last executing test programs: 5.260436136s ago: executing program 2 (id=830): openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 4.668440995s ago: executing program 2 (id=833): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000009f910000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003cc0)={0x11, 0x13, &(0x7f0000003ac0)=ANY=[@ANYBLOB="180800001bc81a000000000000000001851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000101180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a0000000000008500000006000000950000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 4.559066547s ago: executing program 2 (id=835): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x8000000000000000}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000037c0)={0x0, 0x0, 0x0}, 0x0) io_uring_setup(0x69d0, &(0x7f0000000380)={0x0, 0x596a, 0x4, 0x3, 0x6e}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f000000050030000000000005002f000000000008000300", @ANYRES32=r4, @ANYRES8, @ANYRESHEX=r4], 0x2c}}, 0x0) 4.483993348s ago: executing program 2 (id=837): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6", 0x90}, {&(0x7f00000007c0)="02999344565d9c61d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e432bcb0330483c0604aaf296d8218e240055cb92f17b1b47fd7b1b178ca0d1c470154ed985a179f87c9bc402189195e92dc1d73fce0d96439a53073df328509806e960", 0x7d}, {&(0x7f00000002c0)="ec75d081fcb7e79634ec1a1abfdebb6a38b0c57cc77b83d2eea81aad8f73b36abc2019cb08fcaaec9647a07d0a0965f0f1e39afd84e7e2523aaded5e09aa1e36fcc90c269ad6d38d57619127cee4253655c33b71054226c3b00b9ee6ae29f0b07bc6fe7981126ca804c1f64e6c19ba36b2778c5f4a1c58625fe19516af43c9870c5b8191e23778abe7df2280d459b1651686a53ca52dce9570444c153f9c2903ae4c868074e89477bf6ed2ab648b0498ac8c0f90844ed9a26675199d5ff9b391c1dec077b5099cf9aecd1a9d", 0xcc}, {&(0x7f0000000f00)="397d5f2e855cb2b0b1e61d3fe47dc3e798cf47cfebf169e77257f308b498e5b417227094d569a4456954e58ea1850000000000", 0x33}, {&(0x7f00000003c0)="9059c5aee5eca0529f3f9109a29885942349a08c6be8241fb905", 0x1a}], 0x5}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000840)="3f1c4a04940ee0b20aec8b4090986a3bff84255d40657e7ee0d40a25584e869ef417cfb843df9bab6a733f72f13c385945fbe4f6592503b0013edc972aa7f382cfe6f924e9b3058c5dc3a39af5f6868c9031d7f0fba663fed16b868a4e53436b1be7a082f826014791", 0x69}, {&(0x7f00000008c0)="ab802595e16402267afad4132bae032aeebc5d3df8873915f385de7623fdcdbb497d2913cabe2bd146dee84fdcbeaa251db4f747090dc6c625ed3b915a", 0x3d}, {&(0x7f0000000940)="2c5e42e310fe2f095389d5264f44036f83f52415194225b1d75664af0bb8c7db4032895089bf7ed9c49da28ec002a2250c905af982041e9c84", 0x39}], 0x3}}], 0x2, 0xc0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 3.628418722s ago: executing program 2 (id=840): syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00'}, 0x10) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f00009ec000/0x4000)=nil, 0x4000, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) 2.875407524s ago: executing program 4 (id=849): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b0000000000000000001801000020207020"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") renameat2(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', r3, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000001100)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xa00008, &(0x7f0000000340)={[{@noacl}]}, 0xfc, 0x7bb, &(0x7f00000007c0)="$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") mount$cgroup(0x0, &(0x7f0000000340)='./cgroup.cpu/cpuset.cpus\x00', &(0x7f0000000040), 0x0, &(0x7f0000000000)={[{@none}]}) 2.712155246s ago: executing program 2 (id=852): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) sendfile(r4, r5, 0x0, 0x80000000001002) 2.695631257s ago: executing program 0 (id=853): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="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", 0x12d, r0) 2.649268248s ago: executing program 0 (id=854): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) process_mrelease(0xffffffffffffffff, 0x0) 2.412358131s ago: executing program 0 (id=855): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x6, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 2.304327533s ago: executing program 0 (id=856): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000002240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd6e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x1100) 2.212409775s ago: executing program 0 (id=858): r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x702, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e20, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0xe, 0x36) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000180)=0x40000000, 0x4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000200000000000000001809"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) creat(&(0x7f0000000280)='./file0\x00', 0x0) 1.737031042s ago: executing program 0 (id=862): syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00'}, 0x10) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f00009ec000/0x4000)=nil, 0x4000, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) 1.533688675s ago: executing program 1 (id=869): openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4a342, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x2, &(0x7f0000002400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000002240)={0x10, 0xffffffffffffffda, r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) 1.034599373s ago: executing program 3 (id=876): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x10}}}}}}}, 0x0) 948.455625ms ago: executing program 3 (id=877): bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000f00)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="150000000000000000", @ANYRES32], 0x20) 929.817745ms ago: executing program 3 (id=878): sched_getaffinity(0x0, 0x8, &(0x7f00000007c0)) 892.794646ms ago: executing program 3 (id=879): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000500)={@link_local, @local, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}}}, 0x0) 796.473647ms ago: executing program 3 (id=880): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddb357f7adf97affffffff7d1800"}) r1 = syz_open_pts(r0, 0x800) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000002c0)={0x6, 0x8002, 0x820a, 0x400, 0x10}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 787.770237ms ago: executing program 3 (id=881): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) syz_clone3(&(0x7f00000006c0)={0x192142100, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) 697.468609ms ago: executing program 4 (id=882): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(r1, 0x1276, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xd4) ioctl$MON_IOCX_GET(r2, 0x40189206, 0x0) renameat2(r0, &(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000300)='./bus\x00', 0x6) 678.407719ms ago: executing program 1 (id=883): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)='4', 0x1}], 0x1) 592.3748ms ago: executing program 4 (id=884): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') setfsuid(0xee00) fchown(r0, 0x0, 0x0) 540.548981ms ago: executing program 1 (id=885): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(r1, 0x1276, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) 418.433993ms ago: executing program 4 (id=886): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b005"], 0x5b0}, 0x20008001) sendmsg$inet6(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000022c0)="f14889c2ad234ad6f0a71da72859c7c1e176134eff431253493482c723f8633d838bf127adff9f48a8854702b889321dfefd5644a03e0e41fb1cd1e442ac39d59aa0370071b34de016c447989af4c7d374e269dcbc1ce5f7083363d5bb2641018094b1721358f7a6c82f35dd9ed03c7be3fc46e5ef7b1fde49376ecde0494076cbe41c8292de99cc323303fda797e0704d3143999a0f53c8c056f2d7c2614c1bd977cc3e42e07548870d6bf096bf0369ee6a3f85cb27ec069f135e88005eb6147c3c08e1c787c9b5f9579653b876d44f3eb55573068fd1355b6fb755d1a72cb8eddfb7928f40f81e88e41bd2b3477299f540275d5107cd0dcb493a6f84ddbb9b43a60169c9ce7abb46e2d65a662a4e48cfafe180fbad39ee09548985149d100a6df90948f173ee8d7884fe5a916395d9631d7c55a09db75724229f3f492aca7c60e7c0984e5e05d555248874628cf294c6e1ad720e6f60662754e716d8e7f27b1321776768a8e4fd3abbeb3a23252a5e08b1f6b6e407cc69b8ed030f713f698db531f40f6082fce8f82eb6b90d7dcb33bd3cbcbc797d5597c444173c4455da38ffd93a45d756d158003c61c9d6e7e45a127a457172ccbbe9f2eadd4beb591f59ee37e3f23e858241463bb1d55b7ca1e19b84d1b077c7d6c3f942899a63dca8d63034da73146cc0e29ad541aff15049154a2c6ebe5b25b62833f09424bdabc08ffff5fff9cd35db4b3a9136ff557d88f68b8dc840e5edd3a9bf554986d3f706a1b962036d8f08e3d4cb9697c012f7be5bc00e77c89e796ee7d43a8c6ac172f262bc69517cc0978570280c2992c597ffa2ba8efc8b243b03b7f16942bf1e071de3dd4fa45a965946500d44fb10709fa8d4f1267077aa7afc2d32bc830e328762ade9f9d9a3b6835074eeffefbb98a45d688a0b76944e6fc4f805c912f966465266d4f43d2e70c65d6c5b0bddb1310c294e1b69b6f761bc4eda8b64121def17e864efc4ed59ca6973831827c77c1b27d50256341dd36e5e64cb78b509911e9cf36cc5b807648f119309f6fd403031434cf60873ce7582673581388cad04103e6b228d176ab09ed16d3d359fe02be3c014aefa3e7bca21ba3b7a5f981a375d0b920533936f8fc8afa3cc0156a902fca84745560fd50afd613d3f4482ec69683eb0ab3b78a106089797f6cbf00d40b2330be8a3e3c7a2838da551ba637cad6f81324348bcf7c65a9ef74999c8c4a8e96c50ec92becf9f08cf474fa597c910ad80a916cdfa6e61ea980875b130171472c760c6cb664f79406ddb74968e3f38e66320bd504ba4c4f25345191c8d3e758559db194781674c9dd02d84c04322b59924873c7092d01e9f45b98895769f35421a76f016e57ad16196d22b701b3639bc85b58b344a447e566b465cf92f6e160eeacfb0a8827480e1e4a9584e0e3984860c7b4cd042b8a5cb54c035be9a5683ebf4997e9dd289dc7d59bb5f2712eacb84031a02e6de31ba4fa3fb82b6106e76b4feed2d890544e7579f729c0f8af00cdea57f77793182e976be43d7158632deb9b154fbd8aa37fd2cbebfcae76014cbeb72c30bdda2dd95d75ed9dfe3f162d22af877bed110fddcb42e48b69fe34f97a0f00d094e962c5fa7eba412e63d57db086bdc6a2445c20dda5880dcaf3d9ad886652a1d2f1ce20f11c6de0481bf2005d0e605db4b4cd7c900f60a36825f4d5c7da23cb868ecdbfda5e3213bc9bc53935542f87863e0097a989c73eb451885d1bda4c860eaef883155b10bc12a60d7cfde19ed4097abdf92ed1a634c250c28d55d6150a4a5e6b0e4473f5004642bc06a91af5b96b586391a61192e4b9ad0b8469bd35988428a2c5346f0ddd387ef8e06f25a06703704b1a018b36f7437c0a18c12a76bb3e59169d3f8eba969994fbb224f2b9c87eb48a60551ab3f7c64c28a431c25d3e112435bd6ce99fbf469c88bf88bff21bd4a596cfe4f13d93878fd28c0debcfdaa5140a0c58c57fb490d49e54b40e735641924a029c0e52be895d2a6bf1ab91718e3c54bcba4714f4ccdbd7e4c0c", 0x5ad}], 0x1}, 0x20000044) 368.309674ms ago: executing program 1 (id=887): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000080)="2e9b3d0007e03dd65193dfb6c575963f86dd", 0x12}], 0x1) 203.954926ms ago: executing program 4 (id=888): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)='%pI4 \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x1d8, 0x12, 0x60d, 0x1d8, 0x202, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@local, @mcast1, [0x0, 0x0, 0xc0], [], 'veth0_to_team\x00', 'macsec0\x00', {0xff}}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 155.498047ms ago: executing program 1 (id=889): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000840)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @counter={{0xc}, @void}}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xd0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 425.12µs ago: executing program 4 (id=890): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000880)='+}[@\x00') sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r1, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b0050000000000002900000036000000"], 0x5b0}, 0x20008001) sendmsg$inet6(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000840)="6d74c294628914", 0x7}, {&(0x7f0000000600)}], 0x2}, 0x20000044) 0s ago: executing program 1 (id=891): bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newtfilter={0x84, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0xb, 0x6}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x655c, 0x2, 0x1ffffffe, 0x9, 0x800}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.109' (ED25519) to the list of known hosts. [ 23.348080][ T30] audit: type=1400 audit(1744201403.551:66): avc: denied { integrity } for pid=280 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 23.373258][ T30] audit: type=1400 audit(1744201403.581:67): avc: denied { mounton } for pid=280 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.374693][ T280] cgroup: Unknown subsys name 'net' [ 23.396628][ T30] audit: type=1400 audit(1744201403.581:68): avc: denied { mount } for pid=280 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.424813][ T280] cgroup: Unknown subsys name 'devices' [ 23.424840][ T30] audit: type=1400 audit(1744201403.621:69): avc: denied { unmount } for pid=280 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.631564][ T280] cgroup: Unknown subsys name 'hugetlb' [ 23.637333][ T280] cgroup: Unknown subsys name 'rlimit' [ 23.811713][ T30] audit: type=1400 audit(1744201404.021:70): avc: denied { setattr } for pid=280 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.830875][ T284] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 23.836517][ T30] audit: type=1400 audit(1744201404.021:71): avc: denied { mounton } for pid=280 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.871738][ T30] audit: type=1400 audit(1744201404.021:72): avc: denied { mount } for pid=280 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.896355][ T30] audit: type=1400 audit(1744201404.081:73): avc: denied { relabelto } for pid=284 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.922706][ T30] audit: type=1400 audit(1744201404.081:74): avc: denied { write } for pid=284 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.951130][ T30] audit: type=1400 audit(1744201404.161:75): avc: denied { read } for pid=280 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.951744][ T280] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.606893][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.614045][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.621946][ T291] device bridge_slave_0 entered promiscuous mode [ 24.629253][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.636267][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.644486][ T291] device bridge_slave_1 entered promiscuous mode [ 24.728539][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.736153][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.744337][ T290] device bridge_slave_0 entered promiscuous mode [ 24.760261][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.767447][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.775384][ T290] device bridge_slave_1 entered promiscuous mode [ 24.816444][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.823770][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.831486][ T294] device bridge_slave_0 entered promiscuous mode [ 24.845281][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.852295][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.859891][ T294] device bridge_slave_1 entered promiscuous mode [ 24.896654][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.904141][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.913041][ T292] device bridge_slave_0 entered promiscuous mode [ 24.930168][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.937258][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.944708][ T292] device bridge_slave_1 entered promiscuous mode [ 24.983995][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.991353][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.999092][ T293] device bridge_slave_0 entered promiscuous mode [ 25.020633][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.027724][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.035465][ T293] device bridge_slave_1 entered promiscuous mode [ 25.182425][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.189799][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.197271][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.204166][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.223692][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.232073][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.239353][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.246617][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.258336][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.266115][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.274091][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.281662][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.314766][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.322443][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.330737][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.338634][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.377375][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.384729][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.392174][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.399670][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.420120][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.428007][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.436626][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.445561][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.454808][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.462808][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.475108][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.485720][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.495745][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.506338][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.516096][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.526904][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.535427][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.570781][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.582477][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.594606][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.604906][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.616942][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.626833][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.636516][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.646929][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.655713][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.662878][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.673430][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.685264][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.695998][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.724561][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.734596][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.745590][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.752996][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.760288][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.769729][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.778374][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.785767][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.793485][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.802112][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.810461][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.817756][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.825579][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.833598][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.841263][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.850964][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.859705][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.868219][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.876060][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.885342][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.895248][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.902552][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.912029][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.920530][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.951649][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.959837][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.968627][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.978499][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.989838][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.004807][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.015376][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.024609][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.034327][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.043449][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.053406][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.061423][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.071756][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.083158][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.093063][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.100853][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.108631][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.116845][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.139240][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.148539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.157083][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.165300][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.173858][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.182227][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.200130][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.209588][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.223578][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.233144][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.246377][ T291] device veth0_vlan entered promiscuous mode [ 26.257244][ T293] device veth0_vlan entered promiscuous mode [ 26.269985][ T292] device veth0_vlan entered promiscuous mode [ 26.279974][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.289078][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.297523][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.307447][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.315622][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.323264][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.331445][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.339713][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.348205][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.357587][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.368642][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.378050][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.388374][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.397521][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.405943][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.416141][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.426588][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.435275][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.450754][ T294] device veth0_vlan entered promiscuous mode [ 26.458183][ T293] device veth1_macvtap entered promiscuous mode [ 26.465943][ T290] device veth0_vlan entered promiscuous mode [ 26.472660][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.481118][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.492407][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.503564][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.515880][ T292] device veth1_macvtap entered promiscuous mode [ 26.538423][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.547608][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.558807][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.568531][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.580361][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.591262][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.603837][ T291] device veth1_macvtap entered promiscuous mode [ 26.615865][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.624960][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.637818][ T294] device veth1_macvtap entered promiscuous mode [ 26.650733][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.660383][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.671935][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.681497][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.695029][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.703672][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.725468][ T290] device veth1_macvtap entered promiscuous mode [ 26.734060][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.747980][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.748155][ T293] request_module fs-gadgetfs succeeded, but still no fs? [ 26.756820][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.774031][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.783151][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.792559][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.806025][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.819088][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.863091][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.873883][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.883723][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.896635][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.018593][ T327] loop1: detected capacity change from 0 to 8192 [ 27.039739][ T327] ======================================================= [ 27.039739][ T327] WARNING: The mand mount option has been deprecated and [ 27.039739][ T327] and is ignored by this kernel. Remove the mand [ 27.039739][ T327] option from the mount to silence this warning. [ 27.039739][ T327] ======================================================= [ 27.383072][ T349] loop2: detected capacity change from 0 to 256 [ 27.400972][ T350] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 27.433888][ T352] loop3: detected capacity change from 0 to 512 [ 27.550460][ T367] loop1: detected capacity change from 0 to 512 [ 27.576530][ T352] EXT4-fs (loop3): mounted filesystem without journal. Opts: nouid32,grpquota,abort,,errors=continue. Quota mode: writeback. [ 27.601698][ T367] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 27.619409][ T367] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 27.631140][ T372] loop2: detected capacity change from 0 to 8192 [ 27.638478][ T352] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 27.653846][ T367] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2816: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 27.669563][ T367] EXT4-fs (loop1): 1 truncate cleaned up [ 27.675669][ T367] EXT4-fs (loop1): mounted filesystem without journal. Opts: i_version,nombcache,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,init_itable=0x00000000000000ff,errors=remount-ro,data_err=ignore,. Quota mode: none. [ 27.706029][ T367] EXT4-fs error (device loop1): ext4_find_extent:893: inode #15: comm syz.1.29: inode has invalid extent depth: 25964 [ 27.729034][ T367] EXT4-fs (loop1): Remounting filesystem read-only [ 27.739979][ T367] fs-verity (loop1, inode 15): Error -117 getting verity descriptor size [ 27.823720][ T384] loop0: detected capacity change from 0 to 512 [ 27.930540][ T384] EXT4-fs (loop0): bad geometry: block count 4294967295 exceeds size of device (256 blocks) [ 27.958707][ T397] fuse: Bad value for 'fd' [ 28.088862][ T405] loop2: detected capacity change from 0 to 512 [ 28.175325][ T416] fuse: Unknown parameter 'group_i00000000000000000000' [ 28.191415][ T405] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 28.363209][ T352] syz.3.14 (352) used greatest stack depth: 21872 bytes left [ 28.479508][ T30] kauditd_printk_skb: 129 callbacks suppressed [ 28.479588][ T30] audit: type=1400 audit(1744201408.641:205): avc: denied { create } for pid=404 comm="syz.2.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 28.480011][ T30] audit: type=1400 audit(1744201408.651:206): avc: denied { write } for pid=404 comm="syz.2.34" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 28.709256][ T427] loop0: detected capacity change from 0 to 1024 [ 28.730408][ T30] audit: type=1326 audit(1744201408.941:207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=428 comm="syz.4.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 28.768308][ T30] audit: type=1326 audit(1744201408.971:208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=428 comm="syz.4.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 28.801414][ T30] audit: type=1326 audit(1744201408.971:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=428 comm="syz.4.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 28.827850][ T30] audit: type=1400 audit(1744201409.011:210): avc: denied { name_bind } for pid=430 comm="syz.4.42" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 28.898128][ T435] fuse: Bad value for 'fd' [ 28.903119][ T30] audit: type=1400 audit(1744201409.011:211): avc: denied { node_bind } for pid=430 comm="syz.4.42" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 28.903772][ T427] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 29.035220][ T30] audit: type=1400 audit(1744201409.241:212): avc: denied { map } for pid=423 comm="syz.0.49" path="/8/file1/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 29.072981][ T427] syz.0.49 (427) used greatest stack depth: 21504 bytes left [ 29.140148][ T30] audit: type=1400 audit(1744201409.241:213): avc: denied { execute } for pid=423 comm="syz.0.49" path="/8/file1/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 29.169239][ T449] loop4: detected capacity change from 0 to 512 [ 29.196959][ T30] audit: type=1400 audit(1744201409.291:214): avc: denied { write } for pid=438 comm="syz.4.47" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 29.317306][ T457] loop1: detected capacity change from 0 to 2048 [ 29.411461][ T458] loop0: detected capacity change from 0 to 128 [ 29.608370][ T449] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 29.771026][ T457] EXT4-fs (loop1): mounted filesystem without journal. Opts: lazytime,usrjquota=,errors=remount-ro,bsdgroups,auto_da_alloc,jqfmt=vfsv1,nouid32,journal_dev=0x0000000000000007,grpjquota=,usrjquota=,. Quota mode: none. [ 29.869819][ T449] EXT4-fs (loop4): 1 truncate cleaned up [ 29.950975][ T449] EXT4-fs (loop4): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,user_xattr,errors=remount-ro,quota,. Quota mode: writeback. [ 30.437548][ T457] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.53: bg 0: block 234: padding at end of block bitmap is not set [ 30.452893][ T457] EXT4-fs (loop1): Remounting filesystem read-only [ 30.499482][ T468] fuse: Bad value for 'fd' [ 30.999813][ T488] loop4: detected capacity change from 0 to 512 [ 31.150626][ T488] EXT4-fs (loop4): orphan cleanup on readonly fs [ 31.158340][ T488] EXT4-fs error (device loop4): ext4_ext_check_inode:501: inode #4: comm syz.4.62: pblk 0 bad header/extent: too large eh_depth - magic f30a, entries 1, max 4(4), depth 2048(2048) [ 31.178092][ T488] EXT4-fs error (device loop4): ext4_quota_enable:6382: comm syz.4.62: Bad quota inode: 4, type: 1 [ 31.190467][ T488] EXT4-fs warning (device loop4): ext4_enable_quotas:6423: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 31.205774][ T488] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 31.212455][ T488] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 31.309750][ T494] loop1: detected capacity change from 0 to 512 [ 31.492730][ T494] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 31.870199][ T488] syz.4.62 (488) used greatest stack depth: 20560 bytes left [ 31.930665][ T317] udevd[317]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 31.955793][ T498] Zero length message leads to an empty skb [ 31.963633][ T494] EXT4-fs (loop1): 1 truncate cleaned up [ 31.989875][ T494] EXT4-fs (loop1): mounted filesystem without journal. Opts: nolazytime,lazytime,journal_path=./bus,bsdgroups,lazytime,noload,,errors=continue. Quota mode: none. [ 32.190075][ T514] hub 4-0:1.0: USB hub found [ 32.207823][ T516] loop4: detected capacity change from 0 to 512 [ 32.219632][ T514] hub 4-0:1.0: 1 port detected [ 32.242994][ T522] loop2: detected capacity change from 0 to 512 [ 32.289807][ T516] EXT4-fs (loop4): mounted filesystem without journal. Opts: nouid32,grpquota,abort,,errors=continue. Quota mode: writeback. [ 32.304482][ T516] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.135703][ T522] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 33.237985][ T522] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.337263][ T545] mmap: syz.0.82 (545) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 33.791074][ T30] kauditd_printk_skb: 77 callbacks suppressed [ 33.791091][ T30] audit: type=1400 audit(1744201414.001:292): avc: denied { setattr } for pid=521 comm="syz.2.77" path="/14/file1/file1" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 33.875221][ T522] EXT4-fs error (device loop2): ext4_do_update_inode:5205: inode #19: comm syz.2.77: corrupted inode contents [ 33.931303][ T522] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #19: comm syz.2.77: mark_inode_dirty error [ 33.977845][ T522] EXT4-fs error (device loop2): ext4_do_update_inode:5205: inode #19: comm syz.2.77: corrupted inode contents [ 34.002999][ T557] netlink: 8 bytes leftover after parsing attributes in process `syz.3.87'. [ 34.023110][ T522] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2961: inode #19: comm syz.2.77: mark_inode_dirty error [ 34.089738][ T522] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2964: inode #19: comm syz.2.77: mark inode dirty (error -117) [ 34.139644][ T522] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 34.352907][ T569] loop2: detected capacity change from 0 to 8192 [ 34.455009][ T569] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 34.662883][ T569] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 34.724143][ T569] FAT-fs (loop2): Filesystem has been set read-only [ 34.736777][ T569] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 34.745837][ T569] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 35.166502][ T30] audit: type=1400 audit(1744201415.091:293): avc: denied { read } for pid=576 comm="syz.2.94" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 35.202882][ T30] audit: type=1400 audit(1744201415.091:294): avc: denied { open } for pid=576 comm="syz.2.94" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 36.440454][ T30] audit: type=1400 audit(1744201415.301:295): avc: denied { read } for pid=576 comm="syz.2.94" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 36.528673][ T30] audit: type=1400 audit(1744201415.301:296): avc: denied { write } for pid=576 comm="syz.2.94" name="if_inet6" dev="proc" ino=4026532682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 36.647938][ T30] audit: type=1400 audit(1744201416.691:297): avc: denied { read } for pid=591 comm="syz.2.99" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 36.748212][ T601] devtmpfs: Unsupported parameter 'mpol' [ 36.754653][ T30] audit: type=1400 audit(1744201416.691:298): avc: denied { open } for pid=591 comm="syz.2.99" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 36.845028][ T30] audit: type=1400 audit(1744201416.761:299): avc: denied { ioctl } for pid=591 comm="syz.2.99" path="/dev/binderfs/binder0" dev="binder" ino=10 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 36.845064][ T30] audit: type=1400 audit(1744201416.951:300): avc: denied { create } for pid=599 comm="syz.2.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 36.845087][ T30] audit: type=1400 audit(1744201416.951:301): avc: denied { mount } for pid=598 comm="syz.1.101" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 36.847968][ T609] loop2: detected capacity change from 0 to 512 [ 37.175914][ T609] EXT4-fs (loop2): orphan cleanup on readonly fs [ 37.177520][ T609] EXT4-fs error (device loop2): ext4_ext_check_inode:501: inode #4: comm syz.2.106: pblk 0 bad header/extent: too large eh_depth - magic f30a, entries 1, max 4(4), depth 2048(2048) [ 37.178242][ T609] EXT4-fs error (device loop2): ext4_quota_enable:6382: comm syz.2.106: Bad quota inode: 4, type: 1 [ 37.178590][ T609] EXT4-fs warning (device loop2): ext4_enable_quotas:6423: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 37.178820][ T609] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 37.179007][ T609] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 37.318415][ T618] loop3: detected capacity change from 0 to 512 [ 37.390548][ T618] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 37.390649][ T618] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.478182][ T618] EXT4-fs error (device loop3): ext4_do_update_inode:5205: inode #19: comm syz.3.108: corrupted inode contents [ 37.478752][ T618] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #19: comm syz.3.108: mark_inode_dirty error [ 37.478925][ T618] EXT4-fs error (device loop3): ext4_do_update_inode:5205: inode #19: comm syz.3.108: corrupted inode contents [ 37.479068][ T618] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2961: inode #19: comm syz.3.108: mark_inode_dirty error [ 37.479246][ T618] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2964: inode #19: comm syz.3.108: mark inode dirty (error -117) [ 37.479788][ T618] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 37.495305][ T626] loop2: detected capacity change from 0 to 512 [ 37.543784][ T626] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 37.767120][ T626] EXT4-fs (loop2): 1 truncate cleaned up [ 37.781619][ T626] EXT4-fs (loop2): mounted filesystem without journal. Opts: nolazytime,lazytime,journal_path=./bus,bsdgroups,lazytime,noload,,errors=continue. Quota mode: none. [ 37.930746][ T637] SELinux: security policydb version 17 (MLS) not backwards compatible [ 37.942598][ T637] SELinux: failed to load policy [ 38.189428][ T315] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 38.242248][ T654] loop2: detected capacity change from 0 to 512 [ 38.299535][ T654] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.315096][ T654] EXT4-fs (loop2): 1 truncate cleaned up [ 38.321349][ T654] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,user_xattr,errors=remount-ro,quota,. Quota mode: writeback. [ 38.405641][ T657] loop4: detected capacity change from 0 to 128 [ 38.919789][ T315] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.946002][ T315] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.990606][ T315] usb 1-1: Product: syz [ 39.014319][ T315] usb 1-1: Manufacturer: syz [ 39.038560][ T315] usb 1-1: SerialNumber: syz [ 40.043264][ T680] loop4: detected capacity change from 0 to 512 [ 40.044880][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 40.044900][ T30] audit: type=1400 audit(1744201420.191:307): avc: denied { confidentiality } for pid=675 comm="syz.1.129" lockdown_reason="use of bpf to read kernel RAM" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 40.090380][ T680] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 40.115758][ T680] EXT4-fs (loop4): 1 truncate cleaned up [ 40.121989][ T680] EXT4-fs (loop4): mounted filesystem without journal. Opts: quota,resuid=0x000000000000ee01,inlinecrypt,debug_want_extra_isize=0x0000000000000080,block_validity,jqfmt=vfsv1,,errors=continue. Quota mode: writeback. [ 40.127556][ T30] audit: type=1400 audit(1744201420.341:308): avc: denied { create } for pid=690 comm="syz.1.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 40.146035][ T691] netlink: 156 bytes leftover after parsing attributes in process `syz.1.134'. [ 40.165091][ T411] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 40.203046][ T30] audit: type=1400 audit(1744201420.361:309): avc: denied { write } for pid=690 comm="syz.1.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 40.225683][ T30] audit: type=1400 audit(1744201420.361:310): avc: denied { nlmsg_write } for pid=690 comm="syz.1.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 40.254515][ T30] audit: type=1400 audit(1744201420.451:311): avc: denied { ioctl } for pid=687 comm="syz.2.123" path="socket:[17434]" dev="sockfs" ino=17434 ioctlcmd=0x8935 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 40.435580][ T697] cgroup: Need name or subsystem set [ 40.441537][ T30] audit: type=1400 audit(1744201420.641:312): avc: denied { mounton } for pid=693 comm="syz.1.135" path="/syzcgroup/cpu/syz1/cpuset.cpus" dev="cgroup" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 40.589063][ T699] loop4: detected capacity change from 0 to 512 [ 40.595997][ T30] audit: type=1400 audit(1744201420.811:313): avc: denied { name_bind } for pid=700 comm="syz.2.137" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 40.643450][ T699] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 40.658981][ T701] loop2: detected capacity change from 0 to 8192 [ 40.669637][ T411] usb 4-1: config 0 descriptor has 1 excess byte, ignoring [ 40.679925][ T699] ext4 filesystem being mounted at /25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.699945][ T411] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 40.714398][ T30] audit: type=1400 audit(1744201420.911:314): avc: denied { connect } for pid=695 comm="syz.4.136" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 40.737445][ T411] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 40.739401][ T315] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.761689][ T315] cdc_ncm 1-1:1.0: dwNtbInMaxSize=40 is too small. Using 2048 [ 40.778636][ T315] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 40.829394][ T411] usb 4-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 40.840285][ T701] attempt to access beyond end of device [ 40.840285][ T701] loop2: rw=0, want=57848, limit=8192 [ 40.863217][ T411] usb 4-1: New USB device strings: Mfr=32, Product=0, SerialNumber=0 [ 40.879081][ T411] usb 4-1: Manufacturer: syz [ 40.884859][ T701] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 40.903195][ T701] FAT-fs (loop2): Filesystem has been set read-only [ 40.906556][ T411] usb 4-1: config 0 descriptor?? [ 40.918169][ T701] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 40.926959][ T701] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 40.981195][ T315] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 41.022094][ T30] audit: type=1400 audit(1744201421.231:315): avc: denied { read } for pid=139 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 41.027393][ T315] usb 1-1: USB disconnect, device number 2 [ 41.095657][ T315] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 41.337870][ T739] netlink: 156 bytes leftover after parsing attributes in process `syz.1.145'. [ 41.430831][ T741] loop2: detected capacity change from 0 to 512 [ 41.452593][ T411] isku 0003:1E7D:319C.0001: hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.3-1/input0 [ 41.616332][ T741] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 41.633602][ T741] ext4 filesystem being mounted at /32/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.768026][ T30] audit: type=1400 audit(1744201421.971:316): avc: denied { read } for pid=744 comm="syz.1.146" path="socket:[17275]" dev="sockfs" ino=17275 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 42.653520][ T542] usb 4-1: USB disconnect, device number 2 [ 42.937956][ T768] cgroup: Need name or subsystem set [ 43.026217][ T778] netlink: 156 bytes leftover after parsing attributes in process `syz.2.156'. [ 43.332939][ T794] loop3: detected capacity change from 0 to 512 [ 43.349394][ T542] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 43.477971][ T798] loop4: detected capacity change from 0 to 512 [ 43.575709][ T798] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 43.599849][ T798] ext4 filesystem being mounted at /26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.688057][ T794] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,quota,,errors=continue. Quota mode: writeback. [ 43.734424][ T794] ext4 filesystem being mounted at /23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.858615][ T794] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.162: bg 0: block 217: padding at end of block bitmap is not set [ 44.049665][ T542] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.101025][ T542] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.639363][ T542] usb 3-1: Product: syz [ 44.658722][ T542] usb 3-1: Manufacturer: syz [ 44.687435][ T542] usb 3-1: SerialNumber: syz [ 44.719142][ T812] netlink: 156 bytes leftover after parsing attributes in process `syz.0.168'. [ 44.971900][ T782] loop2: detected capacity change from 0 to 256 [ 45.378776][ T847] netlink: 136 bytes leftover after parsing attributes in process `syz.1.183'. [ 45.662471][ T851] netlink: 52 bytes leftover after parsing attributes in process `syz.1.186'. [ 46.291237][ T866] fuse: Bad value for 'group_id' [ 46.557846][ T877] netlink: 136 bytes leftover after parsing attributes in process `syz.4.196'. [ 46.634731][ T879] netlink: 8 bytes leftover after parsing attributes in process `syz.3.197'. [ 46.784772][ T881] loop4: detected capacity change from 0 to 2048 [ 46.819395][ T542] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.839332][ T542] cdc_ncm 3-1:1.0: dwNtbInMaxSize=40 is too small. Using 2048 [ 46.852242][ T881] Alternate GPT is invalid, using primary GPT. [ 46.869349][ T542] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 46.880611][ T881] loop4: p1 p2 p3 [ 46.989989][ T890] fuse: Bad value for 'fd' [ 47.040162][ T426] udevd[426]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 47.041667][ T887] udevd[887]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 47.064736][ T342] udevd[342]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 47.264122][ T892] fuse: Bad value for 'group_id' [ 47.447549][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 47.447570][ T30] audit: type=1400 audit(1744201427.651:319): avc: denied { mount } for pid=850 comm="syz.1.186" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 47.673939][ T909] netlink: 136 bytes leftover after parsing attributes in process `syz.2.208'. [ 47.808776][ T542] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 47.825600][ T918] fuse: Bad value for 'fd' [ 47.834117][ T542] usb 3-1: USB disconnect, device number 2 [ 47.842566][ T542] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 47.857262][ T919] loop2: detected capacity change from 0 to 512 [ 47.916192][ T922] fuse: Bad value for 'group_id' [ 48.000659][ T919] EXT4-fs (loop2): 1 orphan inode deleted [ 48.011671][ T919] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 48.311019][ T919] ext4 filesystem being mounted at /40/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.386348][ T945] netlink: 4 bytes leftover after parsing attributes in process `syz.4.219'. [ 48.476728][ T945] device bridge_slave_0 left promiscuous mode [ 48.514424][ T945] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.649078][ T945] device bridge_slave_1 left promiscuous mode [ 48.805751][ T945] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.895105][ T30] audit: type=1326 audit(1744201429.101:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 48.932108][ T967] netlink: 156 bytes leftover after parsing attributes in process `syz.3.224'. [ 48.959390][ T30] audit: type=1326 audit(1744201429.131:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 49.044344][ T973] loop4: detected capacity change from 0 to 512 [ 49.279202][ T973] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 49.295803][ T973] ext4 filesystem being mounted at /43/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.430322][ T981] fuse: Bad value for 'fd' [ 49.537599][ T30] audit: type=1326 audit(1744201429.131:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 50.233057][ T30] audit: type=1326 audit(1744201429.131:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 50.413780][ T30] audit: type=1326 audit(1744201429.131:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 50.437655][ T30] audit: type=1326 audit(1744201429.131:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 50.484208][ T30] audit: type=1326 audit(1744201429.131:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 52.382121][ T30] audit: type=1326 audit(1744201429.131:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 52.417924][ T30] audit: type=1326 audit(1744201429.131:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 52.661942][ T30] audit: type=1326 audit(1744201429.131:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 52.703005][ T30] audit: type=1326 audit(1744201429.131:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 52.749703][ T1019] fuse: Invalid rootmode [ 52.760144][ T1020] netlink: 156 bytes leftover after parsing attributes in process `syz.4.238'. [ 52.769136][ T30] audit: type=1326 audit(1744201429.131:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 52.805163][ T30] audit: type=1326 audit(1744201429.131:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 52.841511][ T1030] netlink: 'syz.1.243': attribute type 3 has an invalid length. [ 52.855689][ T30] audit: type=1326 audit(1744201429.131:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 53.068738][ T1035] loop4: detected capacity change from 0 to 512 [ 53.129805][ T30] audit: type=1326 audit(1744201429.131:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 53.441993][ T1035] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 53.476669][ T30] audit: type=1326 audit(1744201429.131:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 54.229282][ C1] sched: RT throttling activated [ 54.231210][ T1035] ext4 filesystem being mounted at /47/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.247956][ T30] audit: type=1326 audit(1744201429.131:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 54.301684][ T30] audit: type=1326 audit(1744201429.131:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 54.429941][ T30] audit: type=1326 audit(1744201429.131:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=960 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3ec49e169 code=0x7ffc0000 [ 54.456787][ T1053] capability: warning: `syz.3.249' uses 32-bit capabilities (legacy support in use) [ 54.665751][ T1063] fuse: Invalid rootmode [ 54.722319][ T1065] netlink: 156 bytes leftover after parsing attributes in process `syz.2.254'. [ 54.788401][ T1067] loop3: detected capacity change from 0 to 512 [ 54.961009][ T1083] netlink: 8 bytes leftover after parsing attributes in process `syz.1.260'. [ 55.024388][ T1084] loop2: detected capacity change from 0 to 128 [ 55.167917][ T1067] EXT4-fs (loop3): 1 orphan inode deleted [ 55.175050][ T1067] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 55.209423][ T1067] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.393292][ T1096] fuse: Invalid rootmode [ 55.500781][ T1094] loop4: detected capacity change from 0 to 512 [ 56.143042][ T1094] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 56.709500][ T1094] ext4 filesystem being mounted at /50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.220634][ T1128] netlink: 12 bytes leftover after parsing attributes in process `syz.3.276'. [ 57.285558][ T1133] fuse: Bad value for 'rootmode' [ 57.768250][ T1150] loop2: detected capacity change from 0 to 128 [ 59.376151][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 59.376172][ T30] audit: type=1400 audit(1744201439.581:356): avc: denied { block_suspend } for pid=1156 comm="syz.1.286" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 59.529564][ T1165] fuse: Bad value for 'rootmode' [ 59.578986][ T1167] netlink: 12 bytes leftover after parsing attributes in process `syz.3.289'. [ 59.609701][ T30] audit: type=1400 audit(1744201439.821:357): avc: denied { connect } for pid=1166 comm="syz.2.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.179483][ T1176] 9pnet: Could not find request transport: rdma [ 60.450997][ T30] audit: type=1400 audit(1744201440.661:358): avc: denied { connect } for pid=1177 comm="syz.0.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 60.501922][ T30] audit: type=1400 audit(1744201440.691:359): avc: denied { write } for pid=1177 comm="syz.0.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 60.528582][ T30] audit: type=1400 audit(1744201440.691:360): avc: denied { create } for pid=1177 comm="syz.0.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 60.549494][ T30] audit: type=1400 audit(1744201440.691:361): avc: denied { setopt } for pid=1177 comm="syz.0.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 60.570910][ T30] audit: type=1400 audit(1744201440.701:362): avc: denied { set_context_mgr } for pid=1180 comm="syz.2.296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 60.684176][ T30] audit: type=1400 audit(1744201440.701:363): avc: denied { bind } for pid=1177 comm="syz.0.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 60.794069][ T1187] netlink: 'syz.2.296': attribute type 13 has an invalid length. [ 61.557058][ T1187] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.575154][ T1187] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.734998][ T1193] fuse: Bad value for 'rootmode' [ 61.933358][ T1198] fuse: Unknown parameter 'grou00000000000000000000' [ 62.162946][ T1205] netlink: 16 bytes leftover after parsing attributes in process `syz.0.305'. [ 62.258280][ T1208] loop2: detected capacity change from 0 to 512 [ 62.296608][ T30] audit: type=1326 audit(1744201442.501:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1207 comm="syz.1.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a945b4169 code=0x7ffc0000 [ 62.435671][ T1208] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 62.453697][ T1208] ext4 filesystem being mounted at /61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.712133][ T30] audit: type=1326 audit(1744201442.601:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1207 comm="syz.1.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6a945b4169 code=0x7ffc0000 [ 63.376907][ T1227] loop3: detected capacity change from 0 to 128 [ 64.043165][ T1231] fuse: Unknown parameter 'grou00000000000000000000' [ 64.110471][ T1233] fuse: Unknown parameter 'use00000000000000000000' [ 64.224992][ T1239] loop2: detected capacity change from 0 to 512 [ 64.337073][ T1239] EXT4-fs (loop2): 1 orphan inode deleted [ 64.343224][ T1239] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 64.395081][ T1239] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.897090][ T1261] fuse: Unknown parameter 'grou00000000000000000000' [ 64.915199][ T1262] fuse: Unknown parameter 'use00000000000000000000' [ 65.611490][ T1276] loop4: detected capacity change from 0 to 128 [ 68.479018][ T1283] netlink: 4 bytes leftover after parsing attributes in process `syz.1.332'. [ 68.493860][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 68.493881][ T30] audit: type=1400 audit(1744201447.111:378): avc: denied { connect } for pid=1281 comm="syz.2.330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 69.021048][ T1299] loop3: detected capacity change from 0 to 512 [ 69.663583][ T30] audit: type=1400 audit(1744201448.781:379): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 69.696732][ T30] audit: type=1400 audit(1744201448.781:380): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 69.697315][ T30] audit: type=1400 audit(1744201448.781:381): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 69.979168][ T1310] fuse: Unknown parameter 'group_i00000000000000000000' [ 69.981212][ T1299] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 69.982317][ T1299] ext4 filesystem being mounted at /68/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.208915][ T1313] fuse: Unknown parameter 'use00000000000000000000' [ 71.183118][ T1322] loop4: detected capacity change from 0 to 512 [ 71.201215][ T1321] netlink: 4 bytes leftover after parsing attributes in process `syz.0.343'. [ 71.309834][ T30] audit: type=1400 audit(1744201451.521:382): avc: denied { validate_trans } for pid=1327 comm="syz.0.347" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 71.341938][ T1322] EXT4-fs (loop4): 1 orphan inode deleted [ 71.341970][ T1322] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 71.342066][ T1322] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.532730][ T1324] cgroup: Need name or subsystem set [ 71.872079][ T30] audit: type=1400 audit(1744201452.061:383): avc: denied { create } for pid=1334 comm="syz.3.346" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 71.949139][ T30] audit: type=1400 audit(1744201452.151:384): avc: denied { write } for pid=1334 comm="syz.3.346" name="file0" dev="tmpfs" ino=388 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 72.026250][ T30] audit: type=1400 audit(1744201452.181:385): avc: denied { open } for pid=1334 comm="syz.3.346" path="/69/file0" dev="tmpfs" ino=388 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 72.147035][ T30] audit: type=1400 audit(1744201452.201:386): avc: denied { ioctl } for pid=1334 comm="syz.3.346" path="/69/file0" dev="tmpfs" ino=388 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 72.199764][ T1349] fuse: Unknown parameter 'user_i00000000000000000000' [ 72.367289][ T30] audit: type=1400 audit(1744201452.321:387): avc: denied { relabelfrom } for pid=1345 comm="syz.4.350" name="NETLINK" dev="sockfs" ino=19292 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 72.400660][ T1355] tipc: Started in network mode [ 72.425181][ T1355] tipc: Node identity ac14140f, cluster identity 4711 [ 72.513848][ T1355] tipc: New replicast peer: 10.1.1.2 [ 72.528227][ T1355] tipc: Enabled bearer , priority 10 [ 72.538508][ T1361] fuse: Unknown parameter 'group_i00000000000000000000' [ 72.875277][ T1358] netlink: 4 bytes leftover after parsing attributes in process `syz.3.355'. [ 73.137006][ T1365] cgroup: Need name or subsystem set [ 73.419064][ T1373] loop2: detected capacity change from 0 to 2048 [ 73.877535][ T20] tipc: Node number set to 2886997007 [ 73.915377][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 73.915758][ T30] audit: type=1400 audit(1744201454.121:390): avc: denied { read } for pid=1370 comm="syz.2.360" name="usbmon7" dev="devtmpfs" ino=172 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 73.930239][ T1373] loop2: p1 < > p3 [ 73.947572][ T30] audit: type=1400 audit(1744201454.121:391): avc: denied { open } for pid=1370 comm="syz.2.360" path="/dev/usbmon7" dev="devtmpfs" ino=172 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 73.979641][ T1373] loop2: p3 size 134217728 extends beyond EOD, truncated [ 73.986841][ T30] audit: type=1400 audit(1744201454.121:392): avc: denied { ioctl } for pid=1370 comm="syz.2.360" path="/dev/usbmon7" dev="devtmpfs" ino=172 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 74.255328][ T30] audit: type=1400 audit(1744201454.341:393): avc: denied { append } for pid=1370 comm="syz.2.360" name="001" dev="devtmpfs" ino=174 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 74.538711][ T317] udevd[317]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 74.538749][ T426] udevd[426]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 75.791731][ T1415] loop4: detected capacity change from 0 to 512 [ 76.329860][ T1426] fuse: Unknown parameter 'group_i00000000000000000000' [ 76.349702][ T1415] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 76.373231][ T1415] ext4 filesystem being mounted at /63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.585640][ T1432] loop2: detected capacity change from 0 to 128 [ 77.218743][ T1434] netlink: 4 bytes leftover after parsing attributes in process `syz.0.373'. [ 77.334433][ T1437] fuse: Unknown parameter 'user_i00000000000000000000' [ 78.680240][ T30] audit: type=1326 audit(1744201458.881:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1453 comm="syz.2.381" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff3ec49e169 code=0x0 [ 78.836746][ T1460] fuse: Unknown parameter 'group_id00000000000000000000' [ 78.875065][ T1462] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 78.919916][ T30] audit: type=1326 audit(1744201459.131:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1463 comm="syz.0.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4dae9169 code=0x7ffc0000 [ 78.997645][ T30] audit: type=1326 audit(1744201459.161:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1463 comm="syz.0.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f5a4dae9169 code=0x7ffc0000 [ 79.051780][ T30] audit: type=1326 audit(1744201459.161:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1463 comm="syz.0.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5a4dae91a3 code=0x7ffc0000 [ 79.224315][ T30] audit: type=1326 audit(1744201459.171:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1463 comm="syz.0.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5a4dae7c1f code=0x7ffc0000 [ 79.258759][ T30] audit: type=1326 audit(1744201459.171:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1463 comm="syz.0.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f5a4dae91f7 code=0x7ffc0000 [ 79.314539][ T30] audit: type=1326 audit(1744201459.181:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1463 comm="syz.0.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5a4dae7ad0 code=0x7ffc0000 [ 79.395207][ T1473] loop4: detected capacity change from 0 to 128 [ 79.881051][ T30] audit: type=1326 audit(1744201459.181:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1463 comm="syz.0.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f5a4dae7dca code=0x7ffc0000 [ 80.099413][ T30] audit: type=1326 audit(1744201459.181:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1463 comm="syz.0.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4dae9169 code=0x7ffc0000 [ 80.225075][ T30] audit: type=1326 audit(1744201459.181:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1463 comm="syz.0.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a4dae9169 code=0x7ffc0000 [ 80.418022][ T1484] fuse: Unknown parameter 'user_i00000000000000000000' [ 80.605403][ T1495] netlink: 52 bytes leftover after parsing attributes in process `syz.1.379'. [ 80.641420][ T1500] fuse: Unknown parameter 'group_id00000000000000000000' [ 80.656260][ T30] audit: type=1326 audit(1744201459.181:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1463 comm="syz.0.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4dae9169 code=0x7ffc0000 [ 81.692091][ T1518] loop3: detected capacity change from 0 to 128 [ 82.450003][ T1524] loop4: detected capacity change from 0 to 512 [ 82.627060][ T1527] fuse: Unknown parameter 'user_id00000000000000000000' [ 82.706049][ T1524] EXT4-fs (loop4): 1 orphan inode deleted [ 82.723296][ T1524] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 82.810148][ T1524] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.849800][ T1538] fuse: Unknown parameter 'group_id00000000000000000000' [ 83.084070][ T1549] loop3: detected capacity change from 0 to 512 [ 83.266233][ T1549] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 83.285404][ T1549] ext4 filesystem being mounted at /84/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 83.965199][ T1561] fuse: Unknown parameter 'user_id00000000000000000000' [ 84.572401][ T1575] fuse: Bad value for 'user_id' [ 84.726672][ T1565] cgroup: Need name or subsystem set [ 84.870623][ T1582] netlink: 52 bytes leftover after parsing attributes in process `syz.4.425'. [ 85.001569][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 85.001586][ T30] audit: type=1400 audit(1744201465.211:416): avc: denied { write } for pid=1592 comm="syz.3.426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 85.212583][ T1602] loop3: detected capacity change from 0 to 512 [ 85.305508][ T1601] fuse: Unknown parameter 'user_id00000000000000000000' [ 85.355978][ T1602] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 85.378179][ T1602] ext4 filesystem being mounted at /87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 87.031661][ T1582] loop4: detected capacity change from 0 to 40427 [ 87.083542][ T1582] F2FS-fs (loop4): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 87.122873][ T1582] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 87.163693][ T1582] F2FS-fs (loop4): quotafile must be on filesystem root [ 87.361245][ T1615] loop3: detected capacity change from 0 to 512 [ 87.500380][ T1621] fuse: Bad value for 'user_id' [ 87.524833][ T1615] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 87.569729][ T30] audit: type=1400 audit(1744201467.781:417): avc: denied { create } for pid=1614 comm="syz.3.434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 88.270785][ T1643] loop4: detected capacity change from 0 to 512 [ 88.299783][ T30] audit: type=1400 audit(1744201468.481:418): avc: denied { unmount } for pid=293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 88.334181][ T1641] loop2: detected capacity change from 0 to 512 [ 88.391639][ T1643] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 88.408117][ T1643] ext4 filesystem being mounted at /76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 88.459911][ T1641] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 88.482472][ T1641] EXT4-fs (loop2): invalid journal inode [ 88.502847][ T30] audit: type=1400 audit(1744201468.611:419): avc: denied { mount } for pid=1638 comm="syz.4.442" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 88.528789][ T1641] EXT4-fs (loop2): can't get journal size [ 88.559667][ T1641] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c118, mo2=0002] [ 88.586576][ T1641] System zones: 1-12, 13-13 [ 88.608980][ T1641] EXT4-fs (loop2): 1 truncate cleaned up [ 88.633513][ T1641] EXT4-fs (loop2): mounted filesystem without journal. Opts: norecovery,grpquota,debug,discard,,errors=continue. Quota mode: writeback. [ 89.049586][ T1652] binder: 1651:1652 ioctl c0306201 0 returned -14 [ 89.163706][ T1656] fuse: Bad value for 'user_id' [ 89.216271][ T30] audit: type=1400 audit(1744201469.421:420): avc: denied { create } for pid=1657 comm="syz.2.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 89.268857][ T1661] netlink: 52 bytes leftover after parsing attributes in process `syz.3.449'. [ 89.294457][ T30] audit: type=1400 audit(1744201469.451:421): avc: denied { setopt } for pid=1657 comm="syz.2.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 89.414958][ T1672] loop4: detected capacity change from 0 to 512 [ 89.490872][ T1672] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 89.683801][ T1681] netlink: 96 bytes leftover after parsing attributes in process `syz.0.457'. [ 89.760816][ T1683] binder: 1682:1683 ioctl c0306201 0 returned -14 [ 89.823763][ T1664] loop3: detected capacity change from 0 to 40427 [ 89.999406][ T1664] F2FS-fs (loop3): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 90.019346][ T1664] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 90.039544][ T1664] F2FS-fs (loop3): quotafile must be on filesystem root [ 90.318824][ T1696] fuse: Bad value for 'fd' [ 90.429185][ T30] audit: type=1326 audit(1744201470.631:422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1703 comm="syz.1.468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a945b4169 code=0x7ffc0000 [ 90.530252][ T30] audit: type=1326 audit(1744201470.671:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1703 comm="syz.1.468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f6a945b4169 code=0x7ffc0000 [ 90.555518][ T30] audit: type=1326 audit(1744201470.671:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1703 comm="syz.1.468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a945b4169 code=0x7ffc0000 [ 90.584730][ T30] audit: type=1326 audit(1744201470.671:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1703 comm="syz.1.468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7f6a945b4169 code=0x7ffc0000 [ 90.613922][ T30] audit: type=1326 audit(1744201470.671:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1703 comm="syz.1.468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a945b4169 code=0x7ffc0000 [ 90.657380][ T1713] loop2: detected capacity change from 0 to 512 [ 90.692824][ T1719] loop4: detected capacity change from 0 to 512 [ 90.739531][ T1719] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 90.761762][ T1713] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 90.814510][ T1724] loop3: detected capacity change from 0 to 512 [ 91.017600][ T1724] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 91.036623][ T1724] ext4 filesystem being mounted at /92/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 91.289480][ T30] audit: type=1326 audit(1744201471.501:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1739 comm="syz.0.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4dae9169 code=0x7ffc0000 [ 91.349350][ T30] audit: type=1326 audit(1744201471.531:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1739 comm="syz.0.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4dae9169 code=0x7ffc0000 [ 91.376018][ T30] audit: type=1326 audit(1744201471.531:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1739 comm="syz.0.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f5a4dae9169 code=0x7ffc0000 [ 91.403370][ T30] audit: type=1326 audit(1744201471.531:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1739 comm="syz.0.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4dae9169 code=0x7ffc0000 [ 91.431925][ T1745] syz.0.482[1745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.432012][ T1745] syz.0.482[1745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.488606][ T1750] netlink: 52 bytes leftover after parsing attributes in process `syz.2.484'. [ 92.976695][ T1750] loop2: detected capacity change from 0 to 40427 [ 93.090081][ T1750] F2FS-fs (loop2): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 93.101095][ T1750] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 93.134281][ T1750] F2FS-fs (loop2): quotafile must be on filesystem root [ 93.804355][ T1750] loop2: detected capacity change from 0 to 40427 [ 93.889407][ T1750] F2FS-fs (loop2): Invalid SB checksum offset: 0 [ 93.896267][ T1750] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 93.927627][ T1750] F2FS-fs (loop2): invalid crc value [ 94.050597][ T1750] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 94.129927][ T1750] F2FS-fs (loop2): Try to recover 2th superblock, ret: 0 [ 94.140018][ T1750] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 94.455258][ T1797] loop3: detected capacity change from 0 to 512 [ 94.737851][ T1797] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 94.758405][ T1797] ext4 filesystem being mounted at /93/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.938199][ T1803] loop2: detected capacity change from 0 to 512 [ 95.145533][ T1803] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,auto_da_alloc,minixdf,,errors=continue. Quota mode: writeback. [ 95.301492][ T1803] ext4 filesystem being mounted at /105/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 95.421156][ T1814] fuse: Bad value for 'fd' [ 95.518426][ T1821] loop4: detected capacity change from 0 to 2048 [ 95.700753][ T1821] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 95.763166][ T1833] loop3: detected capacity change from 0 to 512 [ 95.913031][ T1833] EXT4-fs (loop3): mounted filesystem without journal. Opts: inlinecrypt,,errors=continue. Quota mode: writeback. [ 95.937955][ T1833] ext4 filesystem being mounted at /94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.964638][ T30] audit: type=1400 audit(1744201476.171:431): avc: denied { setattr } for pid=1832 comm="syz.3.512" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 95.965141][ T1833] EXT4-fs error (device loop3): ext4_do_update_inode:5205: inode #2: comm syz.3.512: corrupted inode contents [ 96.010276][ T1833] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #2: comm syz.3.512: mark_inode_dirty error [ 96.040665][ T1833] EXT4-fs error (device loop3): ext4_do_update_inode:5205: inode #2: comm syz.3.512: corrupted inode contents [ 96.070784][ T1846] EXT4-fs error (device loop3): ext4_do_update_inode:5205: inode #2: comm syz.3.512: corrupted inode contents [ 96.098086][ T1846] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #2: comm syz.3.512: mark_inode_dirty error [ 96.140020][ T1846] EXT4-fs error (device loop3): ext4_do_update_inode:5205: inode #2: comm syz.3.512: corrupted inode contents [ 96.252148][ T1852] loop4: detected capacity change from 0 to 512 [ 96.299303][ T1856] fuse: Bad value for 'fd' [ 96.429832][ T1852] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 96.469454][ T1852] ext4 filesystem being mounted at /87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.797607][ T1885] fuse: Bad value for 'fd' [ 97.977192][ T1892] loop3: detected capacity change from 0 to 128 [ 98.918655][ T1913] fuse: Bad value for 'group_id' [ 98.993837][ T1915] loop2: detected capacity change from 0 to 512 [ 99.261279][ T1915] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 99.279215][ T1915] ext4 filesystem being mounted at /115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.496105][ T1921] fuse: Invalid rootmode [ 99.939360][ T30] audit: type=1400 audit(1744201480.141:432): avc: denied { create } for pid=1927 comm="syz.1.546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 100.186063][ T30] audit: type=1326 audit(1744201480.391:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1935 comm="syz.1.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a945b4169 code=0x7ffc0000 [ 100.212564][ T30] audit: type=1326 audit(1744201480.391:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1935 comm="syz.1.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7f6a945b4169 code=0x7ffc0000 [ 100.270009][ T30] audit: type=1326 audit(1744201480.391:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1935 comm="syz.1.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a945b4169 code=0x7ffc0000 [ 100.325985][ T1944] fuse: Bad value for 'group_id' [ 100.377881][ T1948] loop2: detected capacity change from 0 to 512 [ 100.381462][ T1950] fuse: Invalid rootmode [ 100.482336][ T1948] EXT4-fs (loop2): 1 orphan inode deleted [ 100.511938][ T1948] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 100.535612][ T1956] loop4: detected capacity change from 0 to 512 [ 100.542208][ T1948] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.756989][ T1956] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 100.801877][ T1956] ext4 filesystem being mounted at /90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.777050][ T1979] IPv6: ADDRCONF(NETDEV_CHANGE): gre1: link becomes ready [ 101.812113][ T1984] fuse: Bad value for 'group_id' [ 101.923785][ T1989] loop2: detected capacity change from 0 to 512 [ 102.140991][ T30] audit: type=1400 audit(1744201482.351:436): avc: denied { write } for pid=1994 comm="syz.0.572" path="socket:[21512]" dev="sockfs" ino=21512 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 102.159438][ T1989] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 102.875659][ T2015] netlink: 52 bytes leftover after parsing attributes in process `syz.2.579'. [ 102.885113][ T6] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 103.420503][ T2024] netlink: 'syz.1.582': attribute type 3 has an invalid length. [ 103.447520][ T2015] loop2: detected capacity change from 0 to 40427 [ 103.491653][ T2015] F2FS-fs (loop2): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 103.501774][ T2015] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 103.512929][ T2015] F2FS-fs (loop2): quotafile must be on filesystem root [ 103.529455][ T6] usb 1-1: device descriptor read/64, error -71 [ 103.939409][ T6] usb 1-1: device descriptor read/64, error -71 [ 103.957357][ T2030] capability: warning: `syz.3.585' uses deprecated v2 capabilities in a way that may be insecure [ 104.108427][ T2032] loop4: detected capacity change from 0 to 512 [ 104.140201][ T30] audit: type=1400 audit(1744201484.351:437): avc: denied { bind } for pid=2029 comm="syz.3.585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 104.239362][ T6] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 104.394995][ T2032] EXT4-fs (loop4): 1 orphan inode deleted [ 104.424377][ T2032] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 104.436384][ T30] audit: type=1400 audit(1744201484.371:438): avc: denied { write } for pid=2029 comm="syz.3.585" path="socket:[22550]" dev="sockfs" ino=22550 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 104.509534][ T2032] ext4 filesystem being mounted at /91/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.632780][ T6] usb 1-1: device descriptor read/64, error -71 [ 104.739459][ T2044] loop3: detected capacity change from 0 to 512 [ 104.810647][ T2044] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 104.847923][ T2015] loop2: detected capacity change from 0 to 40427 [ 104.930550][ T2015] F2FS-fs (loop2): Invalid SB checksum offset: 0 [ 104.953578][ T2015] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 104.963817][ T2015] F2FS-fs (loop2): invalid crc value [ 104.979220][ T2015] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 105.014894][ T2015] F2FS-fs (loop2): Try to recover 2th superblock, ret: 0 [ 105.022543][ T6] usb 1-1: device descriptor read/64, error -71 [ 105.028752][ T2015] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 105.139839][ T6] usb usb1-port1: attempt power cycle [ 106.033103][ T2071] loop4: detected capacity change from 0 to 512 [ 106.231739][ T2071] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.108055][ T2095] loop3: detected capacity change from 0 to 512 [ 107.186490][ T2095] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.991384][ T2116] loop2: detected capacity change from 0 to 512 [ 108.337881][ T2116] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 108.355689][ T2116] ext4 filesystem being mounted at /128/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.846628][ T2148] loop3: detected capacity change from 0 to 512 [ 109.882925][ T2156] loop2: detected capacity change from 0 to 1024 [ 109.886748][ T2148] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 109.997023][ T2156] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 110.025751][ T2156] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,min_batch_time=0x0000000000000005,dioread_nolock,. Quota mode: none. [ 110.043545][ T2156] ext4 filesystem being mounted at /129/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.083753][ T2156] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 110.101931][ T2156] EXT4-fs (loop2): Remounting filesystem read-only [ 110.143330][ T2156] syz.2.625 (2156) used greatest stack depth: 20304 bytes left [ 111.359401][ T30] audit: type=1400 audit(1744201491.531:439): avc: denied { create } for pid=2184 comm="syz.4.636" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 111.497192][ T2191] fuse: Unknown parameter 'user_i00000000000000000000' [ 111.672394][ T30] audit: type=1326 audit(1744201491.561:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2184 comm="syz.4.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 111.956308][ T30] audit: type=1326 audit(1744201491.681:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2184 comm="syz.4.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 111.981605][ T30] audit: type=1326 audit(1744201491.801:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2184 comm="syz.4.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 112.015521][ T30] audit: type=1326 audit(1744201491.801:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2184 comm="syz.4.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 112.050916][ T30] audit: type=1326 audit(1744201491.811:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2184 comm="syz.4.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 112.154508][ T30] audit: type=1326 audit(1744201492.081:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2184 comm="syz.4.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 112.198483][ T30] audit: type=1326 audit(1744201492.081:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2184 comm="syz.4.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 112.228777][ T30] audit: type=1400 audit(1744201492.161:447): avc: denied { write } for pid=2184 comm="syz.4.636" name="file0" dev="tmpfs" ino=586 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 112.280803][ T30] audit: type=1400 audit(1744201492.161:448): avc: denied { open } for pid=2184 comm="syz.4.636" path="/102/file0" dev="tmpfs" ino=586 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 112.854216][ T2220] cgroup: Need name or subsystem set [ 112.869441][ T2237] netlink: 4 bytes leftover after parsing attributes in process `syz.3.654'. [ 112.913380][ T2239] loop2: detected capacity change from 0 to 512 [ 112.932185][ T2239] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 112.954309][ T2239] EXT4-fs (loop2): 1 truncate cleaned up [ 112.960071][ T2239] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 113.180695][ T2246] netlink: 52 bytes leftover after parsing attributes in process `syz.4.657'. [ 113.290005][ T2248] loop3: detected capacity change from 0 to 512 [ 113.532884][ T2248] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 113.553363][ T2248] ext4 filesystem being mounted at /123/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 114.638079][ T2270] netlink: 'syz.2.665': attribute type 32 has an invalid length. [ 114.688100][ T2246] loop4: detected capacity change from 0 to 40427 [ 114.770916][ T2246] F2FS-fs (loop4): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 114.785291][ T2246] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 114.797080][ T2246] F2FS-fs (loop4): quotafile must be on filesystem root [ 115.456185][ T2246] loop4: detected capacity change from 0 to 40427 [ 115.480488][ T2246] F2FS-fs (loop4): Invalid SB checksum offset: 0 [ 115.503231][ T2246] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 115.525253][ T2246] F2FS-fs (loop4): invalid crc value [ 115.554026][ T2246] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 115.602909][ T2293] loop2: detected capacity change from 0 to 512 [ 115.652396][ T2246] F2FS-fs (loop4): Try to recover 2th superblock, ret: 0 [ 115.663641][ T2246] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 115.707089][ T2293] EXT4-fs (loop2): 1 orphan inode deleted [ 115.726544][ T2293] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 115.747086][ T2293] ext4 filesystem being mounted at /149/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.058873][ T2315] loop3: detected capacity change from 0 to 512 [ 116.300592][ T2315] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 117.221450][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 117.221486][ T30] audit: type=1326 audit(1744201496.921:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 117.554149][ T2341] netlink: 52 bytes leftover after parsing attributes in process `syz.1.687'. [ 117.580074][ T30] audit: type=1326 audit(1744201497.651:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 117.621423][ T30] audit: type=1326 audit(1744201497.651:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 117.645018][ T30] audit: type=1326 audit(1744201497.651:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 117.672387][ T30] audit: type=1326 audit(1744201497.651:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 117.714985][ T30] audit: type=1326 audit(1744201497.651:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 117.772605][ T30] audit: type=1326 audit(1744201497.651:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 117.800209][ T30] audit: type=1326 audit(1744201497.651:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 117.846163][ T30] audit: type=1326 audit(1744201497.651:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 117.896476][ T30] audit: type=1326 audit(1744201497.671:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ad9703169 code=0x7ffc0000 [ 117.962048][ T2354] fuse: Bad value for 'user_id' [ 118.575766][ T2366] netlink: 'syz.3.697': attribute type 3 has an invalid length. [ 118.990613][ T2386] fuse: Bad value for 'fd' [ 119.109326][ T6] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 119.389411][ T6] usb 4-1: device descriptor read/64, error -71 [ 119.632828][ T2397] netlink: 'syz.0.710': attribute type 3 has an invalid length. [ 119.819366][ T6] usb 4-1: device descriptor read/64, error -71 [ 120.021914][ T2414] loop2: detected capacity change from 0 to 128 [ 120.096325][ T2414] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 120.104531][ T2414] FAT-fs (loop2): Filesystem has been set read-only [ 120.109306][ T6] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 120.111405][ T2414] attempt to access beyond end of device [ 120.111405][ T2414] loop2: rw=524288, want=2073, limit=128 [ 120.130624][ T2414] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 120.138502][ T2414] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 120.181233][ T2416] loop4: detected capacity change from 0 to 128 [ 120.189498][ T2414] attempt to access beyond end of device [ 120.189498][ T2414] loop2: rw=0, want=2073, limit=128 [ 120.270932][ T2414] attempt to access beyond end of device [ 120.270932][ T2414] loop2: rw=0, want=2073, limit=128 [ 120.326322][ T2414] attempt to access beyond end of device [ 120.326322][ T2414] loop2: rw=0, want=2073, limit=128 [ 121.329310][ T6] usb 4-1: device descriptor read/64, error -71 [ 121.461863][ T2435] netlink: 8 bytes leftover after parsing attributes in process `syz.2.725'. [ 121.561685][ T2440] fuse: Unknown parameter 'fd0x0000000000000004' [ 121.729503][ T6] usb 4-1: device descriptor read/64, error -71 [ 121.849461][ T6] usb usb4-port1: attempt power cycle [ 121.919553][ T2442] netlink: 8 bytes leftover after parsing attributes in process `syz.2.728'. [ 122.019936][ T2452] loop4: detected capacity change from 0 to 512 [ 122.058603][ T2452] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 122.097704][ T2463] loop3: detected capacity change from 0 to 128 [ 122.142800][ T2463] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 122.155356][ T2463] FAT-fs (loop3): Filesystem has been set read-only [ 122.162347][ T2463] attempt to access beyond end of device [ 122.162347][ T2463] loop3: rw=524288, want=2073, limit=128 [ 122.176299][ T2463] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 122.187219][ T2463] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 122.198373][ T2463] attempt to access beyond end of device [ 122.198373][ T2463] loop3: rw=0, want=2073, limit=128 [ 122.213027][ T2463] attempt to access beyond end of device [ 122.213027][ T2463] loop3: rw=0, want=2073, limit=128 [ 122.232315][ T2463] attempt to access beyond end of device [ 122.232315][ T2463] loop3: rw=0, want=2073, limit=128 [ 122.397693][ T2469] loop3: detected capacity change from 0 to 512 [ 122.557598][ T2469] EXT4-fs (loop3): 1 orphan inode deleted [ 122.572615][ T2469] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 122.590299][ T2469] ext4 filesystem being mounted at /139/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.838563][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 122.838580][ T30] audit: type=1400 audit(1744201503.041:471): avc: denied { unmount } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 122.905746][ T2479] netlink: 8 bytes leftover after parsing attributes in process `syz.2.742'. [ 123.071729][ T2495] netlink: 4 bytes leftover after parsing attributes in process `syz.2.747'. [ 123.145597][ T2499] netlink: 52 bytes leftover after parsing attributes in process `syz.1.751'. [ 123.276256][ T2507] loop4: detected capacity change from 0 to 512 [ 123.388444][ T2507] EXT4-fs (loop4): 1 orphan inode deleted [ 123.399757][ T2507] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 123.411225][ T2507] ext4 filesystem being mounted at /119/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.870222][ T30] audit: type=1400 audit(1744201504.071:472): avc: denied { name_bind } for pid=2527 comm="syz.4.760" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 123.958307][ T2534] loop2: detected capacity change from 0 to 512 [ 124.003795][ T2534] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 124.004334][ T2536] loop4: detected capacity change from 0 to 512 [ 124.154737][ T2536] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 125.518537][ T2559] SELinux: failed to load policy [ 125.722853][ T2571] cgroup: Need name or subsystem set [ 126.078774][ T2575] loop2: detected capacity change from 0 to 512 [ 126.149778][ T2577] netlink: 4 bytes leftover after parsing attributes in process `syz.4.779'. [ 126.168744][ T2575] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 126.352577][ T2583] netlink: 52 bytes leftover after parsing attributes in process `syz.4.780'. [ 127.556954][ T2587] loop4: detected capacity change from 0 to 40427 [ 127.596066][ T30] audit: type=1326 audit(1744201507.801:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2607 comm="syz.3.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeacdfb169 code=0x7ffc0000 [ 127.642916][ T30] audit: type=1326 audit(1744201507.841:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2607 comm="syz.3.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feeacdfb169 code=0x7ffc0000 [ 127.669955][ T2587] F2FS-fs (loop4): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 127.678268][ T30] audit: type=1326 audit(1744201507.841:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2607 comm="syz.3.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeacdfb169 code=0x7ffc0000 [ 127.693566][ T2587] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 127.712382][ T2615] loop2: detected capacity change from 0 to 512 [ 127.729000][ T30] audit: type=1326 audit(1744201507.841:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2607 comm="syz.3.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feeacdfb169 code=0x7ffc0000 [ 127.775433][ T2587] F2FS-fs (loop4): quotafile must be on filesystem root [ 127.808115][ T30] audit: type=1326 audit(1744201507.841:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2607 comm="syz.3.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeacdfb169 code=0x7ffc0000 [ 127.942105][ T2615] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 127.949433][ T30] audit: type=1326 audit(1744201507.841:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2607 comm="syz.3.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feeacdfb169 code=0x7ffc0000 [ 127.990084][ T30] audit: type=1326 audit(1744201507.841:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2607 comm="syz.3.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeacdfb169 code=0x7ffc0000 [ 128.024235][ T30] audit: type=1326 audit(1744201507.841:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2607 comm="syz.3.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feeacdfb169 code=0x7ffc0000 [ 128.055101][ T2615] ext4 filesystem being mounted at /176/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 128.067219][ T30] audit: type=1326 audit(1744201507.841:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2607 comm="syz.3.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeacdfb169 code=0x7ffc0000 [ 128.148168][ T30] audit: type=1326 audit(1744201507.841:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2607 comm="syz.3.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7feeacdfb169 code=0x7ffc0000 [ 128.189337][ T30] audit: type=1326 audit(1744201507.841:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2607 comm="syz.3.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeacdfb169 code=0x7ffc0000 [ 128.260094][ T30] audit: type=1326 audit(1744201507.841:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2607 comm="syz.3.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=287 compat=0 ip=0x7feeacdfb169 code=0x7ffc0000 [ 128.321666][ T30] audit: type=1326 audit(1744201507.841:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2607 comm="syz.3.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeacdfb169 code=0x7ffc0000 [ 128.591678][ T2583] loop4: detected capacity change from 0 to 40427 [ 128.599549][ T2647] cgroup: Need name or subsystem set [ 128.689674][ T2583] F2FS-fs (loop4): Invalid SB checksum offset: 0 [ 128.699318][ T2583] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 128.771203][ T2583] F2FS-fs (loop4): invalid crc value [ 128.824973][ T2583] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 128.959594][ T2583] F2FS-fs (loop4): Try to recover 2th superblock, ret: 0 [ 128.970694][ T2583] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 129.364787][ T30] audit: type=1400 audit(1744201509.571:486): avc: denied { ioctl } for pid=2662 comm="syz.4.800" path="/132/file0" dev="tmpfs" ino=749 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 129.836825][ T2673] netlink: 56 bytes leftover after parsing attributes in process `syz.0.817'. [ 129.882758][ T2677] loop4: detected capacity change from 0 to 512 [ 129.917571][ T2679] process 'syz.0.809' launched '/dev/fd/4' with NULL argv: empty string added [ 129.933548][ T2683] netlink: 52 bytes leftover after parsing attributes in process `syz.1.812'. [ 129.950072][ T30] audit: type=1400 audit(1744201510.161:487): avc: denied { execute } for pid=2678 comm="syz.0.809" dev="tmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 129.995088][ T2677] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 130.014188][ T2677] ext4 filesystem being mounted at /133/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 130.068869][ T2691] loop3: detected capacity change from 0 to 512 [ 130.153536][ T2699] loop4: detected capacity change from 0 to 2048 [ 130.205088][ T2691] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 130.240409][ T2699] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 130.377966][ T2710] loop2: detected capacity change from 0 to 1024 [ 130.453292][ T2710] EXT4-fs (loop2): Ignoring removed nobh option [ 130.473874][ T2710] EXT4-fs (loop2): Ignoring removed bh option [ 130.493398][ T2710] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 130.551162][ T2710] EXT4-fs (loop2): mounted filesystem without journal. Opts: nodiscard,data_err=abort,nolazytime,dioread_lock,data_err=ignore,max_dir_size_kb=0x00000000004007b1,data_err=ignore,grpquota,nobh,user_xattr,bh,dioread_nolock,,errors=continue. Quota mode: writeback. [ 130.569184][ T2714] cgroup: Need name or subsystem set [ 130.750098][ T2720] loop2: detected capacity change from 0 to 512 [ 130.793783][ T2720] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 131.642874][ T2736] loop3: detected capacity change from 0 to 512 [ 131.710559][ T2736] EXT4-fs (loop3): error: journal path ./file1 is not a block device [ 132.019826][ T2746] loop3: detected capacity change from 0 to 512 [ 132.120977][ T2746] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 132.169376][ T2746] ext4 filesystem being mounted at /155/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 132.499654][ T2762] netlink: 52 bytes leftover after parsing attributes in process `syz.0.838'. [ 132.526985][ T2764] loop4: detected capacity change from 0 to 512 [ 132.629599][ T2764] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 133.728420][ T2774] tipc: Started in network mode [ 133.795906][ T2774] tipc: Node identity ac14140f, cluster identity 4711 [ 133.831630][ T2774] tipc: New replicast peer: 10.1.1.2 [ 133.837021][ T2774] tipc: Enabled bearer , priority 10 [ 134.325878][ T2805] loop3: detected capacity change from 0 to 512 [ 134.347386][ T2806] loop4: detected capacity change from 0 to 128 [ 134.361299][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 134.361316][ T30] audit: type=1326 audit(1744201514.571:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2802 comm="syz.0.854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4dae9169 code=0x7ffc0000 [ 134.414989][ T30] audit: type=1326 audit(1744201514.571:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2802 comm="syz.0.854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4dae9169 code=0x7ffc0000 [ 134.440326][ T2805] EXT4-fs (loop3): Ignoring removed oldalloc option [ 134.448022][ T2805] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 134.468374][ T30] audit: type=1326 audit(1744201514.611:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2802 comm="syz.0.854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7f5a4dae9169 code=0x7ffc0000 [ 134.506249][ T2805] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 134.519360][ T2805] System zones: 1-12 [ 134.523851][ T2807] loop2: detected capacity change from 0 to 512 [ 134.531909][ T30] audit: type=1326 audit(1744201514.611:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2802 comm="syz.0.854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4dae9169 code=0x7ffc0000 [ 134.559551][ T2805] EXT4-fs (loop3): 1 truncate cleaned up [ 134.569129][ T2805] EXT4-fs (loop3): mounted filesystem without journal. Opts: quota,oldalloc,barrier=0x0000000000000003,debug_want_extra_isize=0x0000000000000080,block_validity,debug,,errors=continue. Quota mode: writeback. [ 134.609511][ T30] audit: type=1326 audit(1744201514.611:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2802 comm="syz.0.854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4dae9169 code=0x7ffc0000 [ 134.723332][ T2807] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 134.757649][ T30] audit: type=1400 audit(1744201514.961:497): avc: denied { bind } for pid=2820 comm="syz.3.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 134.809408][ T2807] ext4 filesystem being mounted at /185/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 134.839328][ T411] tipc: Node number set to 2886997007 [ 134.930077][ T30] audit: type=1326 audit(1744201514.991:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2820 comm="syz.3.857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeacdfb169 code=0x7ffc0000 [ 135.005184][ T30] audit: type=1326 audit(1744201514.991:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2820 comm="syz.3.857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeacdfb169 code=0x7ffc0000 [ 135.089140][ T30] audit: type=1326 audit(1744201514.991:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2820 comm="syz.3.857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7feeacdfb169 code=0x7ffc0000 [ 135.174729][ T30] audit: type=1326 audit(1744201514.991:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2820 comm="syz.3.857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeacdfb169 code=0x7ffc0000 [ 135.279772][ T2836] netlink: 96 bytes leftover after parsing attributes in process `syz.1.863'. [ 135.360498][ T2842] netlink: 16 bytes leftover after parsing attributes in process `syz.3.865'. [ 137.031707][ T2901] ================================================================== [ 137.045531][ T2901] BUG: KASAN: slab-out-of-bounds in tc_setup_flow_action+0xb9d/0x3430 [ 137.055040][ T2901] Read of size 8 at addr ffff88812d9805c0 by task syz.1.891/2901 [ 137.066779][ T2901] [ 137.070991][ T2901] CPU: 1 PID: 2901 Comm: syz.1.891 Not tainted 5.15.178-syzkaller-00260-g760764029c6d #0 [ 137.088063][ T2901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 137.102393][ T2901] Call Trace: [ 137.108418][ T2901] [ 137.111849][ T2901] dump_stack_lvl+0x151/0x1c0 [ 137.117731][ T2901] ? io_uring_drop_tctx_refs+0x190/0x190 [ 137.123677][ T2901] ? panic+0x760/0x760 [ 137.127976][ T2901] print_address_description+0x87/0x3b0 [ 137.133524][ T2901] kasan_report+0x179/0x1c0 [ 137.137907][ T2901] ? tc_setup_flow_action+0xb9d/0x3430 [ 137.143326][ T2901] ? tc_setup_flow_action+0xb9d/0x3430 [ 137.148762][ T2901] __asan_report_load8_noabort+0x14/0x20 [ 137.154260][ T2901] tc_setup_flow_action+0xb9d/0x3430 [ 137.159354][ T2901] mall_replace_hw_filter+0x394/0xc20 [ 137.165047][ T2901] ? mall_set_parms+0x4b0/0x4b0 [ 137.170952][ T2901] ? tcf_exts_destroy+0xb0/0xb0 [ 137.176028][ T2901] ? pcpu_memcg_post_alloc_hook+0x1b1/0x260 [ 137.182102][ T2901] ? pcpu_alloc+0xda0/0x13e0 [ 137.186634][ T2901] ? mall_set_parms+0x1c3/0x4b0 [ 137.191671][ T2901] mall_change+0x56e/0x780 [ 137.196061][ T2901] ? mall_get+0xb0/0xb0 [ 137.199998][ T2901] ? tcf_chain_tp_insert_unique+0xa90/0xbb0 [ 137.205727][ T2901] ? nla_strcmp+0xed/0x120 [ 137.210106][ T2901] ? mall_get+0xb0/0xb0 [ 137.214273][ T2901] tc_new_tfilter+0x151a/0x1c00 [ 137.219105][ T2901] ? tcf_gate_entry_destructor+0x20/0x20 [ 137.224561][ T2901] ? security_capable+0x87/0xb0 [ 137.229247][ T2901] ? ns_capable+0x89/0xe0 [ 137.233411][ T2901] ? netlink_net_capable+0x125/0x160 [ 137.238532][ T2901] ? tcf_gate_entry_destructor+0x20/0x20 [ 137.244007][ T2901] rtnetlink_rcv_msg+0x776/0xc40 [ 137.248877][ T2901] ? rtnetlink_bind+0x80/0x80 [ 137.253374][ T2901] ? stack_trace_save+0x1c0/0x1c0 [ 137.258409][ T2901] ? __kernel_text_address+0x9b/0x110 [ 137.264087][ T2901] ? unwind_get_return_address+0x4d/0x90 [ 137.269545][ T2901] ? avc_has_perm_noaudit+0x348/0x430 [ 137.275520][ T2901] ? memcpy+0x56/0x70 [ 137.280103][ T2901] ? avc_has_perm_noaudit+0x2dd/0x430 [ 137.285517][ T2901] ? avc_denied+0x1b0/0x1b0 [ 137.289846][ T2901] ? avc_has_perm+0x16f/0x260 [ 137.294622][ T2901] ? ____kasan_kmalloc+0xed/0x110 [ 137.300539][ T2901] ? avc_has_perm_noaudit+0x430/0x430 [ 137.305824][ T2901] ? x64_sys_call+0x16a/0x9a0 [ 137.310576][ T2901] netlink_rcv_skb+0x1cf/0x410 [ 137.315209][ T2901] ? rtnetlink_bind+0x80/0x80 [ 137.321024][ T2901] ? netlink_ack+0xb10/0xb10 [ 137.325652][ T2901] ? __netlink_lookup+0x37b/0x3a0 [ 137.330502][ T2901] rtnetlink_rcv+0x1c/0x20 [ 137.334849][ T2901] netlink_unicast+0x8df/0xac0 [ 137.339541][ T2901] ? netlink_detachskb+0x90/0x90 [ 137.345191][ T2901] ? security_netlink_send+0x7b/0xa0 [ 137.350759][ T2901] netlink_sendmsg+0xa0a/0xd20 [ 137.355347][ T2901] ? netlink_getsockopt+0x560/0x560 [ 137.361381][ T2901] ? security_socket_sendmsg+0x82/0xb0 [ 137.366671][ T2901] ? netlink_getsockopt+0x560/0x560 [ 137.372000][ T2901] ____sys_sendmsg+0x59e/0x8f0 [ 137.376857][ T2901] ? __sys_sendmsg_sock+0x40/0x40 [ 137.382241][ T2901] ? import_iovec+0xe5/0x120 [ 137.387687][ T2901] ___sys_sendmsg+0x252/0x2e0 [ 137.392928][ T2901] ? __sys_sendmsg+0x260/0x260 [ 137.398024][ T2901] ? check_stack_object+0xf4/0x130 [ 137.403870][ T2901] ? __fdget+0x1bc/0x240 [ 137.408056][ T2901] __se_sys_sendmsg+0x19a/0x260 [ 137.412882][ T2901] ? __x64_sys_sendmsg+0x90/0x90 [ 137.417920][ T2901] ? __kasan_check_write+0x14/0x20 [ 137.423246][ T2901] ? switch_fpu_return+0x15f/0x2e0 [ 137.429023][ T2901] __x64_sys_sendmsg+0x7b/0x90 [ 137.434990][ T2901] x64_sys_call+0x16a/0x9a0 [ 137.440316][ T2901] do_syscall_64+0x3b/0xb0 [ 137.445820][ T2901] ? clear_bhb_loop+0x35/0x90 [ 137.450631][ T2901] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 137.456873][ T2901] RIP: 0033:0x7f6a945b4169 [ 137.464038][ T2901] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.488384][ T2901] RSP: 002b:00007f6a92c1e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 137.498796][ T2901] RAX: ffffffffffffffda RBX: 00007f6a947ccfa0 RCX: 00007f6a945b4169 [ 137.509322][ T2901] RDX: 0000000000000000 RSI: 0000200000000580 RDI: 0000000000000005 [ 137.519532][ T2901] RBP: 00007f6a946352a0 R08: 0000000000000000 R09: 0000000000000000 [ 137.531780][ T2901] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 137.544430][ T2901] R13: 0000000000000000 R14: 00007f6a947ccfa0 R15: 00007fff254dcee8 [ 137.554258][ T2901] [ 137.557766][ T2901] [ 137.561658][ T2901] Allocated by task 2901: [ 137.570056][ T2901] ____kasan_kmalloc+0xdb/0x110 [ 137.576503][ T2901] __kasan_kmalloc+0x9/0x10 [ 137.582291][ T2901] __kmalloc+0x13f/0x2c0 [ 137.587534][ T2901] tcf_idr_create+0x5f/0x780 [ 137.592417][ T2901] tcf_idr_create_from_flags+0x5f/0x70 [ 137.598094][ T2901] tcf_gact_init+0x3cd/0x6e0 [ 137.604203][ T2901] tcf_action_init_1+0x50f/0x7f0 [ 137.609679][ T2901] tcf_action_init+0x306/0x840 [ 137.614329][ T2901] tcf_exts_validate+0x236/0x520 [ 137.619197][ T2901] mall_set_parms+0x44/0x4b0 [ 137.624001][ T2901] mall_change+0x495/0x780 [ 137.628286][ T2901] tc_new_tfilter+0x151a/0x1c00 [ 137.633016][ T2901] rtnetlink_rcv_msg+0x776/0xc40 [ 137.638039][ T2901] netlink_rcv_skb+0x1cf/0x410 [ 137.642728][ T2901] rtnetlink_rcv+0x1c/0x20 [ 137.647203][ T2901] netlink_unicast+0x8df/0xac0 [ 137.651871][ T2901] netlink_sendmsg+0xa0a/0xd20 [ 137.656828][ T2901] ____sys_sendmsg+0x59e/0x8f0 [ 137.661420][ T2901] ___sys_sendmsg+0x252/0x2e0 [ 137.666430][ T2901] __se_sys_sendmsg+0x19a/0x260 [ 137.672506][ T2901] __x64_sys_sendmsg+0x7b/0x90 [ 137.677911][ T2901] x64_sys_call+0x16a/0x9a0 [ 137.683733][ T2901] do_syscall_64+0x3b/0xb0 [ 137.688936][ T2901] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 137.695105][ T2901] [ 137.697543][ T2901] The buggy address belongs to the object at ffff88812d980500 [ 137.697543][ T2901] which belongs to the cache kmalloc-192 of size 192 [ 137.713887][ T2901] The buggy address is located 0 bytes to the right of [ 137.713887][ T2901] 192-byte region [ffff88812d980500, ffff88812d9805c0) [ 137.730025][ T2901] The buggy address belongs to the page: [ 137.735675][ T2901] page:ffffea0004b66000 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x12d980 [ 137.755599][ T2901] flags: 0x4000000000000200(slab|zone=1) [ 137.761968][ T2901] raw: 4000000000000200 ffffea0004379800 0000000400000004 ffff888100042c00 [ 137.772818][ T2901] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 137.782126][ T2901] page dumped because: kasan: bad access detected [ 137.788652][ T2901] page_owner tracks the page as allocated [ 137.794281][ T2901] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 1390, ts 74620968387, free_ts 74418390381 [ 137.810657][ T2901] post_alloc_hook+0x1a3/0x1b0 [ 137.815275][ T2901] prep_new_page+0x1b/0x110 [ 137.819683][ T2901] get_page_from_freelist+0x3550/0x35d0 [ 137.825099][ T2901] __alloc_pages+0x27e/0x8f0 [ 137.829489][ T2901] new_slab+0x9a/0x4e0 [ 137.833731][ T2901] ___slab_alloc+0x39e/0x830 [ 137.838366][ T2901] __slab_alloc+0x4a/0x90 [ 137.842616][ T2901] kmem_cache_alloc_trace+0x147/0x270 [ 137.847992][ T2901] __se_sys_io_uring_setup+0x167e/0x3660 [ 137.853741][ T2901] __x64_sys_io_uring_setup+0x5b/0x70 [ 137.859602][ T2901] x64_sys_call+0x8ef/0x9a0 [ 137.864349][ T2901] do_syscall_64+0x3b/0xb0 [ 137.868766][ T2901] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 137.875091][ T2901] page last free stack trace: [ 137.879690][ T2901] free_unref_page_prepare+0x7c8/0x7d0 [ 137.885169][ T2901] free_unref_page_list+0x14b/0xa60 [ 137.891103][ T2901] release_pages+0x1310/0x1370 [ 137.895729][ T2901] free_pages_and_swap_cache+0x8a/0xa0 [ 137.901167][ T2901] tlb_finish_mmu+0x177/0x320 [ 137.906166][ T2901] exit_mmap+0x484/0x990 [ 137.911092][ T2901] __mmput+0x95/0x310 [ 137.914931][ T2901] mmput+0x5b/0x170 [ 137.918732][ T2901] do_exit+0xb9c/0x2ca0 [ 137.922722][ T2901] do_group_exit+0x141/0x310 [ 137.927752][ T2901] __x64_sys_exit_group+0x3f/0x40 [ 137.932613][ T2901] x64_sys_call+0x610/0x9a0 [ 137.937046][ T2901] do_syscall_64+0x3b/0xb0 [ 137.941300][ T2901] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 137.947311][ T2901] [ 137.949575][ T2901] Memory state around the buggy address: [ 137.955484][ T2901] ffff88812d980480: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 137.963459][ T2901] ffff88812d980500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 137.971618][ T2901] >ffff88812d980580: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 137.979611][ T2901] ^ [ 137.985590][ T2901] ffff88812d980600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 137.995216][ T2901] ffff88812d980680: 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc [ 138.004205][ T2901] ================================================================== [ 138.012403][ T2901] Disabling lock debugging due to kernel taint