169.935588][ T12] CPU: 1 UID: 0 PID: 12 Comm: kworker/u8:0 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 169.947052][ T12] Tainted: [W]=WARN [ 169.950853][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 169.960924][ T12] Workqueue: events_unbound call_usermodehelper_exec_work [ 169.968052][ T12] ==================================================================