last executing test programs: 4m13.141522164s ago: executing program 0 (id=4094): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x4, 0x2, 0x3}, 0x3}) 4m13.118530576s ago: executing program 0 (id=4095): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x803}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) 4m12.954011559s ago: executing program 0 (id=4098): unshare(0x26020480) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r0, 0x11c, 0x4, 0x0, 0x0) 4m12.95359755s ago: executing program 0 (id=4100): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x34, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_USERDATA={0x5, 0x7, 0x1, 0x0, "da"}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x5c}, 0x1, 0x0, 0x0, 0x4000011}, 0x800) 4m12.938833281s ago: executing program 0 (id=4102): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 4m12.865859446s ago: executing program 0 (id=4106): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x24040045}, 0x20000840) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0xa}, @NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x4}]}}}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x84}, 0x1, 0x0, 0x0, 0x8c1}, 0x48004) 3m57.858675939s ago: executing program 32 (id=4106): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x24040045}, 0x20000840) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0xa}, @NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x4}]}}}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x84}, 0x1, 0x0, 0x0, 0x8c1}, 0x48004) 3m0.227577283s ago: executing program 4 (id=8059): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40000000002c0000000b0a010000000000000000000a0000020900010073797a31000000000c001040"], 0x90}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 3m0.156355969s ago: executing program 4 (id=8060): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3m0.094229744s ago: executing program 4 (id=8063): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9, 0xfffffffe, 0x0, 0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000001000000000000000500080002000000", 0x24) 3m0.054192197s ago: executing program 4 (id=8065): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002f40)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c00028005000100000000000800074000000001180006801400040020010000000000000000000000000001"], 0xac}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x3a00, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c0001802c000180140003000000000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8000000000000000000000000000aa0c00028005000100000000000800074000000000180006801400040020010000000000000000000000000001"], 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4000894) 3m0.013422351s ago: executing program 4 (id=8070): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) 2m59.948286586s ago: executing program 4 (id=8074): r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f00000004c0)="1ed8b7f9d457", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000830b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) 2m44.695874148s ago: executing program 33 (id=8074): r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f00000004c0)="1ed8b7f9d457", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000830b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) 1m6.040248936s ago: executing program 3 (id=13890): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000300)=[{&(0x7f0000002640)=""/102389, 0x18ff5}], 0x1, 0x1903d}}], 0x48}, 0x0) 1m6.011042678s ago: executing program 3 (id=13893): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x8, &(0x7f00000000c0), &(0x7f0000002140)=0x4) 1m5.973538602s ago: executing program 3 (id=13895): set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x3) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="0500000004bc00004300000001"], 0x50) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x10) 1m5.971896502s ago: executing program 3 (id=13897): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f0000000140), 0x2, 0xbb8, &(0x7f00000017c0)="$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") r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$binfmt_register(r0, &(0x7f0000000000)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x7, 0x3a, 'M', 0x3a, 'M', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) 1m5.861085481s ago: executing program 3 (id=13906): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80a, &(0x7f0000000a80)={[{@barrier_val}, {@resuid}, {@noblock_validity}, {@errors_remount}]}, 0x1, 0x79b, &(0x7f0000000180)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 1m4.974071613s ago: executing program 3 (id=13945): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 1m4.973908503s ago: executing program 34 (id=13945): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 35.455096647s ago: executing program 6 (id=15833): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, r1, 0x917}, 0x14}, 0x1, 0x620b}, 0x0) 35.403243991s ago: executing program 6 (id=15835): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f00000004c0)={[{@dioread_lock}, {@noblock_validity}, {@abort}, {@dioread_lock}, {@stripe={'stripe', 0x3d, 0x1f5}}, {@grpjquota, 0x2e}, {@barrier}, {@nolazytime}, {@jqfmt_vfsv1}, {@grpid}], [], 0x2c}, 0x84, 0x4aa, &(0x7f0000000740)="$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") 35.243133454s ago: executing program 6 (id=15839): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD_OLD(r0, 0x5420, 0x0) 35.114869554s ago: executing program 6 (id=15844): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_XFRM_DIR={0x5}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}, 0x1, 0x0, 0x0, 0x20040885}, 0x40000) 35.054282269s ago: executing program 6 (id=15847): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) statx(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x2000, 0xffff4a9c0080ffff, &(0x7f0000000240)) 34.994632344s ago: executing program 6 (id=15848): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x4c, &(0x7f0000000000), 0x4) connect$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 18.703036449s ago: executing program 35 (id=15848): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x4c, &(0x7f0000000000), 0x4) connect$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 1.670184186s ago: executing program 5 (id=17452): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r1 = openat$binfmt(0xffffffffffffff9c, r0, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x80020) 1.481303301s ago: executing program 5 (id=17462): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x4, 0x2eb, &(0x7f00000004c0)="$eJzs3E1PE10UwPHTF0pbAmXx5DGaGG50o5sJVNdKYyAxNpEgNb4kJgNMtenYkpkGU2NEV26NH8IFYcmORPkCbNzpxo07NiYuZGEc0+kMhTKAlNIi/H8JmcPce6b3zgzk3AnD+r23T4t5W8vrFQnHlYRERDZEBiUsvpC3DbtxTLZ6JZf7fnw+f+f+g1uZbHZsUqnxzNSVtFJqYOjDsxcJr9tKr6wNPlr/nv629v/a2fXfU08KtirYqlSuKF1Nl79W9GnTULMFu6gpNWEaum2oQsk2rHp7ud6eN8tzc1Wll2b7k3OWYdtKL1VV0aiqSllVrKqKPNYLJaVpmupPCvaTW5yc1DMtJs+0eTA4IpaV0SMiktjRklvsyoAAAEBXNdf/YVHtrP+XLqxW+u4uD3j1/0osqP6/+qV+rG31f1xEAut///MD63/9YPX/zorodDlU/Y/jYSi2Y1eoEdYarYye9H5+Xa8fLg27AfU/AAAAAAAAAAAAAAAAAAAAAAD/gg3HSTmOk/K3/leviMRFxP8+IDUiIte7MGS00SGuP06Axot70QER8818bj5X33odVkXEFEOGJSW/3PvBU4v9N49UzaB8NBe8/IX5XMRtyeSl4OaPSKpHmvMdZ/xmdmxE1W3P75Hk1vy0pOS/4Px0YH5MLl3ckq9JSj7NSFlMmXXH0ch/OaLUjdvZpvyE2w8AAAAAgJNAU5sC1++atlt7PX9zfd38fCDSWF8PB67Po3Iu2t25AwAAAABwWtjV50XdNA1rjyAh+/dpPYge0ZH9Gf5tlv+3DEc30z0C/8O3NcW9nW0/LaEDnJZdgrC0kjVUm4067Cz8x0a79ZGJ0c5fQTc48+79z/Yd8NpyfJ+Zth5E9r4Bejr2CwgAAABAxzSKfn/PaHcHBAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAKdSJ/47W7TkCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8WfAAAA//+SWQVN") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) 968.577932ms ago: executing program 5 (id=17475): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000140)=0x400030, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e20, @multicast1}, 0x10) 861.606221ms ago: executing program 5 (id=17471): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 814.921104ms ago: executing program 5 (id=17474): r0 = socket$kcm(0xa, 0x2, 0x3a) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10000) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000100), 0x4) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000800)=@in6={0xa, 0x0, 0x0, @mcast2, 0x1a}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000780)="80005b020eaa4da2", 0x8}], 0x1, 0x0, 0x0, 0x900}, 0x0) 769.643178ms ago: executing program 8 (id=17488): unshare(0xc000400) r0 = socket(0x2a, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x9, 0x4, 0xd, 0xb, 0x0, 0xb7a, 0x1020, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xb7, 0x1, @perf_config_ext={0xfe8a, 0x3}, 0x2, 0xa3d, 0x81, 0x9, 0x6, 0x1, 0x100, 0x0, 0x3, 0x0, 0x8000000000000000}, 0x0, 0x4, r0, 0x8) 732.882361ms ago: executing program 5 (id=17476): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x6, 0x73, 0x2, 0x10000, 0x19, "88bd91aa90758062b5fffd9272e301aa98af75"}) write$UHID_INPUT(r0, &(0x7f0000001980)={0x9, {"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", 0x1061}}, 0x1006) 716.501232ms ago: executing program 8 (id=17477): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") 629.78551ms ago: executing program 8 (id=17481): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x0, 0x19, 0x0, 0x70bd2b, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @empty}}]}, 0xc8}}, 0x0) 566.367304ms ago: executing program 1 (id=17489): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) modify_ldt$write(0x1, &(0x7f00000003c0)={0x23, 0x1800, 0x400}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 518.037648ms ago: executing program 8 (id=17491): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@ipv4_newaddr={0x28, 0x14, 0x509, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_BROADCAST={0x8, 0x4, @multicast2}, @IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}]}, 0x28}}, 0x0) 517.824728ms ago: executing program 1 (id=17493): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) rmdir(&(0x7f0000000c80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 513.091089ms ago: executing program 8 (id=17494): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 507.897659ms ago: executing program 2 (id=17495): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0x6}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x60000002}]}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x90}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 507.640179ms ago: executing program 1 (id=17496): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'dvmrp1\x00', 0x7101}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xba98575a95aeb70d) ioctl$TUNSETLINK(r0, 0x400454cd, 0x301) 453.149334ms ago: executing program 2 (id=17497): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x58, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) connect$unix(r0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 376.51572ms ago: executing program 1 (id=17498): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x0, 0x2, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x5}, {0xf}, {0xe, 0xfffe}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000c00) 322.044564ms ago: executing program 7 (id=17499): unshare(0x2c020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x13, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x3, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x2}, [@map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xb98e}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) 321.905904ms ago: executing program 2 (id=17500): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x4, 0x0, 0x7ffc0005}]}) faccessat2(0xffffffffffffffff, 0x0, 0xc2, 0x1200) 305.563196ms ago: executing program 7 (id=17501): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x807, 0x510, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 273.409878ms ago: executing program 2 (id=17502): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x46c, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(r0, &(0x7f00000002c0)="3303120081fd120000007ef52f555f2a0c09000000fd88a800f788a83baa", 0x1e, 0x4000885, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0xcf, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x14) 190.004115ms ago: executing program 7 (id=17503): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000e00)='kfree\x00', r1, 0x0, 0x4ab}, 0x18) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) 148.313298ms ago: executing program 2 (id=17504): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="540000001000010400400000000000000004ffff", @ANYRES32=0x0, @ANYBLOB="08910400000000002000128009000100766c616e00000000100002800c000200160000001700000014000300766c616e300000000000000000"], 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x4) 148.183078ms ago: executing program 7 (id=17505): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = dup(r0) ioctl$PTP_EXTTS_REQUEST2(r1, 0x43403d05, 0x0) 147.738288ms ago: executing program 1 (id=17506): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x202, &(0x7f0000000040)={&(0x7f0000000d00)="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", 0xfffffffffffffeb0}) 90.089803ms ago: executing program 2 (id=17509): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) ptrace(0x4207, 0x0) 89.988943ms ago: executing program 7 (id=17510): bind$phonet(0xffffffffffffffff, &(0x7f0000000040)={0x23, 0x4, 0x1}, 0x10) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000040)) 83.315864ms ago: executing program 7 (id=17511): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 72.338375ms ago: executing program 1 (id=17512): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x900, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14615}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xfffffffffffffe44}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x0) 0s ago: executing program 8 (id=17513): bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x20, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuacct.usage_all\x00', 0x275a, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1, 0x7fffffffffffffff, 0x80000000}) kernel console output (not intermixed with test programs): ontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 332.889487][ T29] audit: type=1400 audit(524622.664:3588): avc: denied { read write } for pid=3433 comm="syz.7.14708" name="file1" dev="tmpfs" ino=690 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 332.912827][ T29] audit: type=1400 audit(524622.664:3589): avc: denied { open } for pid=3433 comm="syz.7.14708" path="/131/file1" dev="tmpfs" ino=690 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 332.965259][ T29] audit: type=1400 audit(524622.710:3590): avc: denied { unlink } for pid=1720 comm="syz-executor" name="file1" dev="tmpfs" ino=690 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 333.059130][ T3453] loop5: detected capacity change from 0 to 1024 [ 333.077013][ T3453] EXT4-fs: Ignoring removed bh option [ 333.193317][ T29] audit: type=1400 audit(524622.940:3591): avc: denied { read write } for pid=3463 comm="syz.6.14714" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 333.217090][ T29] audit: type=1400 audit(524622.940:3592): avc: denied { open } for pid=3463 comm="syz.6.14714" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 333.264960][ T3468] netlink: 20 bytes leftover after parsing attributes in process `syz.2.14713'. [ 333.428741][ T3492] loop2: detected capacity change from 0 to 1024 [ 333.489039][ T3492] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=842c018, mo2=0002] [ 333.542152][ T3513] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.14731'. [ 333.554103][ T3492] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.14722: bg 0: block 88: padding at end of block bitmap is not set [ 333.838997][ T3551] atomic_op ffff88812a8de928 conn xmit_atomic 0000000000000000 [ 333.857596][ T3556] SELinux: policydb table sizes (2,655368) do not match mine (8,7) [ 333.867192][ T3556] SELinux: failed to load policy [ 334.005059][ T3578] loop2: detected capacity change from 0 to 512 [ 334.050680][ T3578] EXT4-fs (loop2): resizing filesystem from 128 to 1 blocks [ 334.058707][ T3578] EXT4-fs warning (device loop2): ext4_resize_fs:2042: can't shrink FS - resize aborted [ 334.357399][ T3610] loop1: detected capacity change from 0 to 128 [ 334.375958][ T3610] FAT-fs (loop1): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 334.429672][ T3610] FAT-fs (loop1): FAT read failed (blocknr 32) [ 334.530225][ T3622] loop6: detected capacity change from 0 to 2048 [ 334.557676][ T3622] EXT4-fs error (device loop6): ext4_lookup:1787: inode #12: comm syz.6.14782: iget: bogus i_mode (4355) [ 334.612984][ T3637] loop7: detected capacity change from 0 to 1024 [ 334.622808][ T3641] netlink: 'syz.6.14791': attribute type 10 has an invalid length. [ 334.631443][ T3637] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 334.645430][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.652515][ T3637] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 334.663856][ T3637] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 334.678368][ T3637] EXT4-fs error (device loop7): ext4_free_blocks:6696: comm syz.7.14790: Freeing blocks not in datazone - block = 0, count = 4096 [ 334.693466][ T3637] EXT4-fs (loop7): Remounting filesystem read-only [ 334.701379][ T3637] EXT4-fs (loop7): 1 orphan inode deleted [ 334.719643][T26747] EXT4-fs (loop7): Quota write (off=3072, len=1024) cancelled because transaction is not started [ 334.731559][ T3637] EXT4-fs: Ignoring removed orlov option [ 334.737380][ T3637] EXT4-fs: Cannot change quota options when quota turned on [ 334.770912][ T3656] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.14798'. [ 334.896177][ T3677] loop5: detected capacity change from 0 to 1024 [ 334.917496][ T3677] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 334.937040][ T3677] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 334.963427][ T3677] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 334.982006][ T3677] EXT4-fs error (device loop5): ext4_free_blocks:6696: comm syz.5.14808: Freeing blocks not in datazone - block = 0, count = 4096 [ 334.999026][ T3677] EXT4-fs (loop5): Remounting filesystem read-only [ 335.006370][ T3677] EXT4-fs (loop5): 1 orphan inode deleted [ 335.019516][ T3677] EXT4-fs: Ignoring removed orlov option [ 335.025289][ T3677] EXT4-fs: Cannot change quota options when quota turned on [ 335.025308][T26786] EXT4-fs (loop5): Quota write (off=3072, len=1024) cancelled because transaction is not started [ 335.113912][ T3695] loop7: detected capacity change from 0 to 1024 [ 335.122576][ T3695] EXT4-fs: Ignoring removed orlov option [ 335.131101][ T3695] EXT4-fs (loop7): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 335.154516][ T3705] random: crng reseeded on system resumption [ 335.159722][ T3707] loop5: detected capacity change from 0 to 128 [ 335.167902][ T3707] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 335.244481][ T3722] loop7: detected capacity change from 0 to 512 [ 335.258891][ T3722] EXT4-fs: Ignoring removed mblk_io_submit option [ 335.266561][ T3722] EXT4-fs (loop7): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 335.277985][ T3722] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 335.287254][ T3722] EXT4-fs (loop7): orphan cleanup on readonly fs [ 335.297557][ T3722] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:483: comm syz.7.14827: Invalid block bitmap block 0 in block_group 0 [ 335.312494][ T3722] EXT4-fs (loop7): Remounting filesystem read-only [ 335.320194][ T3722] EXT4-fs (loop7): 1 orphan inode deleted [ 335.403172][ T3744] netlink: 'syz.5.14835': attribute type 21 has an invalid length. [ 335.516706][ T3763] loop5: detected capacity change from 0 to 2048 [ 335.555920][ T3763] EXT4-fs error (device loop5): ext4_lookup:1787: inode #12: comm syz.5.14845: iget: bogus i_mode (4355) [ 335.591915][ T3779] loop6: detected capacity change from 0 to 128 [ 335.608872][ T3779] FAT-fs (loop6): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 335.645478][ T3779] FAT-fs (loop6): FAT read failed (blocknr 32) [ 335.849768][ T3829] tmpfs: Bad value for 'mpol' [ 335.924957][ T3843] usb usb8: usbfs: process 3843 (syz.1.14881) did not claim interface 0 before use [ 335.989645][ T3857] openvswitch: netlink: Message has 6 unknown bytes. [ 336.063368][ T3870] __nla_validate_parse: 2 callbacks suppressed [ 336.063390][ T3870] netlink: 8 bytes leftover after parsing attributes in process `syz.2.14895'. [ 336.078824][ T3870] netlink: 8 bytes leftover after parsing attributes in process `syz.2.14895'. [ 336.078923][ T3867] loop6: detected capacity change from 0 to 1024 [ 336.104126][ T3867] EXT4-fs: Ignoring removed orlov option [ 336.137796][ T3867] EXT4-fs (loop6): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 336.248675][ T3892] loop6: detected capacity change from 0 to 512 [ 336.255926][ T3892] EXT4-fs: Ignoring removed nomblk_io_submit option [ 336.265609][ T3892] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 336.274316][ T3892] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 336.307327][ T3892] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.14905: Allocating blocks 41-42 which overlap fs metadata [ 336.324078][ T3892] EXT4-fs (loop6): Remounting filesystem read-only [ 336.330892][ T3892] EXT4-fs (loop6): 1 truncate cleaned up [ 336.531311][ T3916] loop6: detected capacity change from 0 to 512 [ 336.538295][ T3916] EXT4-fs: Ignoring removed mblk_io_submit option [ 336.538666][ T3918] random: crng reseeded on system resumption [ 336.551137][ T3916] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 336.551603][ T3916] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 336.571610][ T3916] EXT4-fs (loop6): orphan cleanup on readonly fs [ 336.578288][ T3916] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.14914: Invalid block bitmap block 0 in block_group 0 [ 336.593860][ T3916] EXT4-fs (loop6): Remounting filesystem read-only [ 336.600626][ T3916] EXT4-fs (loop6): 1 orphan inode deleted [ 336.631106][ T3921] loop5: detected capacity change from 0 to 512 [ 336.640052][ T3921] EXT4-fs error (device loop5): ext4_get_branch:178: inode #11: block 4294967295: comm syz.5.14926: invalid block [ 336.652391][ T3921] EXT4-fs (loop5): Remounting filesystem read-only [ 336.660680][ T3921] EXT4-fs (loop5): 2 truncates cleaned up [ 336.668297][ T3924] netlink: 'syz.6.14915': attribute type 21 has an invalid length. [ 336.676815][ T3924] netlink: 8 bytes leftover after parsing attributes in process `syz.6.14915'. [ 336.717495][ T3929] loop5: detected capacity change from 0 to 128 [ 336.905736][ T3964] netlink: 24 bytes leftover after parsing attributes in process `syz.6.14936'. [ 336.915017][ T3964] netlink: 60 bytes leftover after parsing attributes in process `syz.6.14936'. [ 336.924833][ T3964] netlink: 8 bytes leftover after parsing attributes in process `syz.6.14936'. [ 337.145857][ T4003] loop5: detected capacity change from 0 to 512 [ 337.153114][ T4003] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 337.170620][ T4003] EXT4-fs (loop5): warning: maximal mount count reached, running e2fsck is recommended [ 337.182338][ T4003] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz.5.14955: inode #15: comm syz.5.14955: iget: illegal inode # [ 337.195928][ T4003] EXT4-fs (loop5): Remounting filesystem read-only [ 337.285481][ T4030] loop6: detected capacity change from 0 to 1024 [ 337.333609][ T4039] loop2: detected capacity change from 0 to 512 [ 337.349105][ T4039] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.14971: invalid block [ 337.363334][ T4039] EXT4-fs (loop2): Remounting filesystem read-only [ 337.371931][ T4039] EXT4-fs (loop2): 2 truncates cleaned up [ 337.501084][ T4068] netlink: 'syz.7.14984': attribute type 3 has an invalid length. [ 337.588981][ T4085] 9pnet: Could not find request transport: r [ 337.607105][ T4089] netlink: 8 bytes leftover after parsing attributes in process `syz.7.14995'. [ 337.619219][ T4090] netlink: 8 bytes leftover after parsing attributes in process `syz.1.14994'. [ 337.662914][ T4098] loop7: detected capacity change from 0 to 1024 [ 337.765307][ T4119] netlink: 8 bytes leftover after parsing attributes in process `syz.2.15008'. [ 337.880947][ T4142] tmpfs: Cannot enable swap on remount if it was disabled on first mount [ 337.881038][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 337.881056][ T29] audit: type=1400 audit(524627.260:3658): avc: denied { remount } for pid=4141 comm="syz.7.15019" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 337.917165][ T29] audit: type=1400 audit(524627.279:3659): avc: denied { unmount } for pid=1720 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 337.991334][ T4154] geneve2: entered promiscuous mode [ 338.043796][ T3372] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 338.052039][ T3372] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 338.059615][ T3372] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 338.067065][ T3372] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 338.074490][ T3372] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 338.082670][ T3372] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 338.090530][ T3372] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 338.098030][ T3372] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 338.105472][ T3372] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 338.113686][ T3372] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 338.116914][ T29] audit: type=1400 audit(524627.482:3660): avc: denied { accept } for pid=4172 comm="syz.2.15035" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 338.143185][ T3372] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz0] on syz1 [ 338.220303][ T4187] geneve2: entered promiscuous mode [ 338.286890][ T29] audit: type=1400 audit(524627.639:3661): avc: denied { listen } for pid=4197 comm="syz.6.15047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 338.376588][ T8836] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz0] on syz1 [ 338.471920][ T4228] netlink: 4 bytes leftover after parsing attributes in process `syz.5.15059'. [ 338.517676][ T4240] netlink: 'syz.5.15066': attribute type 10 has an invalid length. [ 338.661631][ T4263] loop5: detected capacity change from 0 to 2048 [ 338.670833][ T4265] tmpfs: Cannot enable swap on remount if it was disabled on first mount [ 338.756796][T26801] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 338.772944][T26801] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 338.786007][T26801] EXT4-fs (loop5): This should not happen!! Data will be lost [ 338.786007][T26801] [ 338.796524][T26801] EXT4-fs (loop5): Total free blocks count 0 [ 338.802606][T26801] EXT4-fs (loop5): Free/Dirty block details [ 338.808605][T26801] EXT4-fs (loop5): free_blocks=4096 [ 338.814663][T26801] EXT4-fs (loop5): dirty_blocks=512 [ 338.820007][T26801] EXT4-fs (loop5): Block reservation details [ 338.826060][T26801] EXT4-fs (loop5): i_reserved_data_blocks=32 [ 338.833423][T26801] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 480 with error 28 [ 338.845922][T26801] EXT4-fs (loop5): This should not happen!! Data will be lost [ 338.845922][T26801] [ 338.931643][ T4284] loop2: detected capacity change from 0 to 512 [ 338.938625][ T4284] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 338.953210][ T4284] EXT4-fs (loop2): 1 truncate cleaned up [ 339.028768][ T4297] loop5: detected capacity change from 0 to 128 [ 339.042425][ T4300] pim6reg: entered allmulticast mode [ 339.048611][ T4300] pim6reg: left allmulticast mode [ 339.087465][ T4305] loop5: detected capacity change from 0 to 1024 [ 339.236661][ T4336] loop2: detected capacity change from 0 to 1024 [ 339.255648][ T4336] EXT4-fs: Ignoring removed bh option [ 339.262174][ T4336] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 339.296265][ T4342] loop6: detected capacity change from 0 to 1024 [ 339.300086][ T4336] EXT4-fs error (device loop2): ext4_check_all_de:659: inode #12: block 7: comm syz.2.15107: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 339.326233][ T4336] EXT4-fs (loop2): Remounting filesystem read-only [ 339.347104][ T29] audit: type=1400 audit(524628.617:3662): avc: denied { write } for pid=4350 comm="syz.7.15112" path="socket:[113431]" dev="sockfs" ino=113431 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 339.381141][ T4355] loop7: detected capacity change from 0 to 512 [ 339.388981][ T4355] EXT4-fs: Ignoring removed bh option [ 339.395217][ T4355] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 339.405178][ T4355] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 339.422195][ T4355] EXT4-fs (loop7): warning: mounting unchecked fs, running e2fsck is recommended [ 339.446738][ T4355] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 339.470947][ T4355] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.15114: bg 0: block 353: padding at end of block bitmap is not set [ 339.523730][ T29] audit: type=1400 audit(524628.783:3663): avc: denied { getopt } for pid=4373 comm="syz.6.15124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 339.594868][ T4380] loop6: detected capacity change from 0 to 1024 [ 339.596201][ T4384] loop1: detected capacity change from 0 to 2048 [ 339.606448][ T4380] EXT4-fs: Ignoring removed bh option [ 339.625353][ T4380] EXT4-fs (loop6): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 339.677802][ T4380] EXT4-fs error (device loop6): ext4_check_all_de:659: inode #12: block 7: comm syz.6.15127: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 339.714333][ T4380] EXT4-fs (loop6): Remounting filesystem read-only [ 339.751694][T26786] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 339.771276][T26786] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 339.783557][T26786] EXT4-fs (loop1): This should not happen!! Data will be lost [ 339.783557][T26786] [ 339.793404][T26786] EXT4-fs (loop1): Total free blocks count 0 [ 339.793749][ T4409] loop7: detected capacity change from 0 to 512 [ 339.799436][T26786] EXT4-fs (loop1): Free/Dirty block details [ 339.812435][T26786] EXT4-fs (loop1): free_blocks=4096 [ 339.817663][T26786] EXT4-fs (loop1): dirty_blocks=512 [ 339.821015][ T4409] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 339.822911][T26786] EXT4-fs (loop1): Block reservation details [ 339.822928][T26786] EXT4-fs (loop1): i_reserved_data_blocks=32 [ 339.840147][T26786] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 480 with error 28 [ 339.859396][T26786] EXT4-fs (loop1): This should not happen!! Data will be lost [ 339.859396][T26786] [ 339.898518][ T4418] loop5: detected capacity change from 0 to 512 [ 339.912385][ T4418] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 339.939097][ T4418] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 339.960956][ T4423] loop2: detected capacity change from 0 to 2048 [ 339.969254][ T4423] EXT4-fs: Ignoring removed bh option [ 339.974753][ T4418] EXT4-fs (loop5): 1 truncate cleaned up [ 340.077801][ T4450] loop2: detected capacity change from 0 to 512 [ 340.093241][ T4450] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 340.119171][ T4456] hsr0: entered promiscuous mode [ 340.171272][ T4462] loop7: detected capacity change from 0 to 512 [ 340.206107][ T4462] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 340.240180][ T4462] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 340.263552][ T4462] EXT4-fs (loop7): 1 truncate cleaned up [ 340.293579][ T4479] loop5: detected capacity change from 0 to 128 [ 340.351356][ T4485] loop5: detected capacity change from 0 to 1024 [ 340.376411][ T4485] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (7780!=20869) [ 340.391054][ T4485] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 340.409335][ T4485] EXT4-fs (loop5): invalid journal inode [ 340.415860][ T4485] EXT4-fs (loop5): can't get journal size [ 340.466164][ T4485] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 64: comm syz.5.15175: path (unknown): bad entry in directory: rec_len is too small for name_len - offset=0, inode=11, rec_len=12, size=1024 fake=0 [ 340.489750][ T4485] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 73: comm syz.5.15175: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=83886080, rec_len=0, size=1024 fake=0 [ 340.553602][ T4511] loop6: detected capacity change from 0 to 512 [ 340.565459][ T4513] loop7: detected capacity change from 0 to 128 [ 340.567467][ T4515] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:17 to non-existent VLAN 2621 [ 340.572139][ T4511] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 340.603962][ T4511] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 340.621295][ T4511] EXT4-fs (loop6): 1 truncate cleaned up [ 340.685543][ T29] audit: type=1400 audit(524629.854:3664): avc: denied { connect } for pid=4527 comm="syz.6.15191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 340.717670][ T4530] netlink: 'syz.2.15195': attribute type 2 has an invalid length. [ 340.725648][ T4530] netlink: 'syz.2.15195': attribute type 9 has an invalid length. [ 340.747792][ T4538] loop6: detected capacity change from 0 to 1024 [ 340.785843][ T4543] gretap0: entered promiscuous mode [ 340.792745][ T4543] vlan4: entered promiscuous mode [ 340.800745][ T29] audit: type=1400 audit(524629.964:3665): avc: denied { name_bind } for pid=4546 comm="syz.7.15203" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 340.957147][ T4574] rtc_cmos 00:00: Alarms can be up to one day in the future [ 341.013009][ T4588] netlink: 'syz.6.15221': attribute type 62 has an invalid length. [ 341.044252][ T29] audit: type=1400 audit(524630.186:3666): avc: denied { cpu } for pid=4595 comm="syz.6.15224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 341.122150][ T4606] loop5: detected capacity change from 0 to 512 [ 341.141823][ T4606] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.15229: corrupted in-inode xattr: invalid ea_ino [ 341.160284][ T4606] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.15229: couldn't read orphan inode 15 (err -117) [ 341.329750][ T4646] loop1: detected capacity change from 0 to 512 [ 341.331743][ T4646] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.15247: corrupted in-inode xattr: invalid ea_ino [ 341.331935][ T4646] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.15247: couldn't read orphan inode 15 (err -117) [ 341.469444][ T29] audit: type=1400 audit(524630.574:3667): avc: denied { write } for pid=4664 comm="syz.5.15255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 341.527548][ T4677] loop5: detected capacity change from 0 to 764 [ 341.542925][ T4677] rock: directory entry would overflow storage [ 341.549199][ T4677] rock: sig=0x5245, size=8, remaining=5 [ 341.654679][ T4699] loop7: detected capacity change from 0 to 1024 [ 341.665900][ T4699] EXT4-fs: Ignoring removed orlov option [ 341.671712][ T4699] EXT4-fs: Ignoring removed nomblk_io_submit option [ 341.724134][ T4711] __nla_validate_parse: 3 callbacks suppressed [ 341.724154][ T4711] netlink: 4 bytes leftover after parsing attributes in process `syz.5.15278'. [ 341.818406][ T4725] 9pnet_fd: Insufficient options for proto=fd [ 341.845450][ T4729] loop6: detected capacity change from 0 to 512 [ 341.909533][ T4743] loop7: detected capacity change from 0 to 1024 [ 341.970304][T26801] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 341.998951][T26786] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 342.013952][T26786] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 342.026779][T26786] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 342.039732][ T4764] netlink: 8 bytes leftover after parsing attributes in process `syz.7.15301'. [ 342.173120][ T4784] 9pnet: Could not find request transport: d [ 342.215420][T26801] netdevsim netdevsim7 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 342.241824][T26801] netdevsim netdevsim7 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 342.283599][T26801] netdevsim netdevsim7 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 342.296152][T26801] netdevsim netdevsim7 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 342.591778][ T4848] 9pnet: Could not find request transport: d [ 342.792276][ T4893] netlink: 'syz.5.15364': attribute type 1 has an invalid length. [ 342.818823][ T4898] loop2: detected capacity change from 0 to 512 [ 342.830029][ T4897] gretap0: entered promiscuous mode [ 342.841627][ T4897] vlan0: entered promiscuous mode [ 342.855600][ T4902] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 342.855600][ T4902] program syz.7.15368 not setting count and/or reply_len properly [ 342.971994][ T4917] loop5: detected capacity change from 0 to 164 [ 343.048500][ T4926] loop1: detected capacity change from 0 to 512 [ 343.072920][ T4926] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 343.084940][ T4926] EXT4-fs (loop1): 1 truncate cleaned up [ 343.134531][ T4939] netlink: 'syz.5.15385': attribute type 2 has an invalid length. [ 343.198934][ T4951] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 343.216512][ T4952] SELinux: failed to load policy [ 343.250874][ T4960] netlink: 8 bytes leftover after parsing attributes in process `syz.6.15394'. [ 343.285301][ T4963] loop2: detected capacity change from 0 to 512 [ 343.292564][ T4963] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 343.304361][ T4969] loop1: detected capacity change from 0 to 128 [ 343.316245][ T4971] loop5: detected capacity change from 0 to 512 [ 343.324854][ T4963] EXT4-fs (loop2): 1 truncate cleaned up [ 343.340145][ T4969] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:375: inode #2: comm syz.1.15398: No space for directory leaf checksum. Please run e2fsck -D. [ 343.355663][ T4969] EXT4-fs error (device loop1): htree_dirblock_to_tree:1051: inode #2: comm syz.1.15398: Directory block failed checksum [ 343.491727][ T4994] loop5: detected capacity change from 0 to 512 [ 343.508956][ T4994] EXT4-fs: Ignoring removed bh option [ 343.509499][ T4998] netlink: 'syz.2.15410': attribute type 6 has an invalid length. [ 343.528933][ T4994] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 343.555223][ T5004] netlink: 'syz.2.15412': attribute type 1 has an invalid length. [ 343.563563][ T4994] EXT4-fs (loop5): 1 truncate cleaned up [ 343.587035][ T5006] loop1: detected capacity change from 0 to 164 [ 343.593609][ T5008] loop6: detected capacity change from 0 to 164 [ 343.603381][ T5006] isofs_fill_super: root inode is not a directory. Corrupted media? [ 343.634004][ T5014] netlink: 16 bytes leftover after parsing attributes in process `syz.5.15416'. [ 343.704580][ T10] hid_parser_main: 76 callbacks suppressed [ 343.704604][ T10] hid-generic 0003:0004:0000.000D: unknown main item tag 0x0 [ 343.718013][ T10] hid-generic 0003:0004:0000.000D: unknown main item tag 0x0 [ 343.718046][ T10] hid-generic 0003:0004:0000.000D: unknown main item tag 0x0 [ 343.726551][ T10] hid-generic 0003:0004:0000.000D: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 343.783792][ T5036] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 343.806002][ T5041] loop1: detected capacity change from 0 to 164 [ 343.816019][ T5043] loop5: detected capacity change from 0 to 164 [ 343.823505][ T5043] isofs_fill_super: root inode is not a directory. Corrupted media? [ 343.828367][ T5045] netlink: 'syz.7.15432': attribute type 2 has an invalid length. [ 343.926964][ T8836] hid-generic 0003:0004:0000.000E: unknown main item tag 0x0 [ 343.934564][ T8836] hid-generic 0003:0004:0000.000E: unknown main item tag 0x0 [ 343.942077][ T8836] hid-generic 0003:0004:0000.000E: unknown main item tag 0x0 [ 343.953848][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 343.953864][ T29] audit: type=1326 audit(524632.872:3681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.2.15440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49a770ebe9 code=0x7ffc0000 [ 343.960505][ T8836] hid-generic 0003:0004:0000.000E: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 343.996214][ T29] audit: type=1326 audit(524632.900:3682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.2.15440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f49a770ebe9 code=0x7ffc0000 [ 344.019488][ T29] audit: type=1326 audit(524632.900:3683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.2.15440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49a770ebe9 code=0x7ffc0000 [ 344.043742][ T29] audit: type=1326 audit(524632.900:3684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.2.15440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7f49a770ebe9 code=0x7ffc0000 [ 344.067001][ T29] audit: type=1326 audit(524632.900:3685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.2.15440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49a770ebe9 code=0x7ffc0000 [ 344.319803][ T5094] loop7: detected capacity change from 0 to 2048 [ 344.326814][ T5094] EXT4-fs: Ignoring removed nobh option [ 344.328310][ T29] audit: type=1400 audit(524633.195:3686): avc: denied { setopt } for pid=5095 comm="syz.2.15458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 344.359007][ T29] audit: type=1400 audit(524633.241:3687): avc: denied { setopt } for pid=5102 comm="syz.2.15460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 344.389647][ T5104] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15461'. [ 344.391420][ T29] audit: type=1326 audit(524633.269:3688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5105 comm="syz.6.15462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ad5b0ebe9 code=0x7ffc0000 [ 344.422921][ T29] audit: type=1326 audit(524633.269:3689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5105 comm="syz.6.15462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ad5b0ebe9 code=0x7ffc0000 [ 344.446146][ T29] audit: type=1326 audit(524633.269:3690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5105 comm="syz.6.15462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7f3ad5b0ebe9 code=0x7ffc0000 [ 344.653966][ T5149] netlink: 12 bytes leftover after parsing attributes in process `syz.5.15482'. [ 344.687748][ T5155] loop7: detected capacity change from 0 to 256 [ 344.712153][ T5155] FAT-fs (loop7): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 344.722403][ T5155] FAT-fs (loop7): Filesystem has been set read-only [ 344.882860][ T5195] loop6: detected capacity change from 0 to 256 [ 344.896935][ T5195] FAT-fs (loop6): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 344.907109][ T5195] FAT-fs (loop6): Filesystem has been set read-only [ 344.943515][ T5207] xt_HMARK: proto mask must be zero with L3 mode [ 345.111904][ T5237] netlink: 20 bytes leftover after parsing attributes in process `syz.1.15526'. [ 345.172228][ T5250] netlink: 168 bytes leftover after parsing attributes in process `syz.2.15531'. [ 345.366509][ T5288] netlink: 8 bytes leftover after parsing attributes in process `syz.7.15549'. [ 345.434718][ T5304] netlink: 20 bytes leftover after parsing attributes in process `syz.7.15557'. [ 345.594998][ T5322] 9pnet: Could not find request transport: 0xffffffffffffffff [ 345.750444][ T5363] loop5: detected capacity change from 0 to 2048 [ 345.918849][ T5397] smc: ib device syz2 ibport 1 erased user defined pnetid SYZ2 [ 346.007638][ T5411] loop5: detected capacity change from 0 to 512 [ 346.034764][ T5411] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.15608: bad orphan inode 15 [ 346.050896][ T5411] ext4_test_bit(bit=14, block=5) = 0 [ 346.200863][ T5431] loop1: detected capacity change from 0 to 256 [ 346.521026][ T5479] loop1: detected capacity change from 0 to 512 [ 346.661869][ T5513] loop5: detected capacity change from 0 to 512 [ 346.679507][ T5513] EXT4-fs: Ignoring removed bh option [ 346.703039][ T5513] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 346.743394][ T5513] EXT4-fs (loop5): 1 truncate cleaned up [ 346.755430][ T5531] loop6: detected capacity change from 0 to 256 [ 346.793367][ T5538] loop2: detected capacity change from 0 to 512 [ 346.817233][ T5540] netlink: 'syz.5.15667': attribute type 1 has an invalid length. [ 346.970726][ T5560] loop7: detected capacity change from 0 to 8192 [ 346.995672][ T5574] loop1: detected capacity change from 0 to 128 [ 347.069168][ T5592] loop6: detected capacity change from 0 to 512 [ 347.092520][ T5592] EXT4-fs: Ignoring removed bh option [ 347.103689][ T5592] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 347.118079][ T5596] vlan4: entered promiscuous mode [ 347.140268][ T5592] EXT4-fs (loop6): 1 truncate cleaned up [ 347.148683][ T5592] EXT4-fs warning (device loop6): ext4_group_add:1736: No reserved GDT blocks, can't resize [ 347.252417][ T5620] loop1: detected capacity change from 0 to 1024 [ 347.264689][ T5620] EXT4-fs: inline encryption not supported [ 347.270730][ T5625] loop2: detected capacity change from 0 to 512 [ 347.272407][ T5620] EXT4-fs: Ignoring removed bh option [ 347.407031][ T5656] __nla_validate_parse: 8 callbacks suppressed [ 347.407052][ T5656] netlink: 16 bytes leftover after parsing attributes in process `syz.7.15722'. [ 347.436593][ T5656] netlink: 12 bytes leftover after parsing attributes in process `syz.7.15722'. [ 347.505343][ T5662] loop6: detected capacity change from 0 to 4096 [ 347.604619][ T5684] loop6: detected capacity change from 0 to 256 [ 347.624771][ T5678] loop1: detected capacity change from 0 to 4096 [ 347.658903][ T5694] loop5: detected capacity change from 0 to 128 [ 347.729377][ T5705] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15745'. [ 347.738538][ T5705] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15745'. [ 347.779646][ T5711] loop2: detected capacity change from 0 to 512 [ 347.786750][ T5711] EXT4-fs: Ignoring removed oldalloc option [ 347.792762][ T5711] EXT4-fs: Ignoring removed bh option [ 347.800703][ T5711] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.15747: corrupted in-inode xattr: e_value size too large [ 347.820773][ T5711] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.15747: couldn't read orphan inode 15 (err -117) [ 347.901061][ T5729] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 347.956339][ T5742] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 347.974481][ T5742] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 347.984459][ T5742] netlink: 8 bytes leftover after parsing attributes in process `syz.5.15761'. [ 348.049317][ T5758] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 348.059319][ T5758] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 348.186839][ T5778] program syz.2.15780 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 348.223382][ T5780] loop2: detected capacity change from 0 to 2048 [ 348.285689][ T5784] loop2: detected capacity change from 0 to 512 [ 348.292312][ T5784] journal_path: Non-blockdev passed as './bus' [ 348.298583][ T5784] EXT4-fs: error: could not find journal device path [ 348.558973][ T5807] netlink: 16 bytes leftover after parsing attributes in process `syz.2.15793'. [ 348.663102][ T3372] hid-generic 0000:0004:0000.000F: unknown main item tag 0x0 [ 348.670543][ T3372] hid-generic 0000:0004:0000.000F: unknown main item tag 0x0 [ 348.678797][ T3372] hid-generic 0000:0004:0000.000F: unknown main item tag 0x0 [ 348.706561][ T3372] hid-generic 0000:0004:0000.000F: hidraw0: HID v0.00 Device [syz0] on syz0 [ 348.789472][ T5833] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15806'. [ 348.865010][ T5839] vhci_hcd: invalid port number 96 [ 348.870215][ T5839] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 348.909870][ T5847] loop2: detected capacity change from 0 to 164 [ 348.930457][ T5847] isofs: Unable to find the ".." directory for NFS. [ 349.010020][ T5861] loop5: detected capacity change from 0 to 512 [ 349.010433][ T5860] tipc: Enabling of bearer rejected, failed to enable media [ 349.027857][ T5861] EXT4-fs: Ignoring removed oldalloc option [ 349.039856][ T5861] EXT4-fs (loop5): 1 truncate cleaned up [ 349.050231][ T5864] netlink: 8 bytes leftover after parsing attributes in process `syz.1.15821'. [ 349.339297][ T5893] loop6: detected capacity change from 0 to 512 [ 349.380519][ T5893] EXT4-fs warning (device loop6): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 349.392267][ T5893] EXT4-fs warning (device loop6): dx_probe:849: Enable large directory feature to access it [ 349.402423][ T5893] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.15835: Corrupt directory, running e2fsck is recommended [ 349.415766][ T5893] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -117 [ 349.424478][ T5893] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.15835: corrupted in-inode xattr: invalid ea_ino [ 349.440001][ T5893] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.15835: couldn't read orphan inode 15 (err -117) [ 349.453187][ T5893] EXT4-fs mount: 141 callbacks suppressed [ 349.453211][ T5893] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 349.490516][T22628] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.556593][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 349.556607][ T29] audit: type=1400 audit(524638.041:3756): avc: denied { getopt } for pid=5902 comm="syz.1.15840" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 349.650542][ T29] audit: type=1326 audit(524638.133:3757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5917 comm="syz.1.15846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26ec99ebe9 code=0x7ffc0000 [ 349.673993][ T29] audit: type=1326 audit(524638.133:3758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5917 comm="syz.1.15846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f26ec99ebe9 code=0x7ffc0000 [ 349.697169][ T29] audit: type=1326 audit(524638.133:3759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5917 comm="syz.1.15846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26ec99ebe9 code=0x7ffc0000 [ 349.721120][ T29] audit: type=1326 audit(524638.133:3760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5917 comm="syz.1.15846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26ec99ebe9 code=0x7ffc0000 [ 349.965579][ T29] audit: type=1400 audit(524638.419:3761): avc: denied { append } for pid=5948 comm="syz.5.15862" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 350.063337][ T5955] loop1: detected capacity change from 0 to 1024 [ 350.070187][ T5955] EXT4-fs: inline encryption not supported [ 350.089686][ T5957] netlink: 'syz.2.15866': attribute type 32 has an invalid length. [ 350.097694][ T5957] netlink: 8 bytes leftover after parsing attributes in process `syz.2.15866'. [ 350.126000][ T5957] (unnamed net_device) (uninitialized): option coupled_control: invalid value (17) [ 350.128747][ T5955] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 350.327434][ T5980] netlink: 4 bytes leftover after parsing attributes in process `syz.7.15876'. [ 350.637176][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 350.750746][ T6012] program syz.7.15890 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 350.775586][ T29] audit: type=1326 audit(524639.158:3762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6013 comm="syz.2.15891" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f49a770ebe9 code=0x0 [ 350.971795][ T29] audit: type=1400 audit(524639.351:3763): avc: denied { read } for pid=6034 comm="syz.5.15901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 351.316359][ T6082] program syz.7.15924 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 351.335531][ T6086] loop1: detected capacity change from 0 to 512 [ 351.375202][ T6086] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.430505][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.443692][ T29] audit: type=1400 audit(524639.785:3764): avc: denied { write } for pid=6096 comm="syz.7.15930" path="socket:[120026]" dev="sockfs" ino=120026 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 351.498537][ T6101] loop7: detected capacity change from 0 to 512 [ 351.520107][ T6101] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 351.541765][ T6101] EXT4-fs (loop7): 1 truncate cleaned up [ 351.547912][ T6101] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.618290][ T6112] loop5: detected capacity change from 0 to 512 [ 351.644452][ T1720] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.654320][ T6112] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 351.684573][ T6112] EXT4-fs (loop5): 1 truncate cleaned up [ 351.751458][ T6112] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 351.849288][T14050] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.864342][ T6133] loop2: detected capacity change from 0 to 128 [ 351.893905][ T6133] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 351.908728][ T6137] loop5: detected capacity change from 0 to 512 [ 351.919416][ T6140] support for cryptoloop has been removed. Use dm-crypt instead. [ 351.945520][ T6137] EXT4-fs: Ignoring removed bh option [ 351.953070][ T6137] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 351.962325][ T6137] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 351.973577][ T3308] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 352.001061][ T6137] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 352.021081][ T6137] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 352.030607][ T6137] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 352.066312][T14050] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.142934][ T6160] loop2: detected capacity change from 0 to 512 [ 352.183759][ T6160] EXT4-fs (loop2): orphan cleanup on readonly fs [ 352.205669][ T6160] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 352.216198][ T6160] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.15959: Failed to acquire dquot type 1 [ 352.284822][ T6160] EXT4-fs (loop2): 1 truncate cleaned up [ 352.303960][ T6160] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 352.341817][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.430822][ T6197] loop2: detected capacity change from 0 to 512 [ 352.437276][ T6196] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(5) [ 352.443842][ T6196] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 352.447109][ T6197] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 352.451859][ T6196] vhci_hcd vhci_hcd.0: Device attached [ 352.471089][ T6197] EXT4-fs (loop2): 1 truncate cleaned up [ 352.478592][ T6197] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 352.509293][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.518373][ T6198] vhci_hcd: connection closed [ 352.521575][T26832] vhci_hcd: stop threads [ 352.530610][T26832] vhci_hcd: release socket [ 352.535051][T26832] vhci_hcd: disconnect device [ 352.637320][ T6220] loop1: detected capacity change from 0 to 1024 [ 352.644809][ T6220] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 352.666072][ T6220] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 352.682960][ T6220] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e028, mo2=0000] [ 352.708527][ T6220] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.15986: Freeing blocks not in datazone - block = 0, count = 4096 [ 352.724262][ T6220] EXT4-fs (loop1): Remounting filesystem read-only [ 352.732221][ T6220] EXT4-fs (loop1): 1 orphan inode deleted [ 352.740241][ T6220] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 352.757638][T26747] EXT4-fs (loop1): Quota write (off=3072, len=1024) cancelled because transaction is not started [ 352.803389][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.881465][ T6244] netlink: 'syz.2.15997': attribute type 1 has an invalid length. [ 353.118840][ T6273] loop7: detected capacity change from 0 to 512 [ 353.119659][ T6276] loop2: detected capacity change from 0 to 512 [ 353.125545][ T6273] EXT4-fs: Ignoring removed bh option [ 353.159158][ T6276] EXT4-fs: Ignoring removed bh option [ 353.170874][ T6273] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 353.179352][ T6276] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 353.180512][ T6273] EXT4-fs (loop7): 1 truncate cleaned up [ 353.189279][ T6276] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 353.224742][ T6273] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 353.257667][ T6276] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 353.276672][ T1720] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.289329][ T6276] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 353.291739][ T6286] loop5: detected capacity change from 0 to 512 [ 353.298089][ T6276] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 353.341921][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.355407][ T6286] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 353.373681][ T3383] kernel write not supported for file /input/event2 (pid: 3383 comm: kworker/0:4) [ 353.398851][ T6286] EXT4-fs (loop5): 1 truncate cleaned up [ 353.406941][ T6286] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 353.490363][ T6305] veth0_to_bond: entered allmulticast mode [ 353.500113][ T6286] EXT4-fs error (device loop5): ext4_ext_precache:632: inode #15: comm syz.5.16028: pblk 0 bad header/extent: invalid magic - magic 7973, entries 27514, max 27745(0), depth 25964(25964) [ 353.587789][ T6301] loop2: detected capacity change from 0 to 8192 [ 353.594979][T14050] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.607823][ T6301] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 353.660662][ T6313] loop1: detected capacity change from 0 to 512 [ 353.697716][ T6317] loop7: detected capacity change from 0 to 1024 [ 353.714717][ T6313] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 353.727838][ T6317] EXT4-fs: inline encryption not supported [ 353.735440][ T6317] EXT4-fs: Ignoring removed bh option [ 353.754079][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.776170][ T6317] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 353.853819][ T1720] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.894099][ T6327] loop2: detected capacity change from 0 to 4096 [ 353.920092][ T6327] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 353.991742][ T6346] __nla_validate_parse: 4 callbacks suppressed [ 353.991759][ T6346] netlink: 8 bytes leftover after parsing attributes in process `syz.5.16045'. [ 354.007010][ T6346] netlink: 8 bytes leftover after parsing attributes in process `syz.5.16045'. [ 354.029887][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.208592][ T6367] loop2: detected capacity change from 0 to 4096 [ 354.235601][ T6376] loop1: detected capacity change from 0 to 2048 [ 354.248986][ T6367] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 354.298822][ T6376] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 354.345262][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.404502][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 354.463670][ T6407] loop2: detected capacity change from 0 to 164 [ 354.506657][ T6407] iso9660: Corrupted directory entry in block 2 of inode 1792 [ 354.555238][ T6415] wireguard: wg2: Could not create IPv4 socket [ 354.613304][ T6425] loop1: detected capacity change from 0 to 512 [ 354.636109][ T6425] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 354.675146][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.810691][ T6452] loop1: detected capacity change from 0 to 164 [ 354.840171][ T6452] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 354.850527][ T6456] loop2: detected capacity change from 0 to 1024 [ 354.912149][ T6456] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 354.962125][ T6456] SELinux: Context @ is not valid (left unmapped). [ 355.014126][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.080128][ T6479] loop7: detected capacity change from 0 to 1024 [ 355.106601][ T6485] netlink: 256 bytes leftover after parsing attributes in process `syz.1.16112'. [ 355.115834][ T6485] netlink: 72 bytes leftover after parsing attributes in process `syz.1.16112'. [ 355.119402][ T6479] EXT4-fs: inline encryption not supported [ 355.130832][ T6479] EXT4-fs: Ignoring removed i_version option [ 355.164491][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 355.164507][ T29] audit: type=1326 audit(524643.219:3781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6487 comm="syz.1.16113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26ec99ebe9 code=0x7ffc0000 [ 355.219389][ T6479] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 355.250128][ T29] audit: type=1326 audit(524643.256:3782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6487 comm="syz.1.16113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=249 compat=0 ip=0x7f26ec99ebe9 code=0x7ffc0000 [ 355.273448][ T29] audit: type=1326 audit(524643.256:3783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6487 comm="syz.1.16113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26ec99ebe9 code=0x7ffc0000 [ 355.296708][ T29] audit: type=1326 audit(524643.256:3784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6487 comm="syz.1.16113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26ec99ebe9 code=0x7ffc0000 [ 355.320276][ T29] audit: type=1400 audit(524643.302:3785): avc: denied { getopt } for pid=6491 comm="syz.2.16114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 355.340228][ T6494] netlink: 196 bytes leftover after parsing attributes in process `syz.1.16115'. [ 355.358497][ T1720] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.425981][ T29] audit: type=1400 audit(524643.459:3786): avc: denied { setopt } for pid=6503 comm="syz.1.16120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 355.441774][ T6506] program syz.2.16122 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 355.514924][ T6514] netlink: 24 bytes leftover after parsing attributes in process `syz.2.16125'. [ 355.621985][ T29] audit: type=1400 audit(524643.643:3787): avc: denied { bind } for pid=6525 comm="syz.5.16131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 355.698797][ T6538] tipc: Enabled bearer , priority 10 [ 355.734554][ T6544] SELinux: security_context_str_to_sid () failed with errno=-22 [ 355.795751][ T29] audit: type=1400 audit(524643.800:3788): avc: denied { shutdown } for pid=6541 comm="syz.2.16139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 355.844421][ T6557] loop5: detected capacity change from 0 to 512 [ 355.852024][ T6557] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 355.865525][ T29] audit: type=1326 audit(524643.865:3789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6558 comm="syz.1.16147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26ec99ebe9 code=0x7ffc0000 [ 355.913689][ T6557] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84fc018, mo2=0002] [ 355.919773][ T6561] tipc: Enabling of bearer rejected, already enabled [ 355.922148][ T6557] System zones: 0-2, 18-18, 34-34 [ 355.941480][ T29] audit: type=1326 audit(524643.893:3790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6558 comm="syz.1.16147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7f26ec99ebe9 code=0x7ffc0000 [ 355.994955][ T6569] loop2: detected capacity change from 0 to 512 [ 356.004425][ T6557] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 356.045002][ T6569] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 356.069577][T26786] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 356.101434][T26786] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 32896 with max blocks 1 with error 28 [ 356.107876][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.114080][T26786] EXT4-fs (loop5): This should not happen!! Data will be lost [ 356.114080][T26786] [ 356.136172][T26786] EXT4-fs (loop5): Total free blocks count 0 [ 356.142209][T26786] EXT4-fs (loop5): Free/Dirty block details [ 356.148293][T26786] EXT4-fs (loop5): free_blocks=39626 [ 356.153666][T26786] EXT4-fs (loop5): dirty_blocks=1 [ 356.159069][T26786] EXT4-fs (loop5): Block reservation details [ 356.165819][T26786] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 356.173393][T14050] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.264309][ T6593] tipc: Enabling of bearer rejected, media not registered [ 356.330411][ T6599] loop5: detected capacity change from 0 to 512 [ 356.377648][ T6599] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.16165: corrupted inode contents [ 356.393062][ T6599] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #16: comm syz.5.16165: mark_inode_dirty error [ 356.408465][ T6599] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.16165: corrupted inode contents [ 356.425956][ T6599] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.16165: mark_inode_dirty error [ 356.437777][ T6599] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.16165: corrupted inode contents [ 356.450679][ T6599] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 356.461552][ T6599] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.16165: corrupted inode contents [ 356.484350][ T6599] EXT4-fs error (device loop5): ext4_truncate:4666: inode #16: comm syz.5.16165: mark_inode_dirty error [ 356.507164][ T6599] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 356.534691][ T6621] loop1: detected capacity change from 0 to 512 [ 356.538780][ T6599] EXT4-fs (loop5): 1 truncate cleaned up [ 356.547295][ T6599] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 356.560396][T26786] EXT4-fs error (device loop5): ext4_release_dquot:6973: comm kworker/u8:45: Failed to release dquot type 1 [ 356.603791][ T6621] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 356.625944][T14050] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.686575][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.792365][ T6638] loop2: detected capacity change from 0 to 1024 [ 356.826894][ T6642] loop1: detected capacity change from 0 to 1024 [ 356.835347][ T6638] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 356.854431][ T6645] netlink: 68 bytes leftover after parsing attributes in process `syz.5.16184'. [ 356.888588][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.907365][ T6642] EXT4-fs: Ignoring removed bh option [ 356.933647][ T6642] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 357.024278][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.125497][ T6664] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 357.239529][ T6680] netlink: 8 bytes leftover after parsing attributes in process `syz.2.16200'. [ 357.248756][ T6680] netlink: 32 bytes leftover after parsing attributes in process `syz.2.16200'. [ 357.386817][ T6688] devtmpfs: Cannot retroactively limit inodes [ 357.626694][ T6701] netlink: 96 bytes leftover after parsing attributes in process `syz.1.16211'. [ 357.698705][ T6706] loop5: detected capacity change from 0 to 136 [ 357.711896][ T6707] netlink: 'syz.1.16213': attribute type 3 has an invalid length. [ 357.715378][ T6706] Symlink component flag not implemented [ 357.744098][ T6706] Symlink component flag not implemented (108) [ 357.759300][ T6709] loop1: detected capacity change from 0 to 512 [ 357.784600][ T6709] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.16214: Invalid inode bitmap blk 4 in block_group 0 [ 357.806690][ T6709] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 357.925519][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.092882][ T6739] tipc: Enabling of bearer rejected, already enabled [ 358.110350][ T6741] tipc: Invalid UDP bearer configuration [ 358.110409][ T6741] tipc: Enabling of bearer rejected, failed to enable media [ 358.157539][ T6745] loop1: detected capacity change from 0 to 512 [ 358.186538][ T6745] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 358.199565][ T6745] EXT4-fs (loop1): warning: maximal mount count reached, running e2fsck is recommended [ 358.227341][ T6745] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz.1.16230: inode #15: comm syz.1.16230: iget: illegal inode # [ 358.241754][ T6745] EXT4-fs (loop1): Remounting filesystem read-only [ 358.248718][ T6745] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 358.308006][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.378341][ T6758] loop1: detected capacity change from 0 to 8192 [ 358.453571][ T6764] loop1: detected capacity change from 0 to 2048 [ 358.496974][ T6769] wireguard: wg2: Could not create IPv4 socket [ 358.512037][ T6764] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 358.563904][ T6775] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6775 comm=syz.2.16244 [ 358.576750][ T6775] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6775 comm=syz.2.16244 [ 358.591237][ T6764] EXT4-fs error (device loop1): __ext4_new_inode:1073: comm syz.1.16240: reserved inode found cleared - inode=1 [ 358.673060][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.762324][ T6785] loop1: detected capacity change from 0 to 4096 [ 358.792267][ T6785] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 358.873295][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.085285][ T6808] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 359.170538][ T6817] 9pnet_rdma: rdma_create_trans (6817): problem binding to privport: 13 [ 359.266111][ T1720] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 359.277081][ T1720] CPU: 1 UID: 0 PID: 1720 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 359.277129][ T1720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 359.277151][ T1720] Call Trace: [ 359.277160][ T1720] [ 359.277170][ T1720] __dump_stack+0x1d/0x30 [ 359.277240][ T1720] dump_stack_lvl+0xe8/0x140 [ 359.277262][ T1720] dump_stack+0x15/0x1b [ 359.277280][ T1720] dump_header+0x81/0x220 [ 359.277334][ T1720] oom_kill_process+0x342/0x400 [ 359.277382][ T1720] out_of_memory+0x979/0xb80 [ 359.277429][ T1720] try_charge_memcg+0x5e6/0x9e0 [ 359.277461][ T1720] charge_memcg+0x51/0xc0 [ 359.277485][ T1720] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 359.277517][ T1720] __read_swap_cache_async+0x1df/0x350 [ 359.277690][ T1720] swap_cluster_readahead+0x277/0x3e0 [ 359.277744][ T1720] swapin_readahead+0xde/0x6f0 [ 359.277890][ T1720] ? __filemap_get_folio+0x4f7/0x6b0 [ 359.277940][ T1720] ? swap_cache_get_folio+0x77/0x200 [ 359.278045][ T1720] do_swap_page+0x301/0x2430 [ 359.278076][ T1720] ? finish_task_switch+0xad/0x2b0 [ 359.278105][ T1720] ? __pfx_default_wake_function+0x10/0x10 [ 359.278138][ T1720] handle_mm_fault+0x9a5/0x2c20 [ 359.278188][ T1720] do_user_addr_fault+0x636/0x1090 [ 359.278250][ T1720] ? fpregs_restore_userregs+0xe2/0x1d0 [ 359.278293][ T1720] ? switch_fpu_return+0xe/0x20 [ 359.278335][ T1720] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 359.278362][ T1720] exc_page_fault+0x62/0xa0 [ 359.278393][ T1720] asm_exc_page_fault+0x26/0x30 [ 359.278421][ T1720] RIP: 0033:0x7f8bd0021465 [ 359.278441][ T1720] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d fe 70 1c 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 359.278465][ T1720] RSP: 002b:00007fff0494bd38 EFLAGS: 00010246 [ 359.278489][ T1720] RAX: 0000000000000000 RBX: 000000000000039d RCX: 00007f8bd0021463 [ 359.278506][ T1720] RDX: 00007fff0494bd50 RSI: 0000000000000000 RDI: 0000000000000000 [ 359.278521][ T1720] RBP: 00007fff0494bdbc R08: 000000003925f181 R09: 0000000000000000 [ 359.278540][ T1720] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 359.278552][ T1720] R13: 00000000000927c0 R14: 0000000000055cd7 R15: 00007fff0494be10 [ 359.278655][ T1720] [ 359.278746][ T1720] memory: usage 307200kB, limit 307200kB, failcnt 222 [ 359.505515][ T1720] memory+swap: usage 220136kB, limit 9007199254740988kB, failcnt 0 [ 359.513577][ T1720] kmem: usage 212412kB, limit 9007199254740988kB, failcnt 0 [ 359.520942][ T1720] Memory cgroup stats for /syz7: [ 359.523607][ T1720] cache 0 [ 359.531570][ T1720] rss 28672 [ 359.534685][ T1720] shmem 0 [ 359.537691][ T1720] mapped_file 0 [ 359.541220][ T1720] dirty 0 [ 359.544173][ T1720] writeback 8192 [ 359.547813][ T1720] workingset_refault_anon 11 [ 359.552450][ T1720] workingset_refault_file 0 [ 359.557034][ T1720] swap 303104 [ 359.560333][ T1720] swapcached 32768 [ 359.564102][ T1720] pgpgin 37560 [ 359.567485][ T1720] pgpgout 37552 [ 359.570957][ T1720] pgfault 65875 [ 359.574494][ T1720] pgmajfault 3 [ 359.577945][ T1720] inactive_anon 12288 [ 359.581958][ T1720] active_anon 20480 [ 359.585822][ T1720] inactive_file 0 [ 359.589469][ T1720] active_file 0 [ 359.592933][ T1720] unevictable 0 [ 359.596415][ T1720] hierarchical_memory_limit 314572800 [ 359.601832][ T1720] hierarchical_memsw_limit 9223372036854771712 [ 359.608021][ T1720] total_cache 0 [ 359.611484][ T1720] total_rss 28672 [ 359.615130][ T1720] total_shmem 0 [ 359.618666][ T1720] total_mapped_file 0 [ 359.622661][ T1720] total_dirty 0 [ 359.626244][ T1720] total_writeback 8192 [ 359.630428][ T1720] total_workingset_refault_anon 11 [ 359.635550][ T1720] total_workingset_refault_file 0 [ 359.640621][ T1720] total_swap 303104 [ 359.644441][ T1720] total_swapcached 32768 [ 359.648735][ T1720] total_pgpgin 37560 [ 359.652638][ T1720] total_pgpgout 37552 [ 359.656675][ T1720] total_pgfault 65875 [ 359.660696][ T1720] total_pgmajfault 3 [ 359.664621][ T1720] total_inactive_anon 12288 [ 359.669214][ T1720] total_active_anon 20480 [ 359.673613][ T1720] total_inactive_file 0 [ 359.677768][ T1720] total_active_file 0 [ 359.681840][ T1720] total_unevictable 0 [ 359.685847][ T1720] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz7,task_memcg=/syz7,task=syz.7.16246,pid=6778,uid=0 [ 359.700573][ T1720] Memory cgroup out of memory: Killed process 6778 (syz.7.16246) total-vm:95680kB, anon-rss:1072kB, file-rss:22052kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 359.855092][ T6851] __nla_validate_parse: 3 callbacks suppressed [ 359.855111][ T6851] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16280'. [ 359.891827][ T6858] loop1: detected capacity change from 0 to 164 [ 359.955846][ T6858] isofs: Unable to find the ".." directory for NFS. [ 359.983365][ T6864] loop2: detected capacity change from 0 to 256 [ 360.004605][ T6864] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 360.051575][ T6870] vhci_hcd: invalid port number 96 [ 360.056830][ T6870] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 360.172319][ T6887] loop7: detected capacity change from 0 to 256 [ 360.289163][ T6904] loop5: detected capacity change from 0 to 256 [ 360.295990][ T6904] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 360.327613][ T6911] netlink: 28 bytes leftover after parsing attributes in process `syz.7.16309'. [ 360.336818][ T6911] netlink: 28 bytes leftover after parsing attributes in process `syz.7.16309'. [ 360.364917][ T6904] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 360.378034][ T6913] netlink: 5064 bytes leftover after parsing attributes in process `syz.1.16310'. [ 360.437805][ T6921] loop1: detected capacity change from 0 to 128 [ 360.739574][ T6966] netlink: 12 bytes leftover after parsing attributes in process `syz.2.16335'. [ 360.760294][ T6972] netlink: 'syz.1.16339': attribute type 1 has an invalid length. [ 360.785372][ T6976] loop5: detected capacity change from 0 to 1024 [ 360.827504][ T6976] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 360.842004][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 360.842019][ T29] audit: type=1400 audit(524648.461:3815): avc: denied { create } for pid=6980 comm="syz.7.16343" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_rdma_socket permissive=1 [ 360.886909][T14050] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.171227][ T7021] netlink: 4 bytes leftover after parsing attributes in process `syz.7.16361'. [ 361.228517][ T7027] loop5: detected capacity change from 0 to 128 [ 361.311701][ T7035] program syz.5.16368 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 361.802095][ T7051] loop2: detected capacity change from 0 to 512 [ 361.827263][ T7051] EXT4-fs warning (device loop2): dx_probe:861: inode #2: comm syz.2.16375: dx entry: limit 0 != root limit 125 [ 361.839374][ T7051] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.16375: Corrupt directory, running e2fsck is recommended [ 361.859043][ T7051] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 361.890702][ T7051] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.16375: corrupted in-inode xattr: invalid ea_ino [ 361.905207][ T7063] netlink: 8 bytes leftover after parsing attributes in process `syz.5.16380'. [ 361.956578][ T7051] EXT4-fs (loop2): Remounting filesystem read-only [ 361.974880][ T7051] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 362.008077][ T7073] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16386'. [ 362.069693][ T7079] loop5: detected capacity change from 0 to 1024 [ 362.081832][ T7079] EXT4-fs: Ignoring removed bh option [ 362.100045][ T7079] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 362.129142][ T29] audit: type=1400 audit(524649.643:3816): avc: denied { map } for pid=7084 comm="syz.1.16392" path="/dev/sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 362.152813][ T29] audit: type=1400 audit(524649.643:3817): avc: denied { execute } for pid=7084 comm="syz.1.16392" path="/dev/sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 362.220323][ T7079] EXT4-fs error (device loop5): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.5.16390: path /2463/file2/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 362.243176][ T7079] EXT4-fs (loop5): Remounting filesystem read-only [ 362.341102][ T7102] vlan0: entered promiscuous mode [ 362.413869][ T7114] loop1: detected capacity change from 0 to 512 [ 362.430370][ T7114] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 362.440619][ T29] audit: type=1400 audit(524649.920:3818): avc: denied { mount } for pid=7115 comm="syz.7.16406" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 362.474604][ T7114] EXT4-fs (loop1): 1 truncate cleaned up [ 362.530297][ T7123] tipc: Enabling of bearer rejected, already enabled [ 362.816837][ T7171] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7171 comm=syz.1.16433 [ 362.835442][ T29] audit: type=1400 audit(524650.298:3819): avc: denied { audit_write } for pid=7170 comm="syz.1.16433" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 362.861672][ T29] audit: type=1107 audit(524650.326:3820): pid=7170 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 362.875846][ T7173] loop5: detected capacity change from 0 to 512 [ 362.885713][ T7178] loop2: detected capacity change from 0 to 164 [ 362.907645][ T7178] ISOFS: unable to read i-node block [ 362.913140][ T7178] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 362.937337][ T29] audit: type=1400 audit(524650.381:3821): avc: denied { listen } for pid=7181 comm="syz.7.16437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 363.069835][ T7192] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16440'. [ 363.128440][ T29] audit: type=1326 audit(524650.575:3822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7198 comm="syz.1.16445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26ec99ebe9 code=0x7ffc0000 [ 363.129127][ T7192] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16440'. [ 363.151881][ T29] audit: type=1326 audit(524650.575:3823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7198 comm="syz.1.16445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26ec99ebe9 code=0x7ffc0000 [ 363.278191][ T29] audit: type=1326 audit(524650.630:3824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7198 comm="syz.1.16445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7f26ec99ebe9 code=0x7ffc0000 [ 363.325480][ T7209] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 363.325513][ T7209] vhci_hcd: invalid port number 253 [ 363.325588][ T7209] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 363.488344][ T7223] loop1: detected capacity change from 0 to 512 [ 363.506995][ T7223] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.16455: iget: bad i_size value: 38620345925642 [ 363.508180][ T7223] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.16455: couldn't read orphan inode 15 (err -117) [ 363.589397][ T7223] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.16455: bg 0: block 5: invalid block bitmap [ 363.589681][ T7223] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 363.615133][ T7223] EXT4-fs (loop1): This should not happen!! Data will be lost [ 363.615133][ T7223] [ 363.624885][ T7223] EXT4-fs (loop1): Total free blocks count 0 [ 363.624903][ T7223] EXT4-fs (loop1): Free/Dirty block details [ 363.624918][ T7223] EXT4-fs (loop1): free_blocks=0 [ 363.624934][ T7223] EXT4-fs (loop1): dirty_blocks=1 [ 363.624954][ T7223] EXT4-fs (loop1): Block reservation details [ 363.624968][ T7223] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 364.212681][ T3383] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 364.212714][ T3383] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 364.212740][ T3383] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 364.212822][ T3383] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 364.212848][ T3383] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 364.212872][ T3383] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 364.212899][ T3383] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 364.212927][ T3383] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 364.212968][ T3383] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 364.213061][ T3383] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 364.213602][ T3383] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz0] on syz1 [ 364.587780][ T7329] loop1: detected capacity change from 0 to 512 [ 364.640791][ T7329] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.16504: corrupted in-inode xattr: invalid ea_ino [ 364.676958][ T7329] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.16504: couldn't read orphan inode 15 (err -117) [ 365.274715][ T7362] program syz.7.16519 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 365.612545][ T7373] loop1: detected capacity change from 0 to 512 [ 365.698460][ T7373] EXT4-fs warning (device loop1): ext4_group_extend:1862: can't shrink FS - resize aborted [ 365.815277][ T7387] (unnamed net_device) (uninitialized): (slave bond_slave_1): Device is not our slave [ 365.825846][ T7387] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond_slave_1) [ 366.288886][ T7401] Failed to initialize the IGMP autojoin socket (err -2) [ 366.309831][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 366.309858][ T29] audit: type=1400 audit(524653.501:3836): avc: denied { accept } for pid=7423 comm="syz.1.16545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 366.449137][ T7433] loop1: detected capacity change from 0 to 8192 [ 366.466371][ T7401] chnl_net:caif_netlink_parms(): no params data found [ 366.496952][T26801] netdevsim netdevsim6 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 366.507469][T26801] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.608719][T26801] netdevsim netdevsim6 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 366.619192][T26801] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.687027][ T7401] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.694566][ T7401] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.702584][ T7401] bridge_slave_0: entered allmulticast mode [ 366.709209][ T7401] bridge_slave_0: entered promiscuous mode [ 366.718495][T26801] netdevsim netdevsim6 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 366.728994][T26801] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.775043][ T7401] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.782272][ T7401] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.798603][ T7401] bridge_slave_1: entered allmulticast mode [ 366.805223][ T7401] bridge_slave_1: entered promiscuous mode [ 366.831505][ T7401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 366.843995][ T7401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 366.883186][ T7401] team0: Port device team_slave_0 added [ 366.915129][T26801] netdevsim netdevsim6 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 366.925727][T26801] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.995337][ T7401] team0: Port device team_slave_1 added [ 367.022547][ T7401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 367.029766][ T7401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.055730][ T7401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 367.066537][ T29] audit: type=1400 audit(524654.175:3837): avc: denied { search } for pid=7476 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 367.104408][ T7478] netlink: 'syz.2.16569': attribute type 21 has an invalid length. [ 367.112516][ T7478] __nla_validate_parse: 7 callbacks suppressed [ 367.112534][ T7478] netlink: 128 bytes leftover after parsing attributes in process `syz.2.16569'. [ 367.122329][ T7401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 367.135024][ T7401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.160972][ T7401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 367.195639][ T7478] netlink: 'syz.2.16569': attribute type 5 has an invalid length. [ 367.203622][ T7478] netlink: 3 bytes leftover after parsing attributes in process `syz.2.16569'. [ 367.268854][ T7401] hsr_slave_0: entered promiscuous mode [ 367.276650][ T7401] hsr_slave_1: entered promiscuous mode [ 367.290000][ T7401] debugfs: 'hsr0' already exists in 'hsr' [ 367.295774][ T7401] Cannot create hsr debugfs directory [ 367.304532][ T29] audit: type=1400 audit(524654.424:3838): avc: denied { execute } for pid=7483 comm="syz.1.16571" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=123513 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 367.357548][T26801] bridge_slave_1: left allmulticast mode [ 367.363385][T26801] bridge_slave_1: left promiscuous mode [ 367.369172][T26801] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.456598][T26801] bridge_slave_0: left allmulticast mode [ 367.462444][T26801] bridge_slave_0: left promiscuous mode [ 367.468287][T26801] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.504867][T26801] tipc: Resetting bearer [ 367.529452][ T29] audit: type=1400 audit(524654.636:3839): avc: denied { bind } for pid=7494 comm="syz.1.16576" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 367.605603][T26801] tipc: Disabling bearer [ 367.647323][ T29] audit: type=1400 audit(524654.747:3840): avc: denied { bind } for pid=7504 comm="syz.2.16581" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 367.685565][ T29] audit: type=1400 audit(524654.747:3841): avc: denied { node_bind } for pid=7504 comm="syz.2.16581" saddr=fec0:ffff::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 367.748912][T26801] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 367.794592][T26801] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 367.805466][T26801] bond0 (unregistering): Released all slaves [ 367.814710][T26801] bond1 (unregistering): Released all slaves [ 367.830861][ T7524] loop7: detected capacity change from 0 to 128 [ 367.897542][T26801] tipc: Disabling bearer [ 367.907654][T26801] tipc: Left network mode [ 367.949334][ T7536] netlink: 20 bytes leftover after parsing attributes in process `syz.1.16595'. [ 368.055256][T26801] hsr_slave_0: left promiscuous mode [ 368.063696][T26801] hsr_slave_1: left promiscuous mode [ 368.075273][ T7548] program syz.2.16600 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 368.075401][T26801] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 368.092252][T26801] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 368.119464][T26801] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 368.126972][T26801] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 368.158658][T26801] team0: left promiscuous mode [ 368.163832][T26801] team_slave_0: left promiscuous mode [ 368.169315][T26801] team_slave_1: left promiscuous mode [ 368.187536][T26801] veth1_macvtap: left promiscuous mode [ 368.196290][T26801] veth0_macvtap: left promiscuous mode [ 368.204157][T26801] veth1_vlan: left promiscuous mode [ 368.211273][T26801] veth0_vlan: left promiscuous mode [ 368.313231][T26801] team0 (unregistering): Port device team_slave_1 removed [ 368.325100][T26801] team0 (unregistering): Port device team_slave_0 removed [ 368.452660][ T29] audit: type=1400 audit(524655.485:3842): avc: denied { map } for pid=7570 comm="syz.2.16611" path="socket:[123809]" dev="sockfs" ino=123809 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 368.460137][ T7573] netlink: 12 bytes leftover after parsing attributes in process `syz.5.16612'. [ 368.507068][ T7401] netdevsim netdevsim8 netdevsim0: renamed from eth17 [ 368.523921][ T7401] netdevsim netdevsim8 netdevsim1: renamed from eth18 [ 368.538935][ T7401] netdevsim netdevsim8 netdevsim2: renamed from eth19 [ 368.548252][ T7401] netdevsim netdevsim8 netdevsim3: renamed from eth20 [ 368.619489][ T7595] loop2: detected capacity change from 0 to 128 [ 368.638911][ T7596] loop1: detected capacity change from 0 to 512 [ 368.690106][ T7596] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.16621: corrupted inode contents [ 368.690376][T26801] IPVS: stop unused estimator thread 0... [ 368.721279][ T7401] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.737419][T26832] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.744600][T26832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.755937][ T7596] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.16621: mark_inode_dirty error [ 368.775098][ T7596] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.16621: corrupted inode contents [ 368.786625][ T29] audit: type=1400 audit(524655.781:3843): avc: denied { ioctl } for pid=7604 comm="syz.2.16623" path="mnt:[4026532476]" dev="nsfs" ino=4026532476 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 368.811213][ T7401] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 368.821725][ T7401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 368.833467][ T7606] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.16621: corrupted inode contents [ 368.839000][ T7609] netlink: 'syz.7.16625': attribute type 2 has an invalid length. [ 368.854117][ T7609] netlink: 16098 bytes leftover after parsing attributes in process `syz.7.16625'. [ 368.865357][T26832] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.872472][T26832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.891060][ T7606] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.16621: mark_inode_dirty error [ 368.912524][ T7606] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.16621: corrupted inode contents [ 368.933108][ T29] audit: type=1400 audit(524655.928:3844): avc: denied { create } for pid=7619 comm="syz.5.16629" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=xdp_socket permissive=1 [ 368.940904][ T7606] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.16621: mark_inode_dirty error [ 368.993044][ T7401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.015749][ T7631] loop5: detected capacity change from 0 to 1024 [ 369.022599][ T7606] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.16621: corrupted inode contents [ 369.048923][ T7631] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 369.060034][ T7606] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.16621: mark_inode_dirty error [ 369.071983][ T7631] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 369.083917][ T7631] EXT4-fs (loop5): orphan cleanup on readonly fs [ 369.125342][ T7644] loop2: detected capacity change from 0 to 2048 [ 369.132081][ T7631] Quota error (device loop5): v2_read_file_info: Can't read info structure [ 369.141219][ T7631] EXT4-fs warning (device loop5): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 369.156561][ T7631] EXT4-fs (loop5): Cannot turn on quotas: error -5 [ 369.171852][ T7631] EXT4-fs (loop5): 1 truncate cleaned up [ 369.231625][ T7644] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.16636: bg 0: block 234: padding at end of block bitmap is not set [ 369.270418][ T7401] veth0_vlan: entered promiscuous mode [ 369.280731][ T7401] veth1_vlan: entered promiscuous mode [ 369.306874][ T7401] veth0_macvtap: entered promiscuous mode [ 369.341008][ T7401] veth1_macvtap: entered promiscuous mode [ 369.364067][ T7401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.380609][ T7401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.392599][ T7401] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 369.414384][T26791] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.430825][T26791] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.442919][ T7401] wireguard: wg0: Could not create IPv4 socket [ 369.449460][T26791] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.462682][ T7401] wireguard: wg1: Could not create IPv4 socket [ 369.470797][ T7401] wireguard: wg2: Could not create IPv4 socket [ 369.478956][T26791] netdevsim netdevsim0 eth4: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.490662][T26791] netdevsim netdevsim4 eth5: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.518949][T26791] netdevsim netdevsim4 eth6: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.527362][T26791] netdevsim netdevsim4 eth7: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.543279][T26791] netdevsim netdevsim4 eth8: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.552793][T26791] netdevsim netdevsim3 eth9: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.563583][T26791] netdevsim netdevsim3 eth10: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.597067][T26791] netdevsim netdevsim3 eth11: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.609465][T26791] netdevsim netdevsim3 eth12: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.635125][T26791] netdevsim netdevsim6 eth13: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.635315][T26791] netdevsim netdevsim6 eth14: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.635396][T26791] netdevsim netdevsim6 eth15: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.635455][T26791] netdevsim netdevsim6 eth16: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.635493][T26791] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.635589][T26791] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.635630][T26791] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.635706][T26791] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.806133][ T7735] loop2: detected capacity change from 0 to 128 [ 369.884773][ T7746] program syz.5.16678 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 370.050108][ T7760] SELinux: Context is not valid (left unmapped). [ 370.165743][ T7772] loop7: detected capacity change from 0 to 512 [ 370.230889][ T7782] loop2: detected capacity change from 0 to 512 [ 370.241669][ T7782] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 370.270051][ T7782] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 370.288876][ T7782] EXT4-fs (loop2): mount failed [ 370.389023][ T7804] program syz.7.16704 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 370.461171][ T7810] netlink: 8 bytes leftover after parsing attributes in process `syz.5.16707'. [ 370.579202][ T7824] loop5: detected capacity change from 0 to 512 [ 370.591911][ T7824] ext3: Unknown parameter 'smackfsroot' [ 370.693467][ T7838] loop8: detected capacity change from 0 to 1024 [ 370.703838][ T7836] loop7: detected capacity change from 0 to 1024 [ 370.744961][ T7845] loop5: detected capacity change from 0 to 512 [ 370.812257][ T7845] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.16723: corrupted inode contents [ 370.833588][ T7856] tmpfs: Bad value for 'mpol' [ 370.841516][ T7845] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.16723: mark_inode_dirty error [ 370.866727][ T7845] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.16723: corrupted inode contents [ 370.915851][ T7859] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.16723: corrupted inode contents [ 370.944051][ T7859] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.16723: mark_inode_dirty error [ 370.965669][ T7859] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.16723: corrupted inode contents [ 370.977827][ T7859] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #2: comm syz.5.16723: mark_inode_dirty error [ 370.991747][ T7859] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.16723: corrupted inode contents [ 371.005571][ T7859] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.16723: mark_inode_dirty error [ 371.110258][ T7880] netlink: 'syz.5.16738': attribute type 21 has an invalid length. [ 371.118961][ T7880] netlink: 132 bytes leftover after parsing attributes in process `syz.5.16738'. [ 371.128171][ T7880] netlink: 'syz.5.16738': attribute type 1 has an invalid length. [ 371.435183][ T7923] SELinux: security_context_str_to_sid () failed with errno=-22 [ 371.556054][ T7945] netlink: 8 bytes leftover after parsing attributes in process `syz.8.16772'. [ 371.560457][ T7949] loop5: detected capacity change from 0 to 512 [ 371.589627][ T7953] loop2: detected capacity change from 0 to 128 [ 371.597289][ T7953] FAT-fs (loop2): Directory bread(block 162) failed [ 371.610012][ T7955] netlink: 'syz.8.16775': attribute type 7 has an invalid length. [ 371.618553][ T7953] FAT-fs (loop2): Directory bread(block 163) failed [ 371.625248][ T7953] FAT-fs (loop2): Directory bread(block 164) failed [ 371.632340][ T7953] FAT-fs (loop2): Directory bread(block 165) failed [ 371.640630][ T7953] FAT-fs (loop2): Directory bread(block 166) failed [ 371.661307][ T7953] FAT-fs (loop2): Directory bread(block 167) failed [ 371.682178][ T7953] FAT-fs (loop2): Directory bread(block 168) failed [ 371.705078][ T7953] FAT-fs (loop2): Directory bread(block 169) failed [ 371.750593][ T7975] loop8: detected capacity change from 0 to 128 [ 371.821308][ T7991] loop5: detected capacity change from 0 to 256 [ 371.885510][ T8004] IPv6: Can't replace route, no match found [ 371.919935][ T8007] loop1: detected capacity change from 0 to 512 [ 371.928516][ T8007] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.16800: bad orphan inode 11 [ 371.941254][ T8007] ext4_test_bit(bit=10, block=4) = 1 [ 371.946657][ T8007] is_bad_inode(inode)=0 [ 371.950863][ T8007] NEXT_ORPHAN(inode)=2080374784 [ 371.953582][ T8016] loop7: detected capacity change from 0 to 1024 [ 371.955816][ T8007] max_ino=32 [ 371.955827][ T8007] i_nlink=0 [ 371.955889][ T8007] EXT4-fs (loop1): 1 truncate cleaned up [ 372.061339][ T8034] random: crng reseeded on system resumption [ 372.106757][ T8042] netlink: 'syz.5.16816': attribute type 2 has an invalid length. [ 372.106775][ T8042] netlink: 'syz.5.16816': attribute type 8 has an invalid length. [ 372.106786][ T8042] netlink: 132 bytes leftover after parsing attributes in process `syz.5.16816'. [ 372.123380][ T8044] loop7: detected capacity change from 0 to 128 [ 372.145551][ T8046] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 372.334972][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 372.335004][ T29] audit: type=1400 audit(524659.076:3868): avc: denied { append } for pid=8063 comm="syz.7.16827" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 372.342806][ T8062] loop5: detected capacity change from 0 to 1024 [ 372.374098][ T8062] EXT4-fs: Ignoring removed nobh option [ 372.379818][ T8062] EXT4-fs: Ignoring removed bh option [ 372.407612][ T8069] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16829'. [ 372.466658][ T8072] program syz.1.16831 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 372.479920][ T8076] vhci_hcd: invalid port number 255 [ 372.479950][ T8076] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 372.886922][ T8125] loop5: detected capacity change from 0 to 128 [ 372.917837][ T8132] netlink: 28 bytes leftover after parsing attributes in process `syz.7.16855'. [ 372.958538][ T8139] new mount options do not match the existing superblock, will be ignored [ 372.968595][ T29] audit: type=1400 audit(524659.648:3869): avc: denied { remount } for pid=8137 comm="syz.7.16860" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 372.969128][ T8139] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 373.023915][ T8144] loop5: detected capacity change from 0 to 512 [ 373.040963][ T29] audit: type=1400 audit(524659.722:3870): avc: denied { unmount } for pid=1720 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 373.151009][ T29] audit: type=1400 audit(524659.824:3871): avc: denied { listen } for pid=8155 comm="syz.7.16868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 373.216307][ T8165] veth1_to_bond: entered allmulticast mode [ 373.234943][ T8164] veth1_to_bond: left allmulticast mode [ 373.280208][ T29] audit: type=1400 audit(524659.944:3872): avc: denied { connect } for pid=8170 comm="syz.5.16876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 373.282658][ T8173] loop1: detected capacity change from 0 to 512 [ 373.331053][ T29] audit: type=1400 audit(524659.980:3873): avc: denied { create } for pid=8175 comm="syz.7.16878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 373.374579][ T8173] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.16875: bg 0: block 425: padding at end of block bitmap is not set [ 373.383543][ T8181] netlink: 8 bytes leftover after parsing attributes in process `syz.7.16879'. [ 373.399574][ T29] audit: type=1400 audit(524659.980:3874): avc: denied { bind } for pid=8175 comm="syz.7.16878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 373.423860][ T8173] EXT4-fs (loop1): Remounting filesystem read-only [ 373.689842][ T29] audit: type=1400 audit(524660.322:3875): avc: denied { unmount } for pid=3299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 373.742237][ T29] audit: type=1400 audit(524660.359:3876): avc: denied { setopt } for pid=8218 comm="syz.7.16898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 373.761576][ T29] audit: type=1400 audit(524660.359:3877): avc: denied { connect } for pid=8218 comm="syz.7.16898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 373.886508][ T8242] loop5: detected capacity change from 0 to 512 [ 373.893497][ T8242] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 373.926135][ T8247] netlink: 24 bytes leftover after parsing attributes in process `syz.7.16912'. [ 374.040218][ T8267] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 374.051192][ T8267] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 374.061200][ T8267] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16922'. [ 374.070385][ T8265] loop2: detected capacity change from 0 to 1024 [ 374.078729][ T8271] vhci_hcd: invalid port number 255 [ 374.084072][ T8271] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 374.199844][ T8286] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 374.461073][ T8320] loop5: detected capacity change from 0 to 512 [ 374.470742][ T8324] loop7: detected capacity change from 0 to 512 [ 374.479220][ T8324] EXT4-fs (loop7): Cannot turn on journaled quota: type 0: error -2 [ 374.487348][ T8320] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 374.498633][ T8324] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #13: comm syz.7.16949: invalid indirect mapped block 8 (level 2) [ 374.514654][ T8324] EXT4-fs (loop7): Remounting filesystem read-only [ 374.524777][ T8324] EXT4-fs (loop7): 1 truncate cleaned up [ 374.561049][ T8324] EXT4-fs (loop7): changing journal_checksum during remount not supported; ignoring [ 374.572278][ T8324] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000. [ 374.715353][ T8355] loop8: detected capacity change from 0 to 1024 [ 374.759093][ T8355] EXT4-fs warning (device loop8): ext4_resize_begin:72: won't resize using backup superblock at 1 [ 374.789096][ T8361] loop7: detected capacity change from 0 to 512 [ 374.821154][ T8361] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 374.975022][ T8385] netlink: 28 bytes leftover after parsing attributes in process `syz.8.16974'. [ 374.984828][ T8385] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 375.128314][ T8403] netlink: 40 bytes leftover after parsing attributes in process `syz.7.16985'. [ 375.139714][ T8403] netlink: 40 bytes leftover after parsing attributes in process `syz.7.16985'. [ 375.295969][ T8439] SELinux: policydb table sizes (2,0) do not match mine (8,7) [ 375.318929][ T8439] SELinux: failed to load policy [ 375.431903][ T8462] loop8: detected capacity change from 0 to 128 [ 375.495043][ T8475] loop2: detected capacity change from 0 to 4096 [ 375.534491][ T8471] loop1: detected capacity change from 0 to 8192 [ 375.728017][ T8518] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 375.736801][ T8518] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 375.762548][ T8524] loop8: detected capacity change from 0 to 512 [ 375.793432][ T8526] netlink: 36 bytes leftover after parsing attributes in process `syz.2.17044'. [ 375.837651][ T8532] loop8: detected capacity change from 0 to 512 [ 375.938871][ T8548] netlink: 8 bytes leftover after parsing attributes in process `syz.8.17052'. [ 375.966331][ T8550] wireguard: wireguard0: Could not create IPv4 socket [ 375.973170][ T8550] wireguard0: entered promiscuous mode [ 375.978916][ T8550] wireguard0: entered allmulticast mode [ 375.999846][ T8553] netlink: 20 bytes leftover after parsing attributes in process `syz.5.17055'. [ 376.249044][ T8601] loop2: detected capacity change from 0 to 1024 [ 376.267483][ T8601] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 376.289725][ T8601] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 376.302473][ T8601] EXT4-fs error (device loop2): ext4_get_journal_inode:5800: inode #32: comm syz.2.17078: iget: special inode unallocated [ 376.343637][ T8601] EXT4-fs (loop2): no journal found [ 376.435405][ T8634] loop8: detected capacity change from 0 to 128 [ 376.597541][ T8669] tipc: Bearer : already 2 bearers with priority 7 [ 376.605035][ T8669] tipc: Bearer : trying with adjusted priority [ 376.612231][ T8669] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 376.633897][ T8673] loop1: detected capacity change from 0 to 4096 [ 376.702047][ T8684] loop8: detected capacity change from 0 to 512 [ 376.713925][ T8690] loop1: detected capacity change from 0 to 128 [ 376.751538][ T8696] loop7: detected capacity change from 0 to 512 [ 376.779010][ T8696] EXT4-fs warning (device loop7): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 376.813955][ T8696] EXT4-fs (loop7): mount failed [ 376.878732][T26747] kworker/u8:8: attempt to access beyond end of device [ 376.878732][T26747] loop1: rw=1, sector=145, nr_sectors = 16 limit=128 [ 376.898314][T26747] kworker/u8:8: attempt to access beyond end of device [ 376.898314][T26747] loop1: rw=1, sector=169, nr_sectors = 8 limit=128 [ 376.915827][ T8718] netlink: 'syz.7.17131': attribute type 3 has an invalid length. [ 376.924789][T26747] kworker/u8:8: attempt to access beyond end of device [ 376.924789][T26747] loop1: rw=1, sector=185, nr_sectors = 8 limit=128 [ 376.940202][T26747] kworker/u8:8: attempt to access beyond end of device [ 376.940202][T26747] loop1: rw=1, sector=201, nr_sectors = 8 limit=128 [ 376.959409][T26747] kworker/u8:8: attempt to access beyond end of device [ 376.959409][T26747] loop1: rw=1, sector=217, nr_sectors = 8 limit=128 [ 376.985248][T26747] kworker/u8:8: attempt to access beyond end of device [ 376.985248][T26747] loop1: rw=1, sector=233, nr_sectors = 8 limit=128 [ 377.001237][T26747] kworker/u8:8: attempt to access beyond end of device [ 377.001237][T26747] loop1: rw=1, sector=249, nr_sectors = 8 limit=128 [ 377.019205][T26747] kworker/u8:8: attempt to access beyond end of device [ 377.019205][T26747] loop1: rw=1, sector=265, nr_sectors = 8 limit=128 [ 377.032633][T26747] kworker/u8:8: attempt to access beyond end of device [ 377.032633][T26747] loop1: rw=1, sector=281, nr_sectors = 8 limit=128 [ 377.048102][T26747] kworker/u8:8: attempt to access beyond end of device [ 377.048102][T26747] loop1: rw=1, sector=297, nr_sectors = 8 limit=128 [ 377.079516][ T8734] netlink: 'syz.7.17141': attribute type 1 has an invalid length. [ 377.087505][ T8734] netlink: 'syz.7.17141': attribute type 1 has an invalid length. [ 377.094297][ T8736] loop9: detected capacity change from 0 to 7 [ 377.095389][ T8734] netlink: 'syz.7.17141': attribute type 1 has an invalid length. [ 377.109283][ T8736] buffer_io_error: 16851 callbacks suppressed [ 377.109299][ T8736] Buffer I/O error on dev loop9, logical block 0, async page read [ 377.109303][ T8734] netlink: 'syz.7.17141': attribute type 1 has an invalid length. [ 377.122539][ T8736] Buffer I/O error on dev loop9, logical block 0, async page read [ 377.123232][ T8734] netlink: 'syz.7.17141': attribute type 1 has an invalid length. [ 377.131078][ T8736] loop9: unable to read partition table [ 377.138904][ T8734] netlink: 'syz.7.17141': attribute type 1 has an invalid length. [ 377.160237][ T8734] netlink: 'syz.7.17141': attribute type 1 has an invalid length. [ 377.163411][ T8736] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 377.163411][ T8736] ) failed (rc=-5) [ 377.168135][ T8734] netlink: 'syz.7.17141': attribute type 1 has an invalid length. [ 377.189331][ T8734] netlink: 'syz.7.17141': attribute type 1 has an invalid length. [ 377.202291][ T8739] loop8: detected capacity change from 0 to 512 [ 377.215451][ T8739] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 377.226862][ T8739] EXT4-fs (loop8): orphan cleanup on readonly fs [ 377.233443][ T8739] EXT4-fs warning (device loop8): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 377.253721][ T8739] EXT4-fs (loop8): Cannot turn on quotas: error -117 [ 377.265326][ T8739] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.17142: bg 0: block 40: padding at end of block bitmap is not set [ 377.284119][ T8739] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 377.293233][ T8739] EXT4-fs (loop8): 1 truncate cleaned up [ 377.311902][ T8755] loop1: detected capacity change from 0 to 1024 [ 377.429579][ T8778] loop7: detected capacity change from 0 to 512 [ 377.455197][ T8778] EXT4-fs (loop7): orphan cleanup on readonly fs [ 377.461632][ T8778] EXT4-fs (loop7): Cannot turn on journaled quota: type 0: error -13 [ 377.479996][ T8786] ALSA: seq fatal error: cannot create timer (-19) [ 377.487066][ T8778] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 377.514047][ T8778] EXT4-fs error (device loop7): ext4_clear_blocks:876: inode #13: comm syz.7.17155: attempt to clear invalid blocks 2 len 1 [ 377.535007][ T8793] IPv6: Can't replace route, no match found [ 377.541158][ T8778] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #13: comm syz.7.17155: invalid indirect mapped block 1819239214 (level 0) [ 377.569209][ T8778] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #13: comm syz.7.17155: invalid indirect mapped block 1819239214 (level 1) [ 377.584624][ T8778] EXT4-fs (loop7): 1 truncate cleaned up [ 377.603710][ T8802] loop8: detected capacity change from 0 to 1024 [ 377.677035][ T8814] loop1: detected capacity change from 0 to 1024 [ 377.717889][ T8825] loop8: detected capacity change from 0 to 2364 [ 377.772105][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 377.772120][ T29] audit: type=1400 audit(524664.093:3905): avc: denied { create } for pid=8837 comm="syz.7.17185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 377.815457][ T29] audit: type=1400 audit(524664.102:3906): avc: denied { read write } for pid=14050 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 377.816028][ T8841] loop5: detected capacity change from 0 to 512 [ 377.839676][ T29] audit: type=1400 audit(524664.102:3907): avc: denied { open } for pid=14050 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 377.839717][ T29] audit: type=1400 audit(524664.102:3908): avc: denied { ioctl } for pid=14050 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 377.839751][ T29] audit: type=1400 audit(524664.102:3909): avc: denied { create } for pid=8834 comm="syz.1.17184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 377.839855][ T29] audit: type=1400 audit(524664.102:3910): avc: denied { map_create } for pid=8839 comm="syz.2.17186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 377.839887][ T29] audit: type=1400 audit(524664.102:3911): avc: denied { bpf } for pid=8839 comm="syz.2.17186" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 377.839918][ T29] audit: type=1400 audit(524664.102:3912): avc: denied { map_read map_write } for pid=8839 comm="syz.2.17186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 377.839946][ T29] audit: type=1400 audit(524664.102:3913): avc: denied { prog_load } for pid=8839 comm="syz.2.17186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 377.840034][ T29] audit: type=1400 audit(524664.102:3914): avc: denied { perfmon } for pid=8839 comm="syz.2.17186" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 378.004218][ T8855] loop7: detected capacity change from 0 to 1024 [ 378.018846][ T8841] EXT4-fs: Ignoring removed mblk_io_submit option [ 378.030285][ T8841] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 378.053588][ T8841] EXT4-fs (loop5): 1 truncate cleaned up [ 378.100897][ T8867] loop2: detected capacity change from 0 to 512 [ 378.118750][ T8867] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 378.128614][ T8867] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 378.130834][ T8874] tmpfs: Bad value for 'mpol' [ 378.143049][ T8867] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 378.158060][ T8867] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 378.172198][ T8867] System zones: 0-2, 18-18, 34-35 [ 378.185471][ T8867] EXT4-fs warning (device loop2): ext4_lookup:1799: Inconsistent encryption contexts: 12/14 [ 378.197067][ T8867] EXT4-fs warning (device loop2): ext4_lookup:1799: Inconsistent encryption contexts: 12/14 [ 378.198661][ T8880] loop1: detected capacity change from 0 to 256 [ 378.269108][ T3423] kernel write not supported for file /input/event2 (pid: 3423 comm: kworker/1:3) [ 378.389646][ T8917] loop5: detected capacity change from 0 to 512 [ 378.414665][ T8917] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 378.440060][ T8917] EXT4-fs (loop5): 1 orphan inode deleted [ 378.445888][ T8917] EXT4-fs (loop5): 1 truncate cleaned up [ 378.462762][ T8929] loop8: detected capacity change from 0 to 512 [ 378.475881][ T8929] EXT4-fs error (device loop8): ext4_orphan_get:1418: comm syz.8.17226: bad orphan inode 13 [ 378.486571][ T8917] EXT4-fs error (device loop5): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.5.17220: path /2620/file0/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 378.545952][ T8929] ext4_test_bit(bit=12, block=4) = 1 [ 378.551317][ T8929] is_bad_inode(inode)=0 [ 378.555627][ T8929] NEXT_ORPHAN(inode)=0 [ 378.559705][ T8929] max_ino=32 [ 378.563007][ T8929] i_nlink=1 [ 378.567324][ T8917] EXT4-fs (loop5): Remounting filesystem read-only [ 378.627501][ T8951] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 378.639601][ T8952] __nla_validate_parse: 9 callbacks suppressed [ 378.639620][ T8952] netlink: 24 bytes leftover after parsing attributes in process `syz.2.17239'. [ 378.647159][ T8955] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 378.669109][ T8951] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 378.669249][ T8955] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 378.681885][ T8952] netlink: 24 bytes leftover after parsing attributes in process `syz.2.17239'. [ 378.838508][ T8986] loop2: detected capacity change from 0 to 512 [ 378.870123][ T8986] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 378.893643][ T8986] EXT4-fs (loop2): mount failed [ 378.917518][ T9000] loop5: detected capacity change from 0 to 2048 [ 379.456551][ T9077] loop7: detected capacity change from 0 to 7 [ 379.588996][ C0] invalid error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 379.598810][ C0] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 379.807621][ T9089] loop8: detected capacity change from 0 to 1024 [ 379.822133][ T9089] EXT4-fs: Ignoring removed nobh option [ 379.827784][ T9089] EXT4-fs: Ignoring removed bh option [ 379.838343][ T9093] veth1_to_bond: entered allmulticast mode [ 379.844648][ T9092] veth1_to_bond: left allmulticast mode [ 380.335653][ T9140] bridge_slave_0: default FDB implementation only supports local addresses [ 380.351381][ T9141] loop8: detected capacity change from 0 to 512 [ 380.364282][ T9141] FAT-fs (loop8): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 380.406094][ T9146] loop2: detected capacity change from 0 to 4096 [ 380.421881][ T9145] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 380.439077][ T9151] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17326'. [ 380.495818][ T9157] loop8: detected capacity change from 0 to 4096 [ 380.618409][ T9180] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17340'. [ 380.697932][ T9195] netlink: 8 bytes leftover after parsing attributes in process `syz.8.17346'. [ 380.739488][ T9201] loop5: detected capacity change from 0 to 512 [ 380.753878][ T9201] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 380.860948][ T9221] netlink: 72 bytes leftover after parsing attributes in process `syz.8.17360'. [ 380.889368][ T9225] loop7: detected capacity change from 0 to 512 [ 380.899412][ T9225] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 380.961926][ T9236] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 380.981093][ T9239] loop2: detected capacity change from 0 to 1024 [ 380.982760][ T9236] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 381.034077][ T9236] netlink: 8 bytes leftover after parsing attributes in process `syz.8.17366'. [ 381.055005][ T9247] IPv6: Can't replace route, no match found [ 381.066542][ T9251] netlink: 14593 bytes leftover after parsing attributes in process `syz.1.17374'. [ 381.174890][ T9270] loop2: detected capacity change from 0 to 512 [ 381.187964][ T9270] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 381.298250][ T9286] loop1: detected capacity change from 0 to 1024 [ 381.573766][ T9304] loop1: detected capacity change from 0 to 512 [ 381.578326][ T9304] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 381.653483][ T9304] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.17399: invalid indirect mapped block 8 (level 2) [ 381.653813][ T9304] EXT4-fs (loop1): Remounting filesystem read-only [ 381.708678][ T9319] netlink: 20 bytes leftover after parsing attributes in process `syz.2.17415'. [ 381.718707][ T9304] EXT4-fs (loop1): 1 truncate cleaned up [ 381.719815][ T9315] loop5: detected capacity change from 0 to 512 [ 381.746306][ T9304] EXT4-fs (loop1): changing journal_checksum during remount not supported; ignoring [ 381.746812][ T9304] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 381.817880][ T9327] loop1: detected capacity change from 0 to 512 [ 381.818382][ T9327] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 382.139276][ T9337] netlink: 24 bytes leftover after parsing attributes in process `syz.5.17420'. [ 382.149951][ T9336] loop2: detected capacity change from 0 to 2048 [ 382.210661][ T9336] EXT4-fs mount: 92 callbacks suppressed [ 382.210681][ T9336] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 382.219166][ T9348] bridge0: entered promiscuous mode [ 382.261248][ T9348] macsec1: entered allmulticast mode [ 382.266693][ T9348] bridge0: entered allmulticast mode [ 382.279988][ T9348] bridge0: port 3(macsec1) entered blocking state [ 382.286567][ T9348] bridge0: port 3(macsec1) entered disabled state [ 382.295676][ T9348] bridge0: left allmulticast mode [ 382.300830][ T9348] bridge0: left promiscuous mode [ 382.424716][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.446141][ T9370] validate_nla: 43 callbacks suppressed [ 382.446161][ T9370] netlink: 'syz.8.17424': attribute type 2 has an invalid length. [ 382.729957][ T9396] program syz.8.17434 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 382.855154][ T9412] openvswitch: netlink: Message has 6 unknown bytes. [ 383.084090][ T9428] loop5: detected capacity change from 0 to 1024 [ 383.103009][ T9428] EXT4-fs: Ignoring removed oldalloc option [ 383.103044][ T9428] EXT4-fs: Ignoring removed bh option [ 383.116146][ T9435] loop7: detected capacity change from 0 to 1024 [ 383.134965][ T9428] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 383.162828][ T9435] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 383.191603][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 383.191621][ T29] audit: type=1400 audit(524669.096:4089): avc: denied { read append } for pid=9444 comm="syz.2.17460" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 383.221057][ T29] audit: type=1400 audit(524669.096:4090): avc: denied { open } for pid=9444 comm="syz.2.17460" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 383.256252][T14050] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.262245][ T29] audit: type=1400 audit(524669.133:4091): avc: denied { append } for pid=9434 comm="syz.7.17456" path="/743/file0/memory.events" dev="loop7" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 383.289371][ T29] audit: type=1400 audit(524669.142:4092): avc: denied { ioctl } for pid=9444 comm="syz.2.17460" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 383.289412][ T29] audit: type=1400 audit(524669.151:4093): avc: denied { egress } for pid=22 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=bridge0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 383.289481][ T29] audit: type=1400 audit(524669.151:4094): avc: denied { sendto } for pid=22 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=bridge0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 383.289507][ T29] audit: type=1400 audit(524669.151:4095): avc: denied { read } for pid=9448 comm="syz.8.17463" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 383.289540][ T29] audit: type=1400 audit(524669.151:4096): avc: denied { open } for pid=9448 comm="syz.8.17463" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 383.289566][ T29] audit: type=1400 audit(524669.151:4097): avc: denied { ioctl } for pid=9448 comm="syz.8.17463" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 383.300418][ T9453] loop5: detected capacity change from 0 to 128 [ 383.488533][ T1720] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.575739][T26801] bio_check_eod: 101 callbacks suppressed [ 383.575758][T26801] kworker/u8:57: attempt to access beyond end of device [ 383.575758][T26801] loop5: rw=1, sector=145, nr_sectors = 16 limit=128 [ 383.595422][T26801] kworker/u8:57: attempt to access beyond end of device [ 383.595422][T26801] loop5: rw=1, sector=169, nr_sectors = 8 limit=128 [ 383.595528][T26801] kworker/u8:57: attempt to access beyond end of device [ 383.595528][T26801] loop5: rw=1, sector=185, nr_sectors = 8 limit=128 [ 383.595565][T26801] kworker/u8:57: attempt to access beyond end of device [ 383.595565][T26801] loop5: rw=1, sector=201, nr_sectors = 8 limit=128 [ 383.595603][T26801] kworker/u8:57: attempt to access beyond end of device [ 383.595603][T26801] loop5: rw=1, sector=217, nr_sectors = 8 limit=128 [ 383.595682][T26801] kworker/u8:57: attempt to access beyond end of device [ 383.595682][T26801] loop5: rw=1, sector=233, nr_sectors = 8 limit=128 [ 383.595745][T26801] kworker/u8:57: attempt to access beyond end of device [ 383.595745][T26801] loop5: rw=1, sector=249, nr_sectors = 8 limit=128 [ 383.595785][T26801] kworker/u8:57: attempt to access beyond end of device [ 383.595785][T26801] loop5: rw=1, sector=265, nr_sectors = 8 limit=128 [ 383.595836][T26801] kworker/u8:57: attempt to access beyond end of device [ 383.595836][T26801] loop5: rw=1, sector=281, nr_sectors = 8 limit=128 [ 383.595935][T26801] kworker/u8:57: attempt to access beyond end of device [ 383.595935][T26801] loop5: rw=1, sector=297, nr_sectors = 8 limit=128 [ 383.799088][ T3348] hid_parser_main: 33 callbacks suppressed [ 383.799112][ T3348] hid-generic 0003:0004:0000.0011: unknown main item tag 0x0 [ 383.803048][ T29] audit: type=1400 audit(524669.659:4098): avc: denied { read write } for pid=9457 comm="syz.7.17467" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 383.805049][ T3348] hid-generic 0003:0004:0000.0011: unknown main item tag 0x0 [ 383.843234][ T3348] hid-generic 0003:0004:0000.0011: unknown main item tag 0x0 [ 383.867717][ T3348] hid-generic 0003:0004:0000.0011: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 383.965558][ T9482] loop7: detected capacity change from 0 to 512 [ 384.020722][ T9488] loop8: detected capacity change from 0 to 512 [ 384.038523][ T9488] EXT4-fs (loop8): too many log groups per flexible block group [ 384.038629][ T9488] EXT4-fs (loop8): failed to initialize mballoc (-12) [ 384.054798][ T9488] EXT4-fs (loop8): mount failed [ 384.063975][ T9482] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 384.083624][ T9482] EXT4-fs (loop7): shut down requested (0) [ 384.105902][ T1720] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.122438][ T9502] __nla_validate_parse: 8 callbacks suppressed [ 384.122457][ T9502] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17483'. [ 384.239082][ T9524] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 384.244922][ T9524] dvmrp1: linktype set to 769 [ 384.439932][ T9533] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.472146][ T9533] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 384.683507][ T9561] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17512'. [ 384.683640][ T9486] ================================================================== [ 384.683679][ T9486] BUG: KCSAN: data-race in _prb_read_valid / data_alloc [ 384.683725][ T9486] [ 384.683731][ T9486] write to 0xffffffff86875c50 of 8 bytes by task 9561 on cpu 1: [ 384.683747][ T9486] data_alloc+0x271/0x2b0 [ 384.683777][ T9486] prb_reserve+0x808/0xaf0 [ 384.683804][ T9486] vprintk_store+0x56d/0x860 [ 384.683843][ T9486] vprintk_emit+0x178/0x650 [ 384.683863][ T9486] vprintk_default+0x26/0x30 [ 384.683883][ T9486] vprintk+0x1d/0x30 [ 384.683908][ T9486] _printk+0x79/0xa0 [ 384.683937][ T9486] __nla_validate_parse+0x1738/0x1d00 [ 384.683965][ T9486] __nla_parse+0x40/0x60 [ 384.683989][ T9486] rtnl_newlink+0x285/0x12d0 [ 384.684025][ T9486] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 384.684053][ T9486] netlink_rcv_skb+0x120/0x220 [ 384.684078][ T9486] rtnetlink_rcv+0x1c/0x30 [ 384.684109][ T9486] netlink_unicast+0x5c0/0x690 [ 384.684143][ T9486] netlink_sendmsg+0x58b/0x6b0 [ 384.684162][ T9486] __sock_sendmsg+0x142/0x180 [ 384.684189][ T9486] ____sys_sendmsg+0x31e/0x4e0 [ 384.684214][ T9486] ___sys_sendmsg+0x17b/0x1d0 [ 384.684239][ T9486] __x64_sys_sendmsg+0xd4/0x160 [ 384.684266][ T9486] x64_sys_call+0x191e/0x2ff0 [ 384.684293][ T9486] do_syscall_64+0xd2/0x200 [ 384.684325][ T9486] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 384.684345][ T9486] [ 384.684351][ T9486] read to 0xffffffff86875c50 of 16 bytes by task 9486 on cpu 0: [ 384.684366][ T9486] _prb_read_valid+0x1bc/0x920 [ 384.684395][ T9486] prb_read_valid+0x3c/0x60 [ 384.684431][ T9486] printk_get_next_message+0xc8/0x510 [ 384.684452][ T9486] console_flush_all+0x290/0x730 [ 384.684478][ T9486] console_unlock+0xa1/0x330 [ 384.684498][ T9486] do_con_write+0x28d7/0x2940 [ 384.684523][ T9486] con_put_char+0x38/0x60 [ 384.684544][ T9486] tty_put_char+0x65/0xc0 [ 384.684564][ T9486] do_output_char+0x4de/0x500 [ 384.684588][ T9486] n_tty_write+0x86f/0xb50 [ 384.684607][ T9486] file_tty_write+0x373/0x690 [ 384.684640][ T9486] tty_write+0x25/0x30 [ 384.684669][ T9486] vfs_write+0x527/0x960 [ 384.684688][ T9486] ksys_write+0xda/0x1a0 [ 384.684708][ T9486] __x64_sys_write+0x40/0x50 [ 384.684731][ T9486] x64_sys_call+0x27fe/0x2ff0 [ 384.684751][ T9486] do_syscall_64+0xd2/0x200 [ 384.684779][ T9486] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 384.684801][ T9486] [ 384.684806][ T9486] Reported by Kernel Concurrency Sanitizer on: [ 384.684819][ T9486] CPU: 0 UID: 0 PID: 9486 Comm: syz.5.17476 Not tainted syzkaller #0 PREEMPT(voluntary) [ 384.684843][ T9486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 384.684856][ T9486] ==================================================================