last executing test programs: 2.72252948s ago: executing program 2 (id=390): r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 2.590322152s ago: executing program 1 (id=391): syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') chown(&(0x7f00000003c0)='./file1\x00', 0x0, 0xee01) 2.575339074s ago: executing program 1 (id=392): modify_ldt$write(0x1, &(0x7f0000000040)={0x806, 0xffffffffffffffff}, 0x10) socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0xc001200, 0x0, 0x0, 0x0, 0x0, 0x0) 2.478871453s ago: executing program 4 (id=394): seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000cc0), &(0x7f0000000c80)='./file0\x00', 0x1004491, &(0x7f0000000000)=ANY=[], 0xfe, 0x847, &(0x7f00000001c0)="$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") io_uring_setup(0x1a8, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r0, &(0x7f0000010200)=""/102400, 0x19000) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) 2.290558091s ago: executing program 4 (id=398): socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = io_uring_setup(0x1562, &(0x7f0000000040)={0x0, 0x36d, 0xc000, 0xc, 0xa0002f5}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0xfffffffffffffda2, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000000)=0xa, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0}, 0x94) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) 2.19361906s ago: executing program 4 (id=402): socket$inet6(0xa, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = epoll_create(0x7) r2 = epoll_create1(0x0) r3 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 2.148327045s ago: executing program 3 (id=403): ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000440), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000226000/0x1000)=nil, &(0x7f00005af000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0xffe2}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x3, 0x20002f7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {0xd, 0xffe0}, {0xe, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=0x6, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) 2.148189485s ago: executing program 1 (id=404): syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') chown(&(0x7f00000003c0)='./file1\x00', 0x0, 0xee01) 2.140130255s ago: executing program 1 (id=405): r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r2, 0x1, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r5}, 0x18) syz_open_dev$vcsn(0x0, 0x5, 0x10000) arch_prctl$ARCH_GET_XCOMP_SUPP(0x1021, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000380)='kvm_set_spte_hva\x00', r4, 0x0, 0x20000}, 0xffffff0e) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) epoll_create1(0x80000) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/wakeup_count', 0x181000, 0x21) io_setup(0xca, &(0x7f0000000080)=0x0) io_submit(r7, 0x3, &(0x7f0000000680)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6e, r6, &(0x7f0000000400)="33d8", 0x2, 0x2}, 0x0, 0x0]) 2.120898787s ago: executing program 3 (id=406): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@RTM_GETMDB={0x18, 0x56, 0xf23}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) 1.979356131s ago: executing program 4 (id=407): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x260, &(0x7f0000000940)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000740)='./file1\x00', 0x183042, 0x4) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000180)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000800)=ANY=[@ANYBLOB="000000004c900200070000000300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) 1.978904621s ago: executing program 0 (id=408): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000240), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001a000100000000000000000002000000ef0000000000000008000100e0e0000108000300", @ANYRES32=r1], 0x34}, 0x1, 0x0, 0x0, 0x20004814}, 0x400c810) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 1.608459496s ago: executing program 0 (id=409): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001680)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x4040850) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000009c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x76a9bba1a690db0f, 0x0, 0x0, {0xa, 0x0, 0x2005}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3cb140bb}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x68}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x4, @loopback, 0xffffffff, 0x1}, 0x80, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)="42e99edc14", 0x5}], 0x2}, 0x0) 1.541369233s ago: executing program 0 (id=410): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) syz_usb_disconnect(r0) syz_usb_connect$lan78xx(0x515b5299e29715f7, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0x424, 0x7850, 0x0, 0x1, 0x2, 0x3, 0x0, [{{0x9, 0x2, 0x2d}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0xc0085508, &(0x7f0000000100)=0x18) 1.419494344s ago: executing program 2 (id=411): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x1f6, &(0x7f0000000180)={0x0, 0x1daa, 0x800, 0x0, 0x124}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[r0, r0], 0x2) r1 = io_uring_setup(0x899, &(0x7f0000000040)={0x0, 0x3cb1, 0x1c080, 0x0, 0xa0002f7, 0x0, r0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1c, 0x3, &(0x7f0000000000)=@framed={{0xdb, 0xa, 0xa, 0xfe00, 0xa0, 0x71, 0x10, 0x1d}}, 0x0, 0xb, 0x0, 0x0, 0x0, 0x6f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) 1.416981175s ago: executing program 2 (id=412): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x11, &(0x7f0000000000)=0x5, 0x4) 1.408628856s ago: executing program 4 (id=413): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, 0x0, &(0x7f0000000380)='GPL\x00', 0x5, 0xc3, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) 1.320092084s ago: executing program 4 (id=414): r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1b5cb000) r2 = syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r2, 0x1, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = gettid() timer_create(0x1, &(0x7f0000000800)={0x0, 0x21, 0x4, @tid=r4}, &(0x7f0000000000)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x3ed4, 0x5}) rt_sigtimedwait(&(0x7f0000000000)={[0xffffffffffffffff]}, &(0x7f0000000280), 0x0, 0x8) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) timer_settime(0x0, 0x1, &(0x7f0000000040), 0x0) 1.169716609s ago: executing program 3 (id=415): syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') chown(&(0x7f00000003c0)='./file1\x00', 0x0, 0xee01) 1.128546313s ago: executing program 3 (id=416): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000440), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000226000/0x1000)=nil, &(0x7f00005af000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0xffe2}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r1 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x3, 0x20002f7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {0xd, 0xffe0}, {0xe, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=0x6, 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) 1.076969617s ago: executing program 3 (id=417): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80002, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0xfffc, 0xbfff, 0x19, "ec28a144f13d7607"}) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0xff2e) r1 = syz_open_pts(r0, 0x20800) dup3(r1, r0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0x44) 864.365658ms ago: executing program 1 (id=418): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581d7"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000840)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00220f000000540b4550182195f51584b3"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000040)={0x3, 0x100, 0x7}) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0x84, &(0x7f0000000340)=ANY=[@ANYBLOB="000001000000c6f3858889915ed2898ec190620ee0c2da9f54af7e8c5df64483c83d2062eb35c4280f47b1869b110babc482341d5ffe617480cd556fe38295d0f7df7518abb70b1da99099479da319ac77745ae8918f6cfa1a97c89a65cf904196a77ce8c6844f00f33fd67691d8f5485c32d383cc0398941ec3ac45c0af01442b3f20da33b83ab6abf45c8a15d0d290b61b0e1ac1a71f4e44fe4beb7cf01947d8df6c0e05c423b9e33f09"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r2, 0x5401, 0xfffffffffffffffe) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000002c0)={0x1, 0x0, 0x2}) 751.671518ms ago: executing program 0 (id=419): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r0, 0x3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000400)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4, 0x0, 0x0, 0x3ff}}}}}}}, 0x0) 697.949574ms ago: executing program 0 (id=420): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000080)={[{@nombcache}, {@delalloc}, {@data_err_ignore}, {@nojournal_checksum}, {@usrjquota}, {@bsdgroups}]}, 0x1, 0x4cd, &(0x7f0000000c80)="$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") mkdir(&(0x7f0000000180)='./bus\x00', 0x0) chdir(&(0x7f0000000100)='./bus\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x49) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1, 0x0) pwrite64(r0, &(0x7f0000000140)='2', 0xfdef, 0xe7c) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sync() r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 480.453724ms ago: executing program 2 (id=421): munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x10, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000087000000000000000100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000018500000086000000bf0900000000000055090100003d00009500000000000000d509fcff08000000bf91000000000000b702000002000000850000002a000000b70000000000000795"], &(0x7f0000000140)='syzkaller\x00', 0xa, 0x1016, &(0x7f0000001880)=""/4118, 0x41000, 0xf}, 0x94) 480.238994ms ago: executing program 2 (id=422): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x210000, &(0x7f0000000280)={[{@minixdf}, {}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@abort}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@jqfmt_vfsv0}, {@nodelalloc}, {@max_batch_time}, {@nomblk_io_submit}], [{@flag='nomand'}]}, 0x1, 0x566, &(0x7f00000015c0)="$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") lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x361, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020660b, &(0x7f0000000040)={0x500, 0x10000002000003, 0x0, 0x0, 0x300}) 376.465224ms ago: executing program 0 (id=423): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, 0x0, 0x105142, 0x2c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x8840, &(0x7f0000000d40)={[{}, {@unhide, 0x0}, {@unhide}, {@uid}, {@map_normal}, {@check_strict, 0x41}, {@hide}], [{@appraise_type}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x61, 0x39, 0x39, 0x36, 0x61, 0x0, 0x64], 0x2d, [0x30, 0x32, 0x36, 0x33], 0x2d, [0x64, 0x61, 0x35, 0x31], 0x2d, [0x64, 0x35, 0x64, 0x62], 0x2d, [0x66, 0x38, 0x37, 0xe76c47c14d695cd1, 0x35, 0xf, 0x38, 0x36]}}}, {@dont_measure}, {@euid_lt}]}, 0x0, 0x63b, &(0x7f0000000700)="$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") r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) syz_open_dev$evdev(0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0xdd0, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141b42, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000001000, 0x0) splice(r3, 0x0, r6, 0x0, 0x80, 0x0) write$binfmt_elf64(r4, &(0x7f0000002200)=ANY=[], 0x1fb) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x300) 224.469159ms ago: executing program 2 (id=424): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f00000000c0)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x5, 0xc3, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) 128.403399ms ago: executing program 3 (id=425): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2010846, &(0x7f0000000b00), 0x1, 0x55f, &(0x7f0000000580)="$eJzs3d9rU+cbAPDnpK2/v18riGxjjIIXczhT2+6Hg124y7HJhO3ehfZYpKmRJhXbCdOLebObIYMxJozdb/e7lP0D+yuETZAhZbvYTcZJT2q0SRNrtNF8PnDkfXNO+p4n73le35M3IQEMrYnsn0LEyxHxTRJxMCKSfN9o5Dsn1o9bu391NtuSqNc//StpHJfVm3+r+bz9eeWliPjtq4jjhc3tVldWF0rlcrqU1ydri5cmqyurJy4slubT+fTi9MzMqbdnpt97952+xfrG2X++/+T2h6e+Prr23S93D91M4nQcyPe1xvEErrVWJmIif03G4vQjB071obFBkuz0CbAtI3mej0U2BhyMkTzrgRfflxFRB4ZUIv9hSDXnAc17+z7dBz837n2wfgO0Of7R9fdGYk/j3mjfWvLQnVF2vzveh/azNn7989bNbIv+vQ8B0NW16xFxcnR08/iX5OPf9p3s4ZhH2zD+wbNzO5v/vNlu/lPYmP9Em/nP/ja5ux3d879wtw/NdJTN/95vO//dWLQaH8lr/2vM+caS8xfKaTa2/T8ijsXY7qy+1XrOqbU79U77Wud/2Za135wL5udxd3T3w8+ZK9VKTxJzq3vXI15pO/9NNvo/adP/2etxtsc2jqS3Xuu0r3v8T1f9p4jX2/b/gxWtZOv1ycnG9TDZvCo2+/vGkd87tb/T8Wf9v2/r+MeT1vXa6uO38eOef9NO+x6KP3q//nclnzXKu/LHrpRqtaWpiF3Jx5sfn37w3Ga9eXwW/7GjW49/7a7/vRHxeY/x3zj886s9xd+t/5/CImsW/9xj9f/jF+589MUP248/6/+3GqVj+SO9jH+9nuCTvHYAAAAAAAAwaAoRcSCSQnGjXCgUi+uf7zgc+wrlSrV2/Hxl+eJcNL4rOx5jheZK98GWz0NM5Z+HbdanH6nPRMShiPh2ZG+jXpytlOd2OngAAAAAAAAAAAAAAAAAAAAYEPs7fP8/88fITp8d8NT5yW8YXl3zvx+/9AQMJP//w/CS/zC85D8ML/kPw0v+w/CS/zC85D8ML/kPAAAAAAAAAAAAAAAAAAAAAAAAAAAAfXX2zJlsq6/dvzqb1ecurywvVC6fmEurC8XF5dnibGXpUnG+Upkvp8XZymK3v1euVC5NTcfylclaWq1NVldWzy1Wli/Wzl1YLM2n59KxZxIVAAAAAAAAAAAAAAAAAAAAPF+qK6sLpXI5XVJQ2FZhdDBOY3UhYiBO40Up7PTIBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP/BcAAP//8NI25Q==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x4) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x2000000000000, 0x8005, 0x0, 0x4, 0x20, 0x4, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c4746780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca1722e1a311ef54ec321f8300003dc577e9b48b00004000", "f28359738e229a4c66810000000000d300e6d6020c0000000000000000000001", [0x6]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0xfff7) 0s ago: executing program 1 (id=426): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x8, &(0x7f0000000080), 0x4, 0x53e, &(0x7f0000000a80)="$eJzs3cFvVFsZAPDvTju09JVXnr6FGvXh8ykawrQdoCFshI2GEBIjceUCajs0TWeYpjNEWklsl+5JJHGl/gfuXJiwcuHOne7c4MIElWioCYt5uXeGMrQzbYFpBzq/X3J77z1n5n7nMJx77j3JvSeAgXUqItYj4lhE3IqIiVZ60lricnNJP/fs6f25zaf355JoNG78O8ny07Ro+07qg9YxRyPiRz+I+GmyM25tdW1ptlwurbT2J+uV5cna6trZxVwrpTgzPTN18dyFYs/q+knl90++v3jtx3/8w9ce/2X9uz9PizX+yxNZXns9eqlZ9XyMt6UNR8S1gwjWJ8Ot/z+8f9LW9oWI+DRr/xMxlP2aAMBR1mhMRGOifR8AOOrS+//xSHKF1ljAeORyhUJzDO/jGMuVq7X6mYnq3TvzkY1hnYx87vZiuTTVGis8Gfkk3Z/Otl/uF1/Zf1A6FxEfRcSDkeNZfmGuWp7v54UPAAywD7b1//8bafb/7fL9KhwAcHBG+10AAODQvXH/3/hFbwsCABwa9/8AMHheo//3dCAAHBHu/wFg8Oj/AWDw7Nn/bxxOOQCAQ/HD69fTpbHZfP/1izd1n50v1ZYKlbtzhbnqynJhoVpdKJcKc43GXscrV6vL0+e3dmurazcr1bt36jcXK7MLpZsl7xIAgP776JNHf0s7/fVLx7Ml2uZySKLDxB3AkZHrdwGAvhnqdwGAvvE8DwyufYzHG7KHI25rpO/qtozWAEHSbSjw4RtN/uqyA94Bp7/cffxfxw9H29uM/+vE4f32ZuP/3+t5OYDDpw+HwdVoJOb8B4ABY4wf2OtJn66vCHnY+7IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA+2I8W5JcIZsLfD39mysUIk5ExMnIJ7cXy6WpiPgwIv46kh9J96f7XWgA4C3l/plERD4iTk98Nr4991jy/5FsHRE/+/WNX92brddXptP0/2yl1x+m6cfrK8Vj/agAANDu8s6krP8uttZtN/LPnt6fay5Dh1rEJ1eak4umsTdbSzNnOIaz9Wh2bTL236S135Res/SipOsbEfGlF/UfjXttEcazMZDmzKfb46exT/Q8fnPpHD/3Sn1zWV66zmf/Fl+MbYUD9vToSvM82Wp7aRNvtb9cnMrWndv/aHaGenvp+S9trps7zn+5rfPf0Pb4z0eyNn9q6yi7l+TJ+T9d3ZHYmGjmbUR8ZbhT/GQrftL5/Jv/bJ91/PtXv/5pt7zGbyJOd6z/ixmpK9lpdrJeWZ6sra6dXazMLpQWSneKxZnpmamL5y4UJ7Mx6ubfP3eK8a9LZz7sFj+t/1iX+KO71z++tc/6//b5rZ98Y5f43/lm59//413ip33it/cZf3bsctfpu9P4813qv8fvH2f2Gf/xP9bm9/lRAOAQ1FbXlmbL5dLKHhvpteZen7Gx/4303v4dKEa2EesRvTpgNigRER0/k15RvxtVPqiNpG/Rf9frA/b7zAQctJeNvt8lAQAAAAAAAAAAAAAAuqmtri2NdH5aq/PGRuuLr/E4UZ+rCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwBH2eQAAAP//wRLDMg==") chown(&(0x7f00000003c0)='./file1\x00', 0x0, 0xee01) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.60' (ED25519) to the list of known hosts. [ 25.203439][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 25.203453][ T29] audit: type=1400 audit(1766312819.163:70): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.232378][ T29] audit: type=1400 audit(1766312819.193:71): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.233124][ T3306] cgroup: Unknown subsys name 'net' [ 25.260010][ T29] audit: type=1400 audit(1766312819.223:72): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.399022][ T3306] cgroup: Unknown subsys name 'cpuset' [ 25.405024][ T3306] cgroup: Unknown subsys name 'rlimit' [ 25.574651][ T29] audit: type=1400 audit(1766312819.533:73): avc: denied { setattr } for pid=3306 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.598978][ T29] audit: type=1400 audit(1766312819.533:74): avc: denied { create } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.619430][ T29] audit: type=1400 audit(1766312819.533:75): avc: denied { write } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.626081][ T3309] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.639835][ T29] audit: type=1400 audit(1766312819.533:76): avc: denied { read } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.668564][ T29] audit: type=1400 audit(1766312819.533:77): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.687209][ T3306] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.693316][ T29] audit: type=1400 audit(1766312819.533:78): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.725666][ T29] audit: type=1400 audit(1766312819.563:79): avc: denied { read } for pid=3046 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 26.943789][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 26.971637][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 26.988712][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 27.018621][ T3330] chnl_net:caif_netlink_parms(): no params data found [ 27.051653][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 27.092926][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.100098][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.107175][ T3321] bridge_slave_0: entered allmulticast mode [ 27.113962][ T3321] bridge_slave_0: entered promiscuous mode [ 27.123008][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.130127][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.137292][ T3321] bridge_slave_1: entered allmulticast mode [ 27.143824][ T3321] bridge_slave_1: entered promiscuous mode [ 27.185227][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.192294][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.199490][ T3318] bridge_slave_0: entered allmulticast mode [ 27.205759][ T3318] bridge_slave_0: entered promiscuous mode [ 27.224420][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.233517][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.240576][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.247706][ T3318] bridge_slave_1: entered allmulticast mode [ 27.254178][ T3318] bridge_slave_1: entered promiscuous mode [ 27.262530][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.269609][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.276768][ T3316] bridge_slave_0: entered allmulticast mode [ 27.283412][ T3316] bridge_slave_0: entered promiscuous mode [ 27.289709][ T3330] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.296732][ T3330] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.303837][ T3330] bridge_slave_0: entered allmulticast mode [ 27.310306][ T3330] bridge_slave_0: entered promiscuous mode [ 27.317539][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.335413][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.342476][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.349658][ T3316] bridge_slave_1: entered allmulticast mode [ 27.355954][ T3316] bridge_slave_1: entered promiscuous mode [ 27.362196][ T3330] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.369346][ T3330] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.376429][ T3330] bridge_slave_1: entered allmulticast mode [ 27.382838][ T3330] bridge_slave_1: entered promiscuous mode [ 27.415123][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.424312][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.431447][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.438598][ T3317] bridge_slave_0: entered allmulticast mode [ 27.444843][ T3317] bridge_slave_0: entered promiscuous mode [ 27.460138][ T3321] team0: Port device team_slave_0 added [ 27.466702][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.475931][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.483045][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.490138][ T3317] bridge_slave_1: entered allmulticast mode [ 27.496367][ T3317] bridge_slave_1: entered promiscuous mode [ 27.503670][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.513971][ T3330] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.523839][ T3321] team0: Port device team_slave_1 added [ 27.539200][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.549663][ T3330] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.584355][ T3318] team0: Port device team_slave_0 added [ 27.591001][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.609810][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.616755][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.642683][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.654292][ T3318] team0: Port device team_slave_1 added [ 27.660708][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.670512][ T3316] team0: Port device team_slave_0 added [ 27.676788][ T3330] team0: Port device team_slave_0 added [ 27.683082][ T3330] team0: Port device team_slave_1 added [ 27.688907][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.695817][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.721707][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.741268][ T3316] team0: Port device team_slave_1 added [ 27.770143][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.777099][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.803006][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.814361][ T3317] team0: Port device team_slave_0 added [ 27.824673][ T3330] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.831625][ T3330] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.857594][ T3330] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.868645][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.875561][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.901517][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.917657][ T3317] team0: Port device team_slave_1 added [ 27.923447][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.930388][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.956314][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.967202][ T3330] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.974200][ T3330] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.000157][ T3330] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.027591][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.034592][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.060538][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.079292][ T3321] hsr_slave_0: entered promiscuous mode [ 28.085434][ T3321] hsr_slave_1: entered promiscuous mode [ 28.098861][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.105790][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.131729][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.158352][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.165319][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.191346][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.224161][ T3316] hsr_slave_0: entered promiscuous mode [ 28.230297][ T3316] hsr_slave_1: entered promiscuous mode [ 28.235958][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 28.241703][ T3316] Cannot create hsr debugfs directory [ 28.249213][ T3318] hsr_slave_0: entered promiscuous mode [ 28.255077][ T3318] hsr_slave_1: entered promiscuous mode [ 28.260825][ T3318] debugfs: 'hsr0' already exists in 'hsr' [ 28.266532][ T3318] Cannot create hsr debugfs directory [ 28.274709][ T3330] hsr_slave_0: entered promiscuous mode [ 28.281066][ T3330] hsr_slave_1: entered promiscuous mode [ 28.286799][ T3330] debugfs: 'hsr0' already exists in 'hsr' [ 28.292527][ T3330] Cannot create hsr debugfs directory [ 28.357584][ T3317] hsr_slave_0: entered promiscuous mode [ 28.363664][ T3317] hsr_slave_1: entered promiscuous mode [ 28.369505][ T3317] debugfs: 'hsr0' already exists in 'hsr' [ 28.375224][ T3317] Cannot create hsr debugfs directory [ 28.526444][ T3321] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.536932][ T3321] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.547190][ T3321] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.555889][ T3321] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.565548][ T3330] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.575663][ T3330] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.585138][ T3330] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.596680][ T3330] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.624798][ T3316] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.642095][ T3316] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.652789][ T3316] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.661571][ T3316] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.690024][ T3318] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.706964][ T3318] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.719293][ T3318] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.728053][ T3318] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.749961][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.763420][ T3317] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.775964][ T3317] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.787861][ T3317] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.799149][ T3317] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.812823][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.825352][ T3330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.839521][ T1867] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.846629][ T1867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.862467][ T3330] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.873751][ T1867] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.880885][ T1867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.894717][ T1531] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.901807][ T1531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.915771][ T1531] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.922802][ T1531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.959760][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.978285][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.001724][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.011674][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.021932][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.028977][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.042863][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.053253][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.060363][ T357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.073290][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.085348][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.092430][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.117248][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.124422][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.133954][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.141031][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.162030][ T2019] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.169098][ T2019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.177582][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.222299][ T3330] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.290065][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.339612][ T3321] veth0_vlan: entered promiscuous mode [ 29.359860][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.369599][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.380531][ T3321] veth1_vlan: entered promiscuous mode [ 29.431825][ T3321] veth0_macvtap: entered promiscuous mode [ 29.454010][ T3321] veth1_macvtap: entered promiscuous mode [ 29.472966][ T3316] veth0_vlan: entered promiscuous mode [ 29.484332][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.495624][ T3316] veth1_vlan: entered promiscuous mode [ 29.507618][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.516340][ T3330] veth0_vlan: entered promiscuous mode [ 29.526631][ T1867] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.543556][ T1867] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.557124][ T1867] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.566409][ T1867] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.579055][ T3330] veth1_vlan: entered promiscuous mode [ 29.585960][ T3316] veth0_macvtap: entered promiscuous mode [ 29.604347][ T3318] veth0_vlan: entered promiscuous mode [ 29.610294][ T3316] veth1_macvtap: entered promiscuous mode [ 29.619239][ T3317] veth0_vlan: entered promiscuous mode [ 29.637113][ T3318] veth1_vlan: entered promiscuous mode [ 29.645620][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.654045][ T3317] veth1_vlan: entered promiscuous mode [ 29.663310][ T3321] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.665688][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.689322][ T3330] veth0_macvtap: entered promiscuous mode [ 29.698662][ T597] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.710921][ T597] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.720716][ T3330] veth1_macvtap: entered promiscuous mode [ 29.732575][ T3330] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.742705][ T597] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.756678][ T597] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.772364][ T3330] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.788712][ T3317] veth0_macvtap: entered promiscuous mode [ 29.797241][ T3317] veth1_macvtap: entered promiscuous mode [ 29.807917][ T597] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.823362][ T3486] syzkaller0: entered promiscuous mode [ 29.828917][ T3486] syzkaller0: entered allmulticast mode [ 29.836290][ T597] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.847329][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.866821][ T597] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.875845][ T3318] veth0_macvtap: entered promiscuous mode [ 29.884666][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.892233][ T597] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.904876][ T3318] veth1_macvtap: entered promiscuous mode [ 29.929156][ T1867] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.939294][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.948257][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.992619][ T3497] xt_CT: You must specify a L4 protocol and not use inversions on it [ 30.001883][ T3497] 9pnet_virtio: no channels available for device ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 30.005898][ T3497] loop1: detected capacity change from 0 to 128 [ 30.164213][ T3495] loop2: detected capacity change from 0 to 1024 [ 30.242493][ T3495] EXT4-fs: Ignoring removed mblk_io_submit option [ 30.280620][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 30.280633][ T29] audit: type=1400 audit(1766312824.233:106): avc: denied { mount } for pid=3490 comm="syz.1.2" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 30.409042][ T333] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.416597][ T3495] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 30.418023][ T333] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.450396][ T333] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.468749][ T333] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.477568][ T333] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.490313][ T333] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.499530][ T333] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.517693][ T3495] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.520000][ T3512] loop0: detected capacity change from 0 to 512 [ 30.537218][ T29] audit: type=1400 audit(1766312824.493:107): avc: denied { mount } for pid=3494 comm="syz.2.6" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.570523][ T29] audit: type=1400 audit(1766312824.533:108): avc: denied { read } for pid=3513 comm="syz.3.7" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 30.592963][ T29] audit: type=1400 audit(1766312824.533:109): avc: denied { open } for pid=3513 comm="syz.3.7" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 30.649946][ T3512] EXT4-fs (loop0): 1 truncate cleaned up [ 30.667635][ T3516] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7'. [ 30.678556][ T29] audit: type=1400 audit(1766312824.623:110): avc: denied { map_create } for pid=3513 comm="syz.3.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.679122][ T3512] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.697496][ T29] audit: type=1400 audit(1766312824.633:111): avc: denied { relabelfrom } for pid=3517 comm="syz.4.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 30.729156][ T29] audit: type=1400 audit(1766312824.633:112): avc: denied { relabelto } for pid=3517 comm="syz.4.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 30.811067][ T29] audit: type=1400 audit(1766312824.773:113): avc: denied { unmount } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 30.881808][ T29] audit: type=1400 audit(1766312824.803:114): avc: denied { setattr } for pid=3510 comm="syz.0.1" path="/0/file1" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 30.933875][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.935259][ T29] audit: type=1400 audit(1766312824.893:115): avc: denied { write } for pid=3520 comm="syz.4.10" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 31.068633][ T3525] loop1: detected capacity change from 0 to 1024 [ 31.080316][ T3525] EXT4-fs: Ignoring removed orlov option [ 31.086193][ T3529] loop0: detected capacity change from 0 to 1024 [ 31.125244][ T3525] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.143300][ T3529] EXT4-fs: Ignoring removed orlov option [ 31.169693][ T3529] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.182751][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.230102][ T3526] EXT4-fs error (device loop2): __ext4_iget:5426: inode #12: block 13: comm syz.2.6: invalid block [ 31.240393][ T3545] netlink: 'syz.3.17': attribute type 10 has an invalid length. [ 31.251773][ T3545] team0: Port device dummy0 added [ 31.278557][ T3526] EXT4-fs (loop2): Remounting filesystem read-only [ 31.295257][ T3527] syz.2.6 (3527) used greatest stack depth: 9992 bytes left [ 31.439635][ T3564] Zero length message leads to an empty skb [ 31.469886][ T3566] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 31.483884][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.498766][ T3566] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 31.611686][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.787858][ T3587] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3587 comm=syz.4.34 [ 31.846401][ T3592] loop2: detected capacity change from 0 to 2048 [ 31.999737][ T3592] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.150999][ T3608] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.221789][ T3611] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.240965][ T3611] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.318987][ T2019] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 32.334434][ T2019] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 160 with error 28 [ 32.346985][ T2019] EXT4-fs (loop2): This should not happen!! Data will be lost [ 32.346985][ T2019] [ 32.356661][ T2019] EXT4-fs (loop2): Total free blocks count 0 [ 32.362664][ T2019] EXT4-fs (loop2): Free/Dirty block details [ 32.368648][ T2019] EXT4-fs (loop2): free_blocks=2415919104 [ 32.374354][ T2019] EXT4-fs (loop2): dirty_blocks=160 [ 32.379572][ T2019] EXT4-fs (loop2): Block reservation details [ 32.385664][ T2019] EXT4-fs (loop2): i_reserved_data_blocks=10 [ 32.394773][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.792579][ T3618] loop0: detected capacity change from 0 to 512 [ 32.815270][ T3618] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.896264][ T3618] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.934659][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.199543][ T3637] loop0: detected capacity change from 0 to 512 [ 33.221731][ T3637] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.303429][ T3637] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.434594][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.898290][ T3670] loop4: detected capacity change from 0 to 2048 [ 33.934916][ T3670] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.006916][ T3670] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.355729][ T3682] loop1: detected capacity change from 0 to 512 [ 34.364032][ T3682] EXT4-fs: Ignoring removed i_version option [ 34.370158][ T3682] EXT4-fs: Ignoring removed bh option [ 34.514501][ T3330] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.529275][ T3682] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.556012][ T3682] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.620521][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.699947][ T3688] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.712537][ T3688] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.187321][ T3688] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 35.233851][ T3691] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 35.266493][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.321652][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 35.321675][ T29] audit: type=1400 audit(1766312829.283:168): avc: denied { create } for pid=3703 comm="syz.3.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 35.352622][ T3710] netlink: 4 bytes leftover after parsing attributes in process `syz.4.75'. [ 35.359248][ T3712] set_capacity_and_notify: 1 callbacks suppressed [ 35.359261][ T3712] loop1: detected capacity change from 0 to 512 [ 35.361469][ T3710] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.376617][ T29] audit: type=1400 audit(1766312829.313:169): avc: denied { watch watch_reads } for pid=3703 comm="syz.3.72" path="/9" dev="tmpfs" ino=59 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 35.381632][ T3710] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.422663][ T3710] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.430109][ T3710] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.483283][ T3712] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.497302][ T3712] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.511162][ T3718] loop0: detected capacity change from 0 to 2048 [ 35.549940][ T3718] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.558702][ T29] audit: type=1400 audit(1766312829.483:170): avc: denied { rename } for pid=3711 comm="syz.1.76" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 35.585435][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.643070][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.653349][ T29] audit: type=1400 audit(1766312829.523:171): avc: denied { read } for pid=3717 comm="syz.0.78" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 36.391982][ T3746] loop0: detected capacity change from 0 to 1024 [ 36.432912][ T3746] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.491463][ T3752] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.538166][ T3752] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.548387][ T3752] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.558296][ T3752] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.613400][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.634324][ T29] audit: type=1400 audit(1766312830.593:172): avc: denied { ioctl } for pid=3760 comm="syz.1.93" path="socket:[4992]" dev="sockfs" ino=4992 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 36.684530][ T3763] netlink: 4 bytes leftover after parsing attributes in process `syz.0.92'. [ 36.703095][ T3763] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.710576][ T3763] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.718567][ T3763] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.725930][ T3763] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 36.750320][ T3769] loop3: detected capacity change from 0 to 128 [ 36.760387][ T3769] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.830082][ T3772] xt_CT: You must specify a L4 protocol and not use inversions on it [ 36.840063][ T3772] 9pnet_virtio: no channels available for device ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 36.845093][ T3772] loop1: detected capacity change from 0 to 128 [ 37.077687][ T3769] ext4 filesystem being mounted at /12/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 37.253442][ T29] audit: type=1400 audit(1766312831.213:173): avc: denied { create } for pid=3768 comm="syz.3.96" name="encrypted_dir" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 37.284991][ T29] audit: type=1400 audit(1766312831.233:174): avc: denied { add_name } for pid=3768 comm="syz.3.96" name=2E02 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 37.304879][ T29] audit: type=1400 audit(1766312831.233:175): avc: denied { create } for pid=3768 comm="syz.3.96" name=2E02 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 37.374676][ T3781] netlink: 'syz.2.98': attribute type 10 has an invalid length. [ 37.386357][ T3781] team0: Port device dummy0 added [ 37.434299][ T3317] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.812453][ T29] audit: type=1400 audit(1766312831.763:176): avc: denied { name_bind } for pid=3791 comm="syz.1.103" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 37.833975][ T29] audit: type=1400 audit(1766312831.763:177): avc: denied { node_bind } for pid=3791 comm="syz.1.103" saddr=224.0.0.2 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 37.941276][ T3805] netlink: 16 bytes leftover after parsing attributes in process `syz.0.106'. [ 37.960911][ T3804] loop1: detected capacity change from 0 to 512 [ 37.981064][ T3804] ======================================================= [ 37.981064][ T3804] WARNING: The mand mount option has been deprecated and [ 37.981064][ T3804] and is ignored by this kernel. Remove the mand [ 37.981064][ T3804] option from the mount to silence this warning. [ 37.981064][ T3804] ======================================================= [ 38.064175][ T3807] netlink: 4 bytes leftover after parsing attributes in process `syz.3.108'. [ 38.087736][ T3807] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.095226][ T3807] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.138906][ T3804] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 38.151376][ T3807] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.158861][ T3807] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.191371][ T3814] loop0: detected capacity change from 0 to 512 [ 38.198065][ T3804] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.107: invalid block [ 38.235857][ T3814] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 38.248922][ T3814] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 38.272016][ T3804] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.107: invalid indirect mapped block 4294967295 (level 1) [ 38.300625][ T3804] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.107: invalid indirect mapped block 4294967295 (level 1) [ 38.328949][ T3814] EXT4-fs (loop0): 1 truncate cleaned up [ 38.338950][ T3819] loop2: detected capacity change from 0 to 512 [ 38.345782][ T3814] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.358269][ T3804] EXT4-fs (loop1): 2 truncates cleaned up [ 38.364391][ T3819] EXT4-fs: inline encryption not supported [ 38.381177][ T3804] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.398090][ T3819] EXT4-fs: Ignoring removed i_version option [ 38.416313][ T3814] EXT4-fs error (device loop0): ext4_find_dest_de:2050: inode #2: block 13: comm syz.0.111: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 38.453071][ T3819] EXT4-fs (loop2): 1 orphan inode deleted [ 38.463733][ T3804] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.107: bg 0: block 5: invalid block bitmap [ 38.479517][ T3819] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.512429][ T3814] EXT4-fs (loop0): Remounting filesystem read-only [ 39.225426][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.242868][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.443934][ T3842] loop4: detected capacity change from 0 to 128 [ 39.509190][ T3819] syz_tun: entered allmulticast mode [ 39.555162][ T3819] pimreg: entered allmulticast mode [ 39.596090][ T3818] syz_tun: left allmulticast mode [ 39.614746][ T3818] pimreg: left allmulticast mode [ 40.105608][ T3858] loop3: detected capacity change from 0 to 2048 [ 40.170775][ T3503] loop3: p1 p3 p4 [ 40.181204][ T3503] loop3: p4 size 589824 extends beyond EOD, truncated [ 40.194329][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.206994][ T3858] loop3: p1 p3 p4 [ 40.228140][ T3858] loop3: p4 size 589824 extends beyond EOD, truncated [ 40.310860][ T3862] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000505) [ 40.321027][ T3862] FAT-fs (loop2): Filesystem has been set read-only [ 40.335912][ T3862] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000505) [ 40.355125][ T3503] udevd[3503]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 40.368309][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 40.378280][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 40.378293][ T29] audit: type=1400 audit(1766312834.323:184): avc: denied { append } for pid=3863 comm="syz.3.127" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 40.408658][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 40.421105][ T3866] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.439193][ T3739] udevd[3739]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 40.450129][ T3503] udevd[3503]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 40.475901][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 40.486154][ T3866] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.018480][ T29] audit: type=1400 audit(1766312834.923:185): avc: denied { read } for pid=3869 comm="syz.0.129" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 41.041439][ T29] audit: type=1400 audit(1766312834.923:186): avc: denied { open } for pid=3869 comm="syz.0.129" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 41.064755][ T29] audit: type=1400 audit(1766312834.923:187): avc: denied { ioctl } for pid=3869 comm="syz.0.129" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 41.089729][ T29] audit: type=1400 audit(1766312834.933:188): avc: denied { write } for pid=3872 comm="syz.4.130" name="anycast6" dev="proc" ino=4026532938 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 41.207641][ T3889] set_capacity_and_notify: 1 callbacks suppressed [ 41.207655][ T3889] loop1: detected capacity change from 0 to 512 [ 41.225798][ T3889] EXT4-fs: Ignoring removed mblk_io_submit option [ 41.232656][ T3889] EXT4-fs: inline encryption not supported [ 41.259576][ T3889] EXT4-fs: test_dummy_encryption option not supported [ 41.446656][ T29] audit: type=1400 audit(1766312835.143:189): avc: denied { bind } for pid=3886 comm="syz.2.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 41.466097][ T29] audit: type=1400 audit(1766312835.213:190): avc: denied { ioctl } for pid=3891 comm="syz.4.136" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 41.847549][ T29] audit: type=1400 audit(1766312835.793:191): avc: denied { getopt } for pid=3898 comm="syz.0.138" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 41.907999][ T29] audit: type=1400 audit(1766312835.843:192): avc: denied { nlmsg_write } for pid=3898 comm="syz.0.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 41.928697][ T29] audit: type=1400 audit(1766312835.853:193): avc: denied { write } for pid=3902 comm="syz.4.139" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 42.361290][ T3910] loop0: detected capacity change from 0 to 1024 [ 42.576412][ T3910] EXT4-fs: Ignoring removed bh option [ 42.623056][ T3922] loop1: detected capacity change from 0 to 1024 [ 42.709118][ T3922] EXT4-fs: Ignoring removed oldalloc option [ 42.745845][ T3910] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.759628][ T3922] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.764463][ T3929] Illegal XDP return value 4294967282 on prog (id 22) dev syz_tun, expect packet loss! [ 42.778592][ T3922] EXT4-fs error (device loop1): mb_free_blocks:2037: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 42.797757][ T3910] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2857: Unable to expand inode 13. Delete some EAs or run e2fsck. [ 42.811449][ T3922] EXT4-fs (loop1): Remounting filesystem read-only [ 42.830026][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.851382][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.917478][ T3942] netlink: 'syz.2.153': attribute type 2 has an invalid length. [ 42.917802][ T3943] loop0: detected capacity change from 0 to 764 [ 42.976001][ T3948] loop0: detected capacity change from 0 to 128 [ 42.994764][ T3948] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 43.009340][ T3948] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 43.772421][ T3969] xt_CT: You must specify a L4 protocol and not use inversions on it [ 43.781363][ T3969] 9pnet_virtio: no channels available for device ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 43.837323][ T3958] futex_wake_op: syz.4.159 tries to shift op by 32; fix this program [ 43.997317][ T3971] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 44.046274][ T3981] netlink: 4 bytes leftover after parsing attributes in process `syz.2.165'. [ 44.055349][ T3981] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.062810][ T3981] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 44.089990][ T3979] loop0: detected capacity change from 0 to 764 [ 44.090955][ T3981] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.103865][ T3981] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 44.156323][ T3986] netlink: 180 bytes leftover after parsing attributes in process `syz.0.168'. [ 44.469623][ T4003] loop3: detected capacity change from 0 to 128 [ 44.484689][ T4007] loop4: detected capacity change from 0 to 512 [ 44.492519][ T4007] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 44.549621][ T4011] loop2: detected capacity change from 0 to 1024 [ 44.566610][ T4011] ext4: Unknown parameter 'nojournal' [ 44.583838][ T4011] loop2: detected capacity change from 0 to 256 [ 44.593079][ T4003] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.606352][ T4007] EXT4-fs (loop4): 1 truncate cleaned up [ 44.627927][ T4007] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.670436][ T4003] ext4 filesystem being mounted at /28/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 44.772684][ T3317] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.144689][ T4015] SELinux: Context : is not valid (left unmapped). [ 45.160246][ T4019] xt_CT: You must specify a L4 protocol and not use inversions on it [ 45.297803][ T4025] netlink: 4 bytes leftover after parsing attributes in process `syz.0.182'. [ 45.350538][ T3330] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.534536][ T4051] netlink: 4 bytes leftover after parsing attributes in process `syz.0.191'. [ 45.624528][ T4058] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.640112][ T4059] netlink: 4 bytes leftover after parsing attributes in process `syz.1.196'. [ 45.645043][ T4058] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.685370][ T4059] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.692826][ T4059] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 45.706161][ T4059] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.713677][ T4059] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.805397][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 45.805410][ T29] audit: type=1400 audit(1766312839.763:202): avc: denied { name_bind } for pid=4070 comm="syz.3.202" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 45.833149][ T29] audit: type=1400 audit(1766312839.773:203): avc: denied { create } for pid=4072 comm="syz.4.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 45.995876][ T29] audit: type=1400 audit(1766312839.953:204): avc: denied { shutdown } for pid=4072 comm="syz.4.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 46.015896][ T29] audit: type=1400 audit(1766312839.953:205): avc: denied { connect } for pid=4072 comm="syz.4.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 46.040737][ T29] audit: type=1400 audit(1766312839.993:206): avc: denied { connect } for pid=4072 comm="syz.4.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 46.060245][ T29] audit: type=1400 audit(1766312839.993:207): avc: denied { shutdown } for pid=4072 comm="syz.4.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 46.079865][ T29] audit: type=1400 audit(1766312839.993:208): avc: denied { block_suspend } for pid=4072 comm="syz.4.203" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 46.242589][ T4078] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.203: couldn't read orphan inode 26 (err -116) [ 46.255258][ T4078] EXT4-fs (loop4): Remounting filesystem read-only [ 46.262228][ T4078] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.274901][ T4078] ext4 filesystem being mounted at /51/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.405715][ T3330] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.444508][ T29] audit: type=1400 audit(1766312840.403:209): avc: denied { getopt } for pid=4098 comm="syz.4.210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 46.538113][ T4109] netlink: 14 bytes leftover after parsing attributes in process `syz.0.215'. [ 46.551598][ T4109] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 46.568154][ T4109] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 46.588026][ T4109] bond0 (unregistering): Released all slaves [ 46.636375][ T4117] set_capacity_and_notify: 2 callbacks suppressed [ 46.636392][ T4117] loop2: detected capacity change from 0 to 256 [ 46.691427][ T4120] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.700051][ T4120] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.081618][ T4135] loop1: detected capacity change from 0 to 512 [ 47.141965][ T4135] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 47.149916][ T4135] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002] [ 47.158111][ T4135] EXT4-fs (loop1): orphan cleanup on readonly fs [ 47.164634][ T4135] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 47.174049][ T4135] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 47.188565][ T4135] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 47.196416][ T4135] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.221: bg 0: block 40: padding at end of block bitmap is not set [ 47.211082][ T4135] EXT4-fs (loop1): Remounting filesystem read-only [ 47.217682][ T4135] EXT4-fs (loop1): 1 truncate cleaned up [ 47.224150][ T4135] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.423665][ T29] audit: type=1400 audit(1766312841.383:210): avc: denied { execute } for pid=4141 comm="syz.0.224" path="/47/blkio.bfq.group_wait_time" dev="tmpfs" ino=268 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 47.944072][ T4162] xt_CT: You must specify a L4 protocol and not use inversions on it [ 47.953334][ T4162] loop4: detected capacity change from 0 to 128 [ 48.006889][ T4162] @0Ù: renamed from bond_slave_1 (while UP) [ 48.025850][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.035179][ T4161] loop3: detected capacity change from 0 to 1024 [ 48.068106][ T4161] ext4: Unknown parameter 'nouser_xattr' [ 48.684361][ T4182] loop4: detected capacity change from 0 to 512 [ 48.712643][ T4182] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.740903][ T4191] netlink: 4 bytes leftover after parsing attributes in process `syz.0.241'. [ 48.744105][ T4182] ext4 filesystem being mounted at /60/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.777306][ T4182] EXT4-fs error (device loop4): ext4_xattr_block_get:597: inode #15: comm syz.4.239: corrupted xattr block 33: invalid header [ 48.818414][ T4182] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 48.827491][ T4182] EXT4-fs error (device loop4): ext4_xattr_block_get:597: inode #15: comm syz.4.239: corrupted xattr block 33: invalid header [ 48.840986][ T4182] EXT4-fs error (device loop4): ext4_xattr_block_get:597: inode #15: comm syz.4.239: corrupted xattr block 33: invalid header [ 48.854630][ T4182] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 48.866291][ T4182] EXT4-fs error (device loop4): ext4_get_inode_usage:888: inode #15: comm syz.4.239: corrupted xattr block 33: invalid header [ 49.861549][ T4227] loop0: detected capacity change from 0 to 764 [ 49.866122][ T3330] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.987261][ T4238] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.995762][ T4238] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.096471][ T4240] xt_CT: You must specify a L4 protocol and not use inversions on it [ 50.648446][ T4249] xt_socket: unknown flags 0x40 [ 50.895971][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 50.895986][ T29] audit: type=1400 audit(1766312844.853:213): avc: denied { mount } for pid=4250 comm="syz.2.260" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 50.989265][ T29] audit: type=1400 audit(1766312844.893:214): avc: denied { unmount } for pid=4250 comm="syz.2.260" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 51.000177][ T4253] loop4: detected capacity change from 0 to 512 [ 51.020077][ T4255] loop0: detected capacity change from 0 to 1024 [ 51.047469][ T4255] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 51.060673][ T4255] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.061195][ T4253] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.072870][ T4255] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.262: bg 0: block 112: padding at end of block bitmap is not set [ 51.083840][ T4253] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.138849][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 51.148870][ T3330] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.166047][ T4264] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.181888][ T4264] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.250435][ T4274] loop0: detected capacity change from 0 to 256 [ 51.255815][ T4276] netlink: 8 bytes leftover after parsing attributes in process `syz.3.270'. [ 51.256885][ T29] audit: type=1400 audit(1766312845.213:215): avc: denied { nlmsg_read } for pid=4275 comm="syz.3.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 51.287521][ T4274] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 51.337063][ T4274] FAT-fs (loop0): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 51.345698][ T4274] FAT-fs (loop0): Filesystem has been set read-only [ 51.383270][ T29] audit: type=1400 audit(1766312845.343:216): avc: denied { ioctl } for pid=4281 comm="syz.1.273" path="socket:[6785]" dev="sockfs" ino=6785 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 51.392292][ T4282] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.432862][ T4286] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.441400][ T4286] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.797148][ T29] audit: type=1326 audit(1766312845.753:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4296 comm="syz.0.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f120709f749 code=0x7ffc0000 [ 51.822760][ T29] audit: type=1326 audit(1766312845.783:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4296 comm="syz.0.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f120709f749 code=0x7ffc0000 [ 51.846040][ T29] audit: type=1326 audit(1766312845.783:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4296 comm="syz.0.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f120709f749 code=0x7ffc0000 [ 51.869308][ T29] audit: type=1326 audit(1766312845.783:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4296 comm="syz.0.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f120709f749 code=0x7ffc0000 [ 51.892551][ T29] audit: type=1326 audit(1766312845.783:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4296 comm="syz.0.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f120709f749 code=0x7ffc0000 [ 51.915931][ T29] audit: type=1326 audit(1766312845.783:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4296 comm="syz.0.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f120709f749 code=0x7ffc0000 [ 51.964100][ T4302] loop2: detected capacity change from 0 to 512 [ 51.974878][ T4304] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.989314][ T4304] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.009948][ T4302] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.022837][ T4302] ext4 filesystem being mounted at /56/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.032039][ T4307] netlink: 4 bytes leftover after parsing attributes in process `syz.1.283'. [ 52.043055][ T4302] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #15: comm syz.2.282: corrupted xattr block 33: invalid header [ 52.074198][ T4302] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 52.083224][ T4302] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #15: comm syz.2.282: corrupted xattr block 33: invalid header [ 52.098709][ T4302] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #15: comm syz.2.282: corrupted xattr block 33: invalid header [ 52.129042][ T4302] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 52.139915][ T4302] EXT4-fs error (device loop2): ext4_get_inode_usage:888: inode #15: comm syz.2.282: corrupted xattr block 33: invalid header [ 52.246850][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.171447][ T4332] loop2: detected capacity change from 0 to 128 [ 53.509473][ T4339] netlink: 96 bytes leftover after parsing attributes in process `syz.0.293'. [ 53.568859][ T4343] loop1: detected capacity change from 0 to 512 [ 53.582735][ T4343] EXT4-fs: Ignoring removed nomblk_io_submit option [ 53.616167][ T4343] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.624747][ T4343] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 53.654730][ T4347] loop0: detected capacity change from 0 to 512 [ 53.676746][ T4343] EXT4-fs error (device loop1): ext4_acquire_dquot:6986: comm syz.1.296: Failed to acquire dquot type 1 [ 53.694807][ T4347] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 53.707433][ T4343] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 46 vs 41 free clusters [ 53.821440][ T4343] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #12: comm syz.1.296: corrupted inode contents [ 53.833604][ T4347] EXT4-fs error (device loop0): xattr_find_entry:337: inode #15: comm syz.0.298: corrupted xattr entries [ 53.845256][ T4343] EXT4-fs error (device loop1): ext4_dirty_inode:6502: inode #12: comm syz.1.296: mark_inode_dirty error [ 53.853389][ T4347] EXT4-fs (loop0): 1 orphan inode deleted [ 53.866456][ T4343] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #12: comm syz.1.296: corrupted inode contents [ 53.885323][ T4354] loop4: detected capacity change from 0 to 764 [ 53.889028][ T4343] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm syz.1.296: mark_inode_dirty error [ 53.914614][ T4347] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.954365][ T4343] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #12: comm syz.1.296: corrupted inode contents [ 54.002076][ T4343] EXT4-fs error (device loop1) in ext4_orphan_del:303: Corrupt filesystem [ 54.084324][ T4343] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #12: comm syz.1.296: corrupted inode contents [ 54.129129][ T4343] EXT4-fs error (device loop1): ext4_truncate:4635: inode #12: comm syz.1.296: mark_inode_dirty error [ 54.148695][ T4343] EXT4-fs error (device loop1) in ext4_process_orphan:345: Corrupt filesystem [ 54.168793][ T4343] EXT4-fs (loop1): 1 truncate cleaned up [ 54.188100][ T4343] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.314276][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.455653][ T4380] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.633992][ T4382] loop2: detected capacity change from 0 to 128 [ 54.643387][ T4380] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.676853][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.850442][ T4392] loop4: detected capacity change from 0 to 512 [ 54.890304][ T4395] loop0: detected capacity change from 0 to 512 [ 54.910884][ T4392] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 54.923868][ T4392] EXT4-fs warning (device loop4): dx_probe:837: inode #2: comm syz.4.315: Unimplemented hash flags: 0x0001 [ 54.935388][ T4392] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.315: Corrupt directory, running e2fsck is recommended [ 54.947024][ T4395] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.961207][ T4395] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.981725][ T4403] netlink: 4 bytes leftover after parsing attributes in process `syz.1.318'. [ 54.993048][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.020207][ T4406] loop0: detected capacity change from 0 to 128 [ 55.044727][ T3330] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.062197][ T4408] loop1: detected capacity change from 0 to 1024 [ 55.103762][ T4408] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.160058][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.379878][ T4423] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.392834][ T4423] ext4 filesystem being mounted at /53/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.404347][ T4423] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.326: corrupted xattr block 33: invalid header [ 55.986176][ T4431] xt_CT: You must specify a L4 protocol and not use inversions on it [ 55.995221][ T4431] 9pnet_virtio: no channels available for device ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 56.105674][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 56.105691][ T29] audit: type=1400 audit(1766312849.933:246): avc: denied { create } for pid=4424 comm="syz.0.327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 56.222523][ T29] audit: type=1400 audit(1766312849.943:247): avc: denied { sys_admin } for pid=4424 comm="syz.0.327" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 56.508675][ T4423] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 56.520020][ T4423] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.326: corrupted xattr block 33: invalid header [ 56.534042][ T4423] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.326: corrupted xattr block 33: invalid header [ 56.768675][ T29] audit: type=1400 audit(1766312850.693:248): avc: denied { read } for pid=4409 comm="syz.4.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 56.829284][ T4423] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 56.847372][ T4423] EXT4-fs error (device loop3): ext4_get_inode_usage:888: inode #15: comm syz.3.326: corrupted xattr block 33: invalid header [ 56.900528][ T29] audit: type=1400 audit(1766312850.853:249): avc: denied { bpf } for pid=4441 comm="syz.4.331" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 56.920916][ T29] audit: type=1400 audit(1766312850.853:250): avc: denied { perfmon } for pid=4441 comm="syz.4.331" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 56.941749][ T29] audit: type=1400 audit(1766312850.853:251): avc: denied { module_request } for pid=4441 comm="syz.4.331" kmod="netdev-batadv0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 56.964390][ T4444] netlink: 4 bytes leftover after parsing attributes in process `syz.4.331'. [ 57.071815][ T4452] set_capacity_and_notify: 2 callbacks suppressed [ 57.071831][ T4452] loop0: detected capacity change from 0 to 512 [ 57.141111][ T4452] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.155055][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.167886][ T4452] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.200833][ T4461] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.212108][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.221555][ T4461] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.282716][ T4467] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.291830][ T4467] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.846366][ T4487] loop4: detected capacity change from 0 to 512 [ 57.860252][ T4487] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.860495][ T4488] netlink: 4 bytes leftover after parsing attributes in process `syz.2.346'. [ 57.885993][ T4487] ext4 filesystem being mounted at /80/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.903326][ T4487] EXT4-fs error (device loop4): ext4_xattr_block_get:597: inode #15: comm syz.4.345: corrupted xattr block 33: invalid header [ 57.922858][ T4487] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 57.931985][ T4487] EXT4-fs error (device loop4): ext4_xattr_block_get:597: inode #15: comm syz.4.345: corrupted xattr block 33: invalid header [ 57.943488][ T4500] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 57.945557][ T4487] EXT4-fs error (device loop4): ext4_xattr_block_get:597: inode #15: comm syz.4.345: corrupted xattr block 33: invalid header [ 57.951653][ T4500] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 57.951740][ T4500] vhci_hcd vhci_hcd.0: Device attached [ 57.968956][ T4487] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 57.987346][ T4487] EXT4-fs error (device loop4): ext4_get_inode_usage:888: inode #15: comm syz.4.345: corrupted xattr block 33: invalid header [ 57.998527][ T4501] vhci_hcd: cannot find a urb of seqnum 1 max seqnum 0 [ 58.007554][ T333] vhci_hcd vhci_hcd.2: stop threads [ 58.012832][ T333] vhci_hcd vhci_hcd.2: release socket [ 58.018245][ T333] vhci_hcd vhci_hcd.2: disconnect device [ 58.026361][ T3330] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.383282][ T4521] netlink: 16 bytes leftover after parsing attributes in process `syz.4.357'. [ 58.430040][ T4523] netlink: 12 bytes leftover after parsing attributes in process `syz.4.358'. [ 58.454238][ T4528] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.463052][ T4528] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.438513][ T4556] loop3: detected capacity change from 0 to 512 [ 59.481345][ T29] audit: type=1400 audit(1766312853.443:252): avc: denied { mount } for pid=4548 comm="syz.2.367" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 59.525644][ T4556] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.658993][ T4562] netlink: 16 bytes leftover after parsing attributes in process `syz.1.372'. [ 59.694945][ T4556] EXT4-fs (loop3): 1 truncate cleaned up [ 59.782789][ T4556] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.939474][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.081287][ T4577] loop1: detected capacity change from 0 to 128 [ 60.541092][ T4585] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 60.549139][ T4585] vhci_hcd vhci_hcd.2: invalid port number 96 [ 60.555254][ T4585] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 60.652496][ T29] audit: type=1400 audit(1766312854.613:253): avc: denied { listen } for pid=4588 comm="syz.0.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 60.692824][ T29] audit: type=1400 audit(1766312854.633:254): avc: denied { accept } for pid=4588 comm="syz.0.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 60.816763][ T4596] xt_CT: You must specify a L4 protocol and not use inversions on it [ 61.048238][ T4600] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.133538][ T4600] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.179272][ T29] audit: type=1400 audit(1766312855.143:255): avc: denied { ioctl } for pid=4608 comm="syz.2.388" path="socket:[7650]" dev="sockfs" ino=7650 ioctlcmd=0x48c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 61.277491][ T29] audit: type=1400 audit(1766312855.233:256): avc: denied { mounton } for pid=4613 comm="syz.2.390" path="/81/file0" dev="tmpfs" ino=440 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 61.522493][ T4625] loop4: detected capacity change from 0 to 764 [ 61.603710][ T29] audit: type=1400 audit(1766312855.533:257): avc: denied { setopt } for pid=4626 comm="syz.0.395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 61.623149][ T29] audit: type=1400 audit(1766312855.533:258): avc: denied { write } for pid=4626 comm="syz.0.395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 61.642797][ T4625] Symlink component flag not implemented [ 61.648440][ T4625] Symlink component flag not implemented [ 61.654544][ T4625] Symlink component flag not implemented (128) [ 61.660845][ T4625] Symlink component flag not implemented (122) [ 62.012559][ T4655] loop4: detected capacity change from 0 to 128 [ 62.020535][ T4657] netlink: 8 bytes leftover after parsing attributes in process `syz.0.408'. [ 62.379302][ T4655] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 62.401004][ T4655] ext4 filesystem being mounted at /97/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 62.489018][ T29] audit: type=1400 audit(1766312856.443:259): avc: denied { append } for pid=4654 comm="syz.4.407" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 62.512563][ T29] audit: type=1400 audit(1766312856.443:260): avc: denied { ioctl } for pid=4654 comm="syz.4.407" path="/97/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/cpu.stat" dev="loop4" ino=12 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 62.572382][ T3330] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 63.307192][ T4688] loop0: detected capacity change from 0 to 512 [ 63.331605][ T4688] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 63.340321][ T4690] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.355776][ T4690] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.365221][ T4688] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.420: iget: bad i_size value: 38620345925642 [ 63.379396][ T4688] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.420: couldn't read orphan inode 15 (err -117) [ 63.391910][ T4688] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.474525][ T357] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm kworker/u8:7: bg 0: block 5: invalid block bitmap [ 63.505392][ T357] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 3 with max blocks 65 with error 28 [ 63.517866][ T357] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.517866][ T357] [ 63.528307][ T357] EXT4-fs (loop0): Total free blocks count 0 [ 63.534327][ T357] EXT4-fs (loop0): Free/Dirty block details [ 63.540359][ T357] EXT4-fs (loop0): free_blocks=0 [ 63.545424][ T357] EXT4-fs (loop0): dirty_blocks=65 [ 63.550542][ T357] EXT4-fs (loop0): Block reservation details [ 63.556590][ T357] EXT4-fs (loop0): i_reserved_data_blocks=65 [ 63.570243][ T4696] loop2: detected capacity change from 0 to 1024 [ 63.589402][ T4696] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.603167][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.622170][ T4696] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.633929][ T4700] loop0: detected capacity change from 0 to 164 [ 63.648646][ T4700] isofs_fill_super: root inode is not a directory. Corrupted media? [ 63.779375][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.839380][ T4704] loop3: detected capacity change from 0 to 1024 [ 63.863893][ T4704] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.010357][ T4710] loop1: detected capacity change from 0 to 512 [ 64.019402][ T29] audit: type=1400 audit(1766312857.963:261): avc: denied { mounton } for pid=4703 comm="syz.3.425" path="/67/file1/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 64.059088][ T4710] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.075180][ T4710] ext4 filesystem being mounted at /72/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.091718][ T4710] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #15: comm syz.1.426: corrupted xattr block 33: invalid header [ 64.105315][ T4710] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 64.114694][ T4710] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #15: comm syz.1.426: corrupted xattr block 33: invalid header [ 64.128175][ T4710] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #15: comm syz.1.426: corrupted xattr block 33: invalid header [ 64.142162][ T4710] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 64.153168][ T4710] EXT4-fs error (device loop1): ext4_get_inode_usage:888: inode #15: comm syz.1.426: corrupted xattr block 33: invalid header [ 64.209743][ T3318] ================================================================== [ 64.217852][ T3318] BUG: KCSAN: data-race in shmem_add_to_page_cache / shmem_getattr [ 64.225765][ T3318] [ 64.228079][ T3318] read-write to 0xffff88811b94a810 of 8 bytes by task 4701 on cpu 0: [ 64.236135][ T3318] shmem_add_to_page_cache+0x418/0x530 [ 64.241595][ T3318] shmem_get_folio_gfp+0x4e8/0xd50 [ 64.246706][ T3318] shmem_write_begin+0xfc/0x1f0 [ 64.251561][ T3318] generic_perform_write+0x184/0x490 [ 64.256861][ T3318] shmem_file_write_iter+0xc5/0xf0 [ 64.261992][ T3318] __kernel_write_iter+0x2d6/0x540 [ 64.267113][ T3318] dump_user_range+0x61e/0x8f0 [ 64.271872][ T3318] elf_core_dump+0x1de7/0x1f80 [ 64.276645][ T3318] coredump_write+0xacf/0xdf0 [ 64.281322][ T3318] vfs_coredump+0x24f7/0x2e60 [ 64.286005][ T3318] get_signal+0xd84/0xf70 [ 64.290329][ T3318] arch_do_signal_or_restart+0x96/0x450 [ 64.295876][ T3318] irqentry_exit+0xfb/0x560 [ 64.300407][ T3318] asm_exc_page_fault+0x26/0x30 [ 64.305261][ T3318] [ 64.307577][ T3318] read to 0xffff88811b94a810 of 8 bytes by task 3318 on cpu 1: [ 64.315112][ T3318] shmem_getattr+0x68/0x200 [ 64.319621][ T3318] vfs_getattr_nosec+0x146/0x1e0 [ 64.324562][ T3318] vfs_statx+0x113/0x390 [ 64.328803][ T3318] vfs_fstatat+0x115/0x170 [ 64.333224][ T3318] __se_sys_newfstatat+0x55/0x260 [ 64.338248][ T3318] __x64_sys_newfstatat+0x55/0x70 [ 64.343301][ T3318] x64_sys_call+0x111f/0x3000 [ 64.347987][ T3318] do_syscall_64+0xca/0x2b0 [ 64.352497][ T3318] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.358384][ T3318] [ 64.360692][ T3318] value changed: 0x0000000000002f21 -> 0x0000000000002f22 [ 64.367785][ T3318] [ 64.370109][ T3318] Reported by Kernel Concurrency Sanitizer on: [ 64.376314][ T3318] CPU: 1 UID: 0 PID: 3318 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 64.386205][ T3318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 64.396253][ T3318] ================================================================== [ 64.599273][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.668882][ T29] audit: type=1400 audit(1766312858.633:262): avc: denied { rmdir } for pid=3317 comm="syz-executor" name="lost+found" dev="loop3" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 64.692750][ T29] audit: type=1400 audit(1766312858.653:263): avc: denied { unlink } for pid=3317 comm="syz-executor" name="file1" dev="loop3" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 64.693130][ T3317] EXT4-fs error (device loop3): mb_free_blocks:2037: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 64.731487][ T29] audit: type=1400 audit(1766312858.693:264): avc: denied { unmount } for pid=3317 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 64.753919][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.