last executing test programs: 6.49413743s ago: executing program 3 (id=499): r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0xff03, 0x110, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @multicast2, @empty}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @multicast2, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 6.49321149s ago: executing program 3 (id=501): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000002fbb34489627643bb9c37fb6d5946d2e50c221a927f1cec45e636f0ec79ee17aa26c10c1ab193a64b89e893f883f34cd4a4e706f418805b342745fc2803f33411921841a36618c293d054dc16c123f420dcb18d1cb20020800453514042ee6127ee323cf5f56e27b01ba6943e70429e5496dee8893ff3b9ecd952f41a9bc91195c7df7015c59ed5a430c0293bd34e09000000000000003c2719b38f3d703c6ca1724183"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe40, 0x0, &(0x7f00000000c0)="5cdd3086ddffff6633c9bbac88a8862608dffd00139fb7a884bdfc14f4870800", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 6.409233421s ago: executing program 3 (id=503): r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$UHID_INPUT(r1, &(0x7f0000001980)={0x9, {"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", 0x1061}}, 0x1006) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@migrate={0xa0, 0x21, 0xd39, 0x0, 0x0, {{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x3, 0x0, 0xa, 0x0, 0x0, 0xff}}, [@migrate={0x50, 0x11, [{@in=@local, @in=@broadcast, @in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x3000000, 0x11, 0x2}]}]}, 0xa0}}, 0x10) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) 5.507755692s ago: executing program 3 (id=505): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0040, &(0x7f00000000c0)={[{@noblock_validity}, {@resuid={'resuid', 0x3d, 0xee00}}, {@data_err_abort}, {@noload}, {@init_itable}, {@nouid32}]}, 0x1, 0x472, &(0x7f0000000940)="$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") mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, &(0x7f0000000100)) 5.305190465s ago: executing program 3 (id=517): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=@newsa={0x10c, 0x10, 0x1, 0x0, 0x0, {{@in=@private=0xa010101, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x80}, {@in, 0x0, 0x3c}, @in6=@loopback, {0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x800000000000000}, {}, {}, 0x70bd26, 0x0, 0xa, 0x1, 0x1, 0xaf}, [@encap={0x1c, 0x4, {0x3, 0x4e21, 0x4e21, @in6=@loopback}}]}, 0x10c}}, 0x0) 4.748919812s ago: executing program 1 (id=529): r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x20001, 0x0) write$vga_arbiter(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='decodes '], 0xb) 4.641923333s ago: executing program 1 (id=531): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES8=r3], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x50e) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f0000000100)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 3.319792479s ago: executing program 1 (id=539): r0 = socket$inet(0x2, 0x3, 0x8d) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000340)=ANY=[], 0x1) 3.23699766s ago: executing program 3 (id=542): r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) write$UHID_INPUT(r1, &(0x7f0000001980)={0x9, {"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", 0x1061}}, 0x1006) syz_emit_ethernet(0x0, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r7, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000000000)="b2", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000003000)="e1", 0x1}], 0x1}}], 0x2, 0x4000001) 3.151094021s ago: executing program 32 (id=542): r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) write$UHID_INPUT(r1, &(0x7f0000001980)={0x9, {"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", 0x1061}}, 0x1006) syz_emit_ethernet(0x0, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r7, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000000000)="b2", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000003000)="e1", 0x1}], 0x1}}], 0x2, 0x4000001) 3.136727881s ago: executing program 4 (id=544): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000000)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000000}}, {@noauto_da_alloc}, {@dioread_nolock}, {@test_dummy_encryption}, {@nobarrier}, {@nodelalloc}, {@lazytime}, {@init_itable}]}, 0x1, 0xba8, &(0x7f0000001940)="$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") symlink(&(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000180)='./bus\x00') 3.123171292s ago: executing program 1 (id=545): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x25dfdbfc, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@rand_addr=0x64010102}}, [@policy_type={0xa, 0x10, {0x3}}]}, 0x5c}}, 0x0) 2.787153426s ago: executing program 1 (id=546): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x140, 0x10, 0x413, 0x70bd28, 0x0, {{@in=@multicast1, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x3, 0x4e24, 0x0, 0xa, 0x0, 0x20}, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x32}, @in=@local, {0x0, 0x7, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x7f, 0x1}, {0x0, 0x8, 0xcf}, {0xf6}, 0x0, 0x200000, 0x2, 0x1, 0x1}, [@algo_aead={0x4f, 0x12, {{'rfc4309(ccm(aes))\x00'}, 0x18, 0x60, "4c21dc"}}]}, 0x140}, 0x1, 0x0, 0x0, 0x20000040}, 0x804) 2.619298198s ago: executing program 4 (id=547): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {@in, 0x0, 0x32}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd}}, 0xf0}}, 0x0) 2.562293138s ago: executing program 1 (id=548): r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_usb_connect$uac1(0x2, 0xdc, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000000000106b1d01014000010203010902ca0003010070000904000000010100000a24010800000201020d24060000030800000000000000240803960c0311040000000c240208000103000000ff000924060506020100000924030003030005490c240206", @ANYRES8=0x0, @ANYRES8=r0], 0x0) 2.509390699s ago: executing program 4 (id=550): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=@newlink={0x38, 0x10, 0x439, 0x70bd25, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) 2.378132221s ago: executing program 4 (id=552): mkdir(&(0x7f0000000200)='./bus\x00', 0x10) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@nfs_export_off}]}) 2.344360921s ago: executing program 4 (id=553): syz_mount_image$vfat(&(0x7f0000000540), &(0x7f0000000040)='./bus\x00', 0xa18814, &(0x7f0000000cc0)={[{@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@rodir}, {@shortname_winnt}, {@fat=@time_offset={'time_offset', 0x3d, 0x505}}, {@utf8no}, {@shortname_winnt}, {@uni_xlate}, {@shortname_lower}, {@uni_xlateno}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@rodir}, {@numtail}]}, 0x81, 0x2c5, &(0x7f0000000800)="$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") mkdir(&(0x7f0000000300)='./bus\x00', 0x0) 863.84094ms ago: executing program 4 (id=555): r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@migrate={0xa0, 0x21, 0xd39, 0x0, 0x0, {{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x3, 0x0, 0xa, 0x0, 0x0, 0xff}}, [@migrate={0x50, 0x11, [{@in=@local, @in=@broadcast, @in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x3000000, 0x11, 0x2}]}]}, 0xa0}}, 0x10) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r6, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000000000)="b2", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000003000)="e1", 0x1}], 0x1}}], 0x2, 0x4000001) 643.324182ms ago: executing program 0 (id=561): syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="61636c2c757365725f78617474722c6e6f61636c2c757365725f78617474722c6e6f757365725f78617474722c63616368655f73747261746567793d7265616461686561642c0028846618eb98bb582d5650010b55cfb5e85ae9be103f784d929114f5879fd19fa58b8c46802208ed8e2abaa5e860cb5ae7bb917aa4c2ff56a5c2b424cb"], 0x1, 0x177, &(0x7f0000000680)="$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") llistxattr(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 346.595226ms ago: executing program 0 (id=562): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x4c, 0x10, 0x439, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1801, 0x1103}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x100000}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 280.550546ms ago: executing program 2 (id=564): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x3, @any, 0x0, 0x2}, 0xe) 259.740847ms ago: executing program 2 (id=565): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x58, 0x0, 0x2, 0x401, 0x0, 0x0, {0xa, 0x0, 0x9}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @local}}}]}]}, 0x58}}, 0x0) 228.081727ms ago: executing program 2 (id=566): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@can_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "03ef7506ecbef970"}, 0x3}}, @CGW_MOD_UID={0x8}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffff8}}]}, 0x3c}}, 0x0) 187.472228ms ago: executing program 2 (id=567): r0 = socket$pppl2tp(0x18, 0x1, 0x1) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/202, 0xca}], 0x1) 182.711718ms ago: executing program 5 (id=543): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000240)=0x1c0000, 0x4) 174.851268ms ago: executing program 0 (id=568): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x48}}, 0x0) 134.704438ms ago: executing program 0 (id=569): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="a40000000001010400000000000000000a0000003c0001802c000180140003"], 0xa4}}, 0x0) 132.743028ms ago: executing program 2 (id=570): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x800090, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x6, 0x2d5, &(0x7f0000001980)="$eJzs3b1rJGUYAPBnNrMfarFbWInggBZWx+Vamw1yB2Iqjy1OCw3eHUh2Ee4g4geuqcTOxtK/QBD8P7SxsxRsBTsjBEZmdib7kWGzkWxE8/sVyZt5n2feZ96ZJNPkyXsvTg4fZvH4+LNfo9dLojXsRpwkMYhW1L6IJcOvY2ESAPjPOcnz+COfaZj+5as1ub0t1gUAbM8Fv/8rafnxQRHxw/XVBgBsx/0Hb7+5t79/960s68W9yZdHoyQiis+z+b3H8UGM41Hcjn6cRpQvCu0o3xaK4b08z6dpVhjEK5Pp0ajInLz7U3X+vd8jyvzd6MegPHT2tlHmv7F/dzebWcifFnU8W60/LPLvRD+eP0teyr/TkB+jTrz68kL9t6IfP78fH8Y4HpZFzPM/382y1/Nv/vz0naK8Ij+ZHo26ZdxcvlMvPr3mewQAAAAAAAAAAAAAAAAAAAAAwP/Prap3TjfK/j3Foar/zs5p8UU7stpguT/PLD+pTzTvDxStPM+neXxb99e5nWVZXgXO89N4Ia0aCwIAAAAAAAAAAAAAAAAAAMAN9/TjTw4PxuNHT65kUHcDSCPir/sR//Q8w4UjL8X64G615sF43KqGyzHp4pHYqWOSiLVlFBdxRdty0eCZczVXg+++b8xKI36MiKap3sWLtpvXuuTgo/ZsHxtj6qfr8CBp3sPuWfG94sbF6o3rRPPq7Vg50qnv52pw/Shudjmdxqn+pbel81w5mK6JiWTd98Vrvy1dThIrwZ2y40ZjersaNO3G7NnY6HmO3iz9/M+KRLcOAAAAAAAAAAAAAAAAAADYqvlf/zZMHq9NbeXdrZUFAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANdq/v//Nxmky8kbZHXiydN/69oAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4Of4OAAD//2/mUgE=") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) 82.251059ms ago: executing program 5 (id=571): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="600000001800090400000000000000000a800000000000000a00000014000100fe88000000000000000000000000010114000200fe8000000000000000000000000000bb08000e000600000014000100ff0200"], 0x60}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) 61.744019ms ago: executing program 5 (id=572): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000a40)=@newsa={0xf0, 0x10, 0x1, 0x70bd26, 0x25dfdbfc, {{@in=@private=0xa010101, @in=@rand_addr=0x64010102, 0x4e24, 0x400c, 0x4e20, 0x0, 0x2, 0x20, 0x80, 0xc}, {@in=@remote, 0x4d4, 0x3c}, @in6=@ipv4={'\x00', '\xff\xff', @empty}, {0x8001, 0x0, 0x1, 0x7ff, 0x80000001, 0xcd26, 0x0, 0xa}, {0x5, 0x2, 0x4, 0x6cda8fa}, {0x7ff, 0x3, 0x6}, 0x70bd2b, 0x3507, 0x2, 0x0, 0x0, 0x80}}, 0xf0}, 0x1, 0x0, 0x0, 0x8000}, 0x20048890) 60.105929ms ago: executing program 0 (id=573): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="be38", 0x2}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaac14140000000b0014000000000000000000000007"], 0x38}, 0x0) 20.68618ms ago: executing program 0 (id=574): r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) recvmmsg(r0, &(0x7f0000008300)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x2040, 0x0) 0s ago: executing program 2 (id=575): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000001f40)={0x2, 0x3, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @dev={0xfe, 0x80, '\x00', 0x28}}}, @sadb_lifetime={0x4, 0x3, 0x0, 0x8e1a, 0x581, 0x3ff}]}, 0x98}, 0x1, 0x7}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.44' (ED25519) to the list of known hosts. [ 20.471282][ T23] audit: type=1400 audit(1748206302.300:81): avc: denied { mounton } for pid=329 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.473150][ T329] cgroup1: Unknown subsys name 'net' [ 20.494581][ T23] audit: type=1400 audit(1748206302.300:82): avc: denied { mount } for pid=329 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.500127][ T329] cgroup1: Unknown subsys name 'net_prio' [ 20.528062][ T329] cgroup1: Unknown subsys name 'devices' [ 20.534488][ T23] audit: type=1400 audit(1748206302.360:83): avc: denied { unmount } for pid=329 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.703675][ T329] cgroup1: Unknown subsys name 'hugetlb' [ 20.709593][ T329] cgroup1: Unknown subsys name 'rlimit' [ 20.850142][ T23] audit: type=1400 audit(1748206302.670:84): avc: denied { setattr } for pid=329 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=938 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.873585][ T23] audit: type=1400 audit(1748206302.670:85): avc: denied { mounton } for pid=329 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.880393][ T331] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.898738][ T23] audit: type=1400 audit(1748206302.670:86): avc: denied { mount } for pid=329 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 20.930720][ T23] audit: type=1400 audit(1748206302.730:87): avc: denied { relabelto } for pid=331 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.957516][ T23] audit: type=1400 audit(1748206302.730:88): avc: denied { write } for pid=331 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.996545][ T23] audit: type=1400 audit(1748206302.820:89): avc: denied { read } for pid=329 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.022987][ T23] audit: type=1400 audit(1748206302.820:90): avc: denied { open } for pid=329 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.050627][ T329] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.765190][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.772262][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.779764][ T339] device bridge_slave_0 entered promiscuous mode [ 21.787952][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.795070][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.802885][ T339] device bridge_slave_1 entered promiscuous mode [ 21.880856][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.887920][ T340] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.895674][ T340] device bridge_slave_0 entered promiscuous mode [ 21.902861][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.910104][ T340] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.917760][ T340] device bridge_slave_1 entered promiscuous mode [ 21.957104][ T344] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.964430][ T344] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.972387][ T344] device bridge_slave_0 entered promiscuous mode [ 22.003223][ T344] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.010261][ T344] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.018555][ T344] device bridge_slave_1 entered promiscuous mode [ 22.029881][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.037028][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.044614][ T342] device bridge_slave_0 entered promiscuous mode [ 22.058755][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.066118][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.073645][ T342] device bridge_slave_1 entered promiscuous mode [ 22.095371][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.102511][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.110183][ T338] device bridge_slave_0 entered promiscuous mode [ 22.119954][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.127212][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.134723][ T338] device bridge_slave_1 entered promiscuous mode [ 22.225746][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.232931][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.240238][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.247333][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.279137][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.286209][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.293484][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.300507][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.352914][ T344] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.359974][ T344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.367318][ T344] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.374364][ T344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.384606][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.391767][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.399236][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.406305][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.434238][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.442074][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.449344][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.457066][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.464790][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.472125][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.479373][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.486834][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.494915][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.502577][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.534501][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.542673][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.551779][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.559955][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.567034][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.576042][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.584863][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.592003][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.599535][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.607868][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.615088][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.622627][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.631028][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.638115][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.645608][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.654160][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.661288][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.668811][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.677355][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.684397][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.720981][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.729174][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.737587][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.747216][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.755653][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.763725][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.772098][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.780322][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.797163][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.804922][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.818304][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.828554][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.837714][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.844767][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.871716][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.879566][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.888094][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.897232][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.906140][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.914234][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.922790][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.931089][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.938991][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.947272][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.956646][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.965558][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.972623][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.995688][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.004555][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.013353][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.022297][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.030441][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.037571][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.045361][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.054367][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.062780][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.071136][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.079591][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.088018][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.096739][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.105048][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.113263][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.121957][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.130370][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.137408][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.145199][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.153486][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.183091][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.191387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.199560][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.208552][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.217003][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.225523][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.236334][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.244492][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.267957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.276947][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.285199][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.285550][ T339] request_module fs-gadgetfs succeeded, but still no fs? [ 23.294538][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.309261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.321416][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.329944][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.360919][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.369581][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.378833][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.387684][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.398496][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.434079][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.448296][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.475573][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.485560][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.494707][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.503217][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.512314][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.530700][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.569590][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.587236][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.624772][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.634772][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.753987][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.772134][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.781012][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.798505][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.868251][ T385] xt_CT: You must specify a L4 protocol and not use inversions on it [ 24.127166][ T383] FAT-fs (loop4): Directory bread(block 64) failed [ 24.135240][ T383] FAT-fs (loop4): Directory bread(block 65) failed [ 24.144652][ T383] FAT-fs (loop4): Directory bread(block 66) failed [ 24.151581][ T383] FAT-fs (loop4): Directory bread(block 67) failed [ 24.158611][ T383] FAT-fs (loop4): Directory bread(block 68) failed [ 24.166443][ T383] FAT-fs (loop4): Directory bread(block 69) failed [ 24.176349][ T387] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 2)! [ 24.177006][ T383] FAT-fs (loop4): Directory bread(block 70) failed [ 24.201687][ T393] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13'. [ 24.205723][ T383] FAT-fs (loop4): Directory bread(block 71) failed [ 24.211187][ T387] EXT4-fs (loop3): group descriptors corrupted! [ 24.223380][ T393] netlink: 32 bytes leftover after parsing attributes in process `syz.1.13'. [ 24.226389][ T383] FAT-fs (loop4): Directory bread(block 72) failed [ 24.239627][ T383] FAT-fs (loop4): Directory bread(block 73) failed [ 24.363461][ T399] netlink: 20 bytes leftover after parsing attributes in process `syz.1.14'. [ 24.427481][ T405] netlink: 16 bytes leftover after parsing attributes in process `syz.2.20'. [ 25.346685][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 25.361114][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 25.379797][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 25.380816][ T432] syz.4.27 (432) used greatest stack depth: 22656 bytes left [ 25.395816][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 25.406117][ T441] EXT4-fs (loop3): unsupported descriptor size 2 [ 25.414779][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 25.431020][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 25.441966][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 25.451132][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 25.487163][ T438] netlink: 8 bytes leftover after parsing attributes in process `syz.1.33'. [ 25.502741][ T444] netlink: 8 bytes leftover after parsing attributes in process `syz.0.36'. [ 25.517493][ T444] IPv6: NLM_F_CREATE should be specified when creating new route [ 25.533953][ T444] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 25.541299][ T444] IPv6: NLM_F_CREATE should be set when creating new route [ 25.548538][ T444] IPv6: NLM_F_CREATE should be set when creating new route [ 25.614212][ T23] kauditd_printk_skb: 57 callbacks suppressed [ 25.614224][ T23] audit: type=1400 audit(1748206307.430:148): avc: denied { connect } for pid=430 comm="syz.2.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 25.683297][ T361] Bluetooth: hci0: Frame reassembly failed (-84) [ 25.690923][ T23] audit: type=1400 audit(1748206307.430:149): avc: denied { ioctl } for pid=430 comm="syz.2.30" path="socket:[13785]" dev="sockfs" ino=13785 ioctlcmd=0x7436 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 25.732090][ T23] audit: type=1400 audit(1748206307.440:150): avc: denied { create } for pid=430 comm="syz.2.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 25.796408][ T23] audit: type=1400 audit(1748206307.440:151): avc: denied { bind } for pid=430 comm="syz.2.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 25.876897][ T23] audit: type=1400 audit(1748206307.440:152): avc: denied { ioctl } for pid=430 comm="syz.2.30" path="socket:[13791]" dev="sockfs" ino=13791 ioctlcmd=0x48e6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 25.902840][ T471] netlink: 16 bytes leftover after parsing attributes in process `syz.0.46'. [ 25.912036][ T471] netlink: 16 bytes leftover after parsing attributes in process `syz.0.46'. [ 25.912388][ T23] audit: type=1400 audit(1748206307.650:153): avc: denied { write } for pid=475 comm="syz.1.49" name="kvm" dev="devtmpfs" ino=95 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 25.958165][ T23] audit: type=1400 audit(1748206307.650:154): avc: denied { open } for pid=475 comm="syz.1.49" path="/dev/kvm" dev="devtmpfs" ino=95 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 25.959988][ T480] ====================================================== [ 25.959988][ T480] WARNING: the mand mount option is being deprecated and [ 25.959988][ T480] will be removed in v5.15! [ 25.959988][ T480] ====================================================== [ 26.014329][ T23] audit: type=1400 audit(1748206307.660:155): avc: denied { ioctl } for pid=475 comm="syz.1.49" path="/dev/kvm" dev="devtmpfs" ino=95 ioctlcmd=0xae05 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 26.045026][ T23] audit: type=1400 audit(1748206307.690:156): avc: denied { read write } for pid=479 comm="syz.1.50" name="fuse" dev="devtmpfs" ino=9407 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 26.070577][ T23] audit: type=1400 audit(1748206307.690:157): avc: denied { open } for pid=479 comm="syz.1.50" path="/dev/fuse" dev="devtmpfs" ino=9407 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 26.132403][ T488] C: renamed from bond_slave_0 [ 26.228680][ T492] binder: 491:492 ioctl c0046209 100000000000000 returned -22 [ 26.245287][ T488] EXT4-fs (loop0): quotafile must be on filesystem root [ 26.608538][ T480] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 26.637153][ T480] APIC base relocation is unsupported by KVM [ 26.638070][ T501] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 26.760244][ T501] ext4 filesystem being mounted at /8/file1 supports timestamps until (%ptR?) (0x7fffffff) [ 26.800235][ T499] F2FS-fs (loop3): invalid crc value [ 26.892778][ T499] F2FS-fs (loop3): Cannot turn on quotas: -2 on 0 [ 26.899696][ T499] F2FS-fs (loop3): Start checkpoint disabled! [ 26.907706][ T499] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e6 [ 26.930899][ T501] xt_CT: No such helper "snmp_trap" [ 27.093192][ T499] attempt to access beyond end of device [ 27.093192][ T499] loop3: rw=2049, want=81920, limit=40427 [ 27.112251][ T499] attempt to access beyond end of device [ 27.112251][ T499] loop3: rw=2049, want=53248, limit=40427 [ 27.145365][ T499] attempt to access beyond end of device [ 27.145365][ T499] loop3: rw=2049, want=69632, limit=40427 [ 27.162029][ T499] attempt to access beyond end of device [ 27.162029][ T499] loop3: rw=2049, want=69640, limit=40427 [ 27.173664][ T499] attempt to access beyond end of device [ 27.173664][ T499] loop3: rw=2049, want=69648, limit=40427 [ 27.185285][ T499] attempt to access beyond end of device [ 27.185285][ T499] loop3: rw=2049, want=69656, limit=40427 [ 27.196626][ T499] attempt to access beyond end of device [ 27.196626][ T499] loop3: rw=2049, want=69664, limit=40427 [ 27.208185][ T499] attempt to access beyond end of device [ 27.208185][ T499] loop3: rw=2049, want=69672, limit=40427 [ 27.219910][ T499] attempt to access beyond end of device [ 27.219910][ T499] loop3: rw=2049, want=69680, limit=40427 [ 27.231530][ T499] attempt to access beyond end of device [ 27.231530][ T499] loop3: rw=2049, want=69688, limit=40427 [ 28.220563][ T370] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 28.347301][ T493] Bluetooth: hci0: command 0x1003 tx timeout [ 28.353629][ T461] Bluetooth: hci0: sending frame failed (-49) [ 28.425252][ T526] EXT4-fs (loop1): error: journal path ./file0/../file0 is not a block device [ 28.454312][ T530] netlink: 16 bytes leftover after parsing attributes in process `syz.4.63'. [ 28.610588][ T370] usb 1-1: Using ep0 maxpacket: 8 [ 28.617085][ T535] capability: warning: `syz.1.62' uses 32-bit capabilities (legacy support in use) [ 28.626942][ T532] EXT4-fs (loop4): Ignoring removed bh option [ 28.644472][ T532] EXT4-fs (loop4): dax option not supported [ 28.730624][ T370] usb 1-1: config 0 has no interfaces? [ 28.736220][ T370] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 28.745696][ T370] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 28.756104][ T370] usb 1-1: config 0 descriptor?? [ 28.972743][ T537] hub 8-0:1.0: USB hub found [ 28.978494][ T537] hub 8-0:1.0: 1 port detected [ 29.266835][ T370] usb 1-1: USB disconnect, device number 2 [ 29.671762][ T543] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 29.713711][ T544] FAT-fs (loop4): Directory bread(block 64) failed [ 29.769003][ T544] FAT-fs (loop4): Directory bread(block 65) failed [ 29.817957][ T543] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrquota,bsddf,commit=0x0000000000000000,mblk_io_submit,noauto_da_alloc,,errors=continue [ 29.888980][ T544] FAT-fs (loop4): Directory bread(block 66) failed [ 29.926115][ T544] FAT-fs (loop4): Directory bread(block 67) failed [ 29.940052][ T544] FAT-fs (loop4): Directory bread(block 68) failed [ 29.948135][ T544] FAT-fs (loop4): Directory bread(block 69) failed [ 29.956368][ T544] FAT-fs (loop4): Directory bread(block 70) failed [ 29.964649][ T544] FAT-fs (loop4): Directory bread(block 71) failed [ 29.972569][ T544] FAT-fs (loop4): Directory bread(block 72) failed [ 29.979562][ T544] FAT-fs (loop4): Directory bread(block 73) failed [ 30.531656][ T108] Bluetooth: hci0: command 0x1001 tx timeout [ 30.537739][ T461] Bluetooth: hci0: sending frame failed (-49) [ 30.704438][ T23] kauditd_printk_skb: 27 callbacks suppressed [ 30.704450][ T23] audit: type=1400 audit(1748206312.530:185): avc: denied { read } for pid=551 comm="syz.0.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 30.814773][ T543] EXT4-fs (loop3): Ignoring removed nobh option [ 30.821390][ T543] EXT4-fs (loop3): Ignoring removed oldalloc option [ 30.828928][ T543] EXT4-fs (loop3): Ignoring removed bh option [ 30.841518][ T543] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a803c119, mo2=0002] [ 30.849749][ T543] System zones: 0-1, 3-12 [ 30.855146][ T543] EXT4-fs (loop3): mounted filesystem without journal. Opts: nobh,nombcache,abort,norecovery,debug_want_extra_isize=0x0000000000000080,oldalloc,lazytime,barrier=0x0000000000000081,noauto_da_alloc,bh,debug,,errors=continue [ 31.161611][ T23] audit: type=1400 audit(1748206312.990:186): avc: denied { bind } for pid=567 comm="syz.1.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.160756][ T569] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 32.161344][ T575] netlink: 12 bytes leftover after parsing attributes in process `syz.0.74'. [ 32.212910][ T569] EXT4-fs (loop3): 1 orphan inode deleted [ 32.212929][ T569] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 32.228753][ T569] ext4 filesystem being mounted at /24/file1 supports timestamps until (%ptR?) (0x7fffffff) [ 32.389736][ T583] overlayfs: conflicting options: metacopy=on,redirect_dir=nofollow [ 32.608411][ T126] Bluetooth: hci0: command 0x1009 tx timeout [ 33.599245][ T592] netlink: 16 bytes leftover after parsing attributes in process `syz.3.79'. [ 33.608886][ T592] netlink: 16 bytes leftover after parsing attributes in process `syz.3.79'. [ 34.263052][ T23] audit: type=1400 audit(1748206316.090:187): avc: denied { read } for pid=612 comm="syz.4.85" name="event2" dev="devtmpfs" ino=10220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 34.292808][ T23] audit: type=1400 audit(1748206316.110:188): avc: denied { open } for pid=612 comm="syz.4.85" path="/dev/input/event2" dev="devtmpfs" ino=10220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 34.330955][ T23] audit: type=1400 audit(1748206316.110:189): avc: denied { ioctl } for pid=612 comm="syz.4.85" path="/dev/input/event2" dev="devtmpfs" ino=10220 ioctlcmd=0x4583 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 34.764799][ T646] netlink: 20 bytes leftover after parsing attributes in process `syz.4.101'. [ 34.772398][ T23] audit: type=1400 audit(1748206316.600:190): avc: denied { getopt } for pid=645 comm="syz.1.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 34.864393][ T23] audit: type=1400 audit(1748206316.690:191): avc: denied { setopt } for pid=653 comm="syz.4.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 34.930757][ T23] audit: type=1400 audit(1748206316.750:192): avc: denied { write } for pid=657 comm="syz.4.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 34.968743][ T23] audit: type=1400 audit(1748206316.750:193): avc: denied { nlmsg_read } for pid=657 comm="syz.4.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 36.535745][ T23] audit: type=1400 audit(1748206318.360:194): avc: denied { create } for pid=692 comm="syz.0.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 36.570549][ T23] audit: type=1400 audit(1748206318.380:195): avc: denied { write } for pid=692 comm="syz.0.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 36.693742][ T697] netlink: 16 bytes leftover after parsing attributes in process `syz.4.122'. [ 36.702660][ T697] netlink: 16 bytes leftover after parsing attributes in process `syz.4.122'. [ 38.661003][ T739] netlink: 16 bytes leftover after parsing attributes in process `syz.2.134'. [ 38.875566][ T737] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 38.911692][ T737] ext4 filesystem being mounted at /31/file1 supports timestamps until (%ptR?) (0x7fffffff) [ 38.918435][ T23] audit: type=1400 audit(1748206320.740:196): avc: denied { mount } for pid=733 comm="syz.1.142" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 38.960437][ T749] EXT4-fs (loop2): Ignoring removed bh option [ 38.994426][ T749] EXT4-fs (loop2): dax option not supported [ 39.150919][ T737] xt_CT: No such helper "snmp_trap" [ 39.364141][ T762] hub 8-0:1.0: USB hub found [ 39.369047][ T762] hub 8-0:1.0: 1 port detected [ 40.610483][ C1] sched: RT throttling activated [ 40.921061][ T23] audit: type=1400 audit(1748206322.740:197): avc: denied { read } for pid=767 comm="syz.3.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 41.105553][ T361] handle_bad_sector: 7908 callbacks suppressed [ 41.105565][ T361] attempt to access beyond end of device [ 41.105565][ T361] loop4: rw=1, want=1041, limit=128 [ 41.744380][ T23] audit: type=1400 audit(1748206323.570:198): avc: denied { create } for pid=774 comm="syz.3.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.850694][ T522] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 41.903041][ T23] audit: type=1400 audit(1748206323.650:199): avc: denied { write } for pid=774 comm="syz.3.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.923373][ T23] audit: type=1400 audit(1748206323.650:200): avc: denied { read } for pid=774 comm="syz.3.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 42.374998][ T755] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 42.438173][ T23] audit: type=1400 audit(1748206324.260:201): avc: denied { unmount } for pid=344 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 42.618188][ T23] audit: type=1400 audit(1748206324.330:202): avc: denied { unmount } for pid=338 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 42.660578][ T755] usb 4-1: Using ep0 maxpacket: 8 [ 42.876558][ T755] usb 4-1: config 0 has no interfaces? [ 43.059688][ T755] usb 4-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 43.106639][ T755] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 43.171990][ T755] usb 4-1: SerialNumber: syz [ 43.426845][ T755] usb 4-1: config 0 descriptor?? [ 44.371402][ T755] usb 4-1: USB disconnect, device number 2 [ 44.901239][ T843] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 44.998323][ T843] ext4 filesystem being mounted at /42/file1 supports timestamps until (%ptR?) (0x7fffffff) [ 45.929377][ T843] xt_CT: No such helper "snmp_trap" [ 45.984131][ T859] EXT4-fs (loop1): Ignoring removed bh option [ 46.048346][ T870] C: renamed from bond_slave_0 [ 46.054931][ T859] EXT4-fs (loop1): dax option not supported [ 46.297213][ T870] EXT4-fs (loop3): quotafile must be on filesystem root [ 46.720212][ T755] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 47.639882][ T23] audit: type=1400 audit(1748206329.460:203): avc: denied { write } for pid=892 comm="syz.2.180" name="uinput" dev="devtmpfs" ino=942 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 47.736986][ T900] hub 8-0:1.0: USB hub found [ 47.742424][ T755] usb 5-1: Using ep0 maxpacket: 8 [ 47.742568][ T900] hub 8-0:1.0: 1 port detected [ 48.030784][ T23] audit: type=1400 audit(1748206329.850:204): avc: denied { getopt } for pid=902 comm="syz.3.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 48.050865][ T755] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 48.058831][ T755] usb 5-1: can't read configurations, error -71 [ 48.310400][ T911] EXT4-fs (loop1): 1 orphan inode deleted [ 48.320917][ T911] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 48.324924][ T922] netlink: 20 bytes leftover after parsing attributes in process `syz.3.192'. [ 48.332757][ T911] ext4 filesystem being mounted at /40/file1 supports timestamps until (%ptR?) (0x7fffffff) [ 49.336730][ T23] audit: type=1400 audit(1748206331.160:205): avc: denied { ioctl } for pid=910 comm="syz.1.189" path="/40/file1/bus" dev="loop1" ino=18 ioctlcmd=0x9204 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 49.511237][ T940] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 49.521193][ T940] ext4 filesystem being mounted at /29/file1 supports timestamps until (%ptR?) (0x7fffffff) [ 50.042147][ T952] EXT4-fs (loop3): Ignoring removed bh option [ 50.048461][ T952] EXT4-fs (loop3): dax option not supported [ 50.059992][ T940] xt_CT: No such helper "snmp_trap" [ 50.660123][ T23] audit: type=1400 audit(1748206332.480:206): avc: denied { name_bind } for pid=976 comm="syz.0.211" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 50.773592][ T979] hub 8-0:1.0: USB hub found [ 50.780652][ T979] hub 8-0:1.0: 1 port detected [ 50.914599][ T23] audit: type=1400 audit(1748206332.740:207): avc: denied { node_bind } for pid=976 comm="syz.0.211" saddr=::1 src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 50.989926][ T18] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 51.045004][ T983] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 51.061336][ T983] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 51.078572][ T983] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002] [ 51.088253][ T983] EXT4-fs (loop3): orphan cleanup on readonly fs [ 51.110141][ T983] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 51.120592][ T983] EXT4-fs warning (device loop3): ext4_enable_quotas:6100: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 51.135825][ T983] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 51.142992][ T983] EXT4-fs error (device loop3): ext4_validate_block_bitmap:418: comm syz.3.215: bg 0: block 40: padding at end of block bitmap is not set [ 51.157645][ T983] EXT4-fs (loop3): Remounting filesystem read-only [ 51.164442][ T983] EXT4-fs error (device loop3) in ext4_free_blocks:5016: Corrupt filesystem [ 51.174289][ T983] EXT4-fs (loop3): 1 truncate cleaned up [ 51.180068][ T983] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,noload,noblock_validity,norecovery,nouid32,nomblk_io_submit, [ 51.187832][ T991] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 51.203931][ T991] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e018, mo2=0002] [ 51.220528][ T862] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 51.258181][ T991] System zones: 0-1, 15-15, 18-18, 34-34 [ 51.264703][ T991] EXT4-fs (loop1): orphan cleanup on readonly fs [ 51.271805][ T991] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 51.281350][ T991] EXT4-fs warning (device loop1): ext4_enable_quotas:6100: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 51.296549][ T991] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 51.303470][ T991] EXT4-fs error (device loop1): ext4_orphan_get:1262: comm syz.1.217: bad orphan inode 16 [ 51.309023][ T18] usb 3-1: Using ep0 maxpacket: 8 [ 51.314486][ T991] ext4_test_bit(bit=15, block=18) = 1 [ 51.319162][ T983] fscrypt (loop3, inode 16): Error -61 getting encryption context [ 51.332142][ T991] is_bad_inode(inode)=0 [ 51.332154][ T991] NEXT_ORPHAN(inode)=0 [ 51.341147][ T991] max_ino=32 [ 51.344582][ T991] i_nlink=2 [ 51.347897][ T991] EXT4-fs (loop1): mounted filesystem without journal. Opts: resgid=0x0000000000000000,,errors=continue [ 51.474151][ T18] usb 3-1: config 0 has no interfaces? [ 51.479985][ T18] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 51.659353][ T18] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.684334][ T18] usb 3-1: config 0 descriptor?? [ 51.710545][ T862] usb 1-1: Using ep0 maxpacket: 8 [ 51.716657][ T991] fscrypt (loop1, inode 16): Error -61 getting encryption context [ 51.716692][ T23] audit: type=1400 audit(1748206333.540:208): avc: denied { read } for pid=990 comm="syz.1.217" name="file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 51.762646][ T1006] EXT4-fs error (device loop3) in ext4_do_update_inode:5534: error 27 [ 51.771983][ T1006] EXT4-fs error (device loop3) in ext4_do_update_inode:5534: error 27 [ 51.780764][ T1006] Quota error (device loop3): write_blk: dquota write failed [ 51.788334][ T1006] Quota error (device loop3): qtree_write_dquot: Error -27 occurred while creating quota [ 51.803098][ T1006] EXT4-fs (loop3): 1 orphan inode deleted [ 51.808854][ T1006] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 51.818343][ T1006] ext4 filesystem being mounted at /53/file1 supports timestamps until (%ptR?) (0x7fffffff) [ 51.986486][ T522] usb 3-1: USB disconnect, device number 2 [ 52.010611][ T862] usb 1-1: New USB device found, idVendor=0763, idProduct=2080, bcdDevice=d9.40 [ 52.019729][ T862] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.027958][ T862] usb 1-1: Product: syz [ 52.032170][ T862] usb 1-1: Manufacturer: syz [ 52.036909][ T862] usb 1-1: SerialNumber: syz [ 52.042297][ T862] usb 1-1: config 0 descriptor?? [ 52.284887][ T977] mmap: syz.0.211 (977) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 52.384202][ T862] usb 1-1: USB disconnect, device number 3 [ 52.591493][ T388] udevd[388]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 52.836344][ T23] kauditd_printk_skb: 6 callbacks suppressed [ 52.836358][ T23] audit: type=1400 audit(1748206334.660:215): avc: denied { ioctl } for pid=1021 comm="syz.3.229" path="/dev/cpu/0/msr" dev="devtmpfs" ino=9405 ioctlcmd=0x63a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 52.940694][ T1028] EXT4-fs (loop0): Ignoring removed bh option [ 52.946834][ T1028] EXT4-fs (loop0): dax option not supported [ 54.582726][ T1054] hub 8-0:1.0: USB hub found [ 54.587690][ T1054] hub 8-0:1.0: 1 port detected [ 54.647773][ T1060] device ip6tnl1 entered promiscuous mode [ 54.668527][ T1062] netlink: 4 bytes leftover after parsing attributes in process `syz.1.243'. [ 54.690603][ T1064] netlink: 'syz.1.244': attribute type 5 has an invalid length. [ 54.700122][ T1064] device ip6erspan0 entered promiscuous mode [ 54.736471][ T23] audit: type=1400 audit(1748206336.560:216): avc: denied { write } for pid=1067 comm="syz.1.246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 54.955638][ T1079] FAT-fs (loop1): Directory bread(block 64) failed [ 54.988956][ T1079] FAT-fs (loop1): Directory bread(block 65) failed [ 55.005913][ T1079] FAT-fs (loop1): Directory bread(block 66) failed [ 55.013713][ T1079] FAT-fs (loop1): Directory bread(block 67) failed [ 55.020611][ T1079] FAT-fs (loop1): Directory bread(block 68) failed [ 55.027506][ T1079] FAT-fs (loop1): Directory bread(block 69) failed [ 55.034302][ T1079] FAT-fs (loop1): Directory bread(block 70) failed [ 55.041913][ T1079] FAT-fs (loop1): Directory bread(block 71) failed [ 55.048794][ T1079] FAT-fs (loop1): Directory bread(block 72) failed [ 55.055397][ T1079] FAT-fs (loop1): Directory bread(block 73) failed [ 55.082846][ T23] audit: type=1400 audit(1748206336.910:217): avc: denied { create } for pid=1089 comm="syz.0.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 55.147488][ T23] audit: type=1400 audit(1748206336.930:218): avc: denied { setopt } for pid=1089 comm="syz.0.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 55.189297][ T1091] EXT4-fs error (device loop4) in ext4_do_update_inode:5534: error 27 [ 55.193401][ T1099] EXT4-fs (loop3): Ignoring removed bh option [ 55.204340][ T1099] EXT4-fs (loop3): dax option not supported [ 55.214513][ T1091] EXT4-fs error (device loop4) in ext4_do_update_inode:5534: error 27 [ 55.218985][ T23] audit: type=1400 audit(1748206336.970:219): avc: denied { create } for pid=1100 comm="syz.0.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 55.234281][ T1091] Quota error (device loop4): write_blk: dquota write failed [ 55.259749][ T1091] Quota error (device loop4): qtree_write_dquot: Error -27 occurred while creating quota [ 55.271288][ T1091] EXT4-fs (loop4): 1 orphan inode deleted [ 55.277242][ T1091] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 55.286317][ T1091] ext4 filesystem being mounted at /54/file1 supports timestamps until (%ptR?) (0x7fffffff) [ 55.296638][ T23] audit: type=1400 audit(1748206336.970:220): avc: denied { write } for pid=1100 comm="syz.0.260" path="socket:[17294]" dev="sockfs" ino=17294 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 55.504941][ T1114] hub 8-0:1.0: USB hub found [ 55.510636][ T1114] hub 8-0:1.0: 1 port detected [ 57.716033][ T23] audit: type=1400 audit(1748206339.540:221): avc: denied { setopt } for pid=1129 comm="syz.3.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 57.790529][ T1143] netlink: 120 bytes leftover after parsing attributes in process `syz.0.276'. [ 57.962267][ T23] audit: type=1400 audit(1748206339.790:222): avc: denied { nlmsg_read } for pid=1156 comm="syz.3.281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 58.506764][ T1162] netlink: 20 bytes leftover after parsing attributes in process `syz.3.284'. [ 58.936552][ T1172] device ip6tnl1 entered promiscuous mode [ 59.020877][ T1139] F2FS-fs (loop4): invalid crc value [ 59.071758][ T1139] F2FS-fs (loop4): Found nat_bits in checkpoint [ 59.125454][ T23] audit: type=1400 audit(1748206340.950:223): avc: denied { ioctl } for pid=1191 comm="syz.1.297" path="/dev/fuse" dev="devtmpfs" ino=9407 ioctlcmd=0xe57e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 59.177922][ T1194] EXT4-fs (loop2): Journaled quota options ignored when QUOTA feature is enabled [ 59.193651][ T1139] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 59.201753][ T1194] EXT4-fs error (device loop2): ext4_fill_super:4612: inode #2: comm syz.2.299: casefold flag without casefold feature [ 59.229578][ T1194] [EXT4 FS bs=4096, gc=1, bpg=95, ipg=32, mo=e002e01c, mo2=0000] [ 59.259385][ T1194] System zones: 0-2, 18-18, 34-34 [ 59.270278][ T1139] attempt to access beyond end of device [ 59.270278][ T1139] loop4: rw=0, want=45072, limit=40427 [ 59.281954][ T1194] EXT4-fs (loop2): mounted filesystem without journal. Opts: max_batch_time=0x0000000000000004,discard,grpjquota=./file0,bsdgroups,auto_da_alloc=0x00000000000095ed,barrier,noquota,debug,,errors=continue [ 59.341716][ T23] audit: type=1400 audit(1748206341.170:224): avc: denied { setopt } for pid=1214 comm="syz.0.307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 59.406096][ T23] audit: type=1400 audit(1748206341.230:225): avc: denied { sys_module } for pid=1222 comm="syz.2.309" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 59.522199][ T23] audit: type=1400 audit(1748206341.350:226): avc: denied { accept } for pid=1242 comm="syz.2.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 59.586678][ T1251] netlink: 8 bytes leftover after parsing attributes in process `syz.2.325'. [ 59.620564][ T1251] netlink: 56 bytes leftover after parsing attributes in process `syz.2.325'. [ 59.634129][ T1257] netlink: 20 bytes leftover after parsing attributes in process `syz.3.327'. [ 59.635145][ T1255] netlink: 36 bytes leftover after parsing attributes in process `syz.0.328'. [ 59.649648][ T1257] netlink: 20 bytes leftover after parsing attributes in process `syz.3.327'. [ 59.663305][ T1259] device bridge1 entered promiscuous mode [ 59.695997][ T1266] netlink: 'syz.0.331': attribute type 16 has an invalid length. [ 59.705005][ T1266] netlink: 'syz.0.331': attribute type 17 has an invalid length. [ 59.723968][ T1263] erofs: (device loop2): mounted with opts: , root inode @ nid 36. [ 59.751064][ T1263] erofs: (device loop2): vle_extent_lookback: bogus lookback distance @ nid 36 [ 59.779069][ T1263] erofs: (device loop2): z_erofs_lz4_decompress: failed to decompress, in[64, 4032] out[1851] [ 59.789792][ T1263] ------------[ cut here ]------------ [ 59.795765][ T1263] WARNING: CPU: 1 PID: 1263 at fs/erofs/decompressor.c:174 z_erofs_lz4_decompress+0x954/0xd40 [ 59.806629][ T1263] Modules linked in: [ 59.810646][ T1263] CPU: 1 PID: 1263 Comm: syz.2.330 Not tainted 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0 [ 59.820471][ T1263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 59.830646][ T1263] RIP: 0010:z_erofs_lz4_decompress+0x954/0xd40 [ 59.836981][ T1263] Code: 48 8b 5d b8 0f 85 67 03 00 00 44 8b 0b 48 c7 c6 11 89 3c 85 48 c7 c2 c0 af d7 84 44 8b 6d a4 44 89 e9 45 89 f0 e8 bc 6f 30 02 <0f> 0b 44 89 e8 48 c7 c7 20 b0 d7 84 48 c7 c6 40 b0 d7 84 ba 02 00 [ 59.855452][ T1283] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 59.856706][ T1263] RSP: 0018:ffff8881dee6ec38 EFLAGS: 00010246 [ 59.878089][ T1263] RAX: 253745acbd93bf00 RBX: ffff8881dee6f240 RCX: 253745acbd93bf00 [ 59.886247][ T1263] RDX: ffffc90001948000 RSI: 00000000000107b6 RDI: 00000000000107b7 [ 59.894312][ T1263] RBP: ffff8881dee6ecf0 R08: dffffc0000000000 R09: ffffed103edea9b8 [ 59.902579][ T1263] R10: ffffed103edea9b8 R11: 1ffff1103edea9b7 R12: 1ffff1103bdcde48 [ 59.910559][ T1263] R13: 0000000000000040 R14: 0000000000000fc0 R15: ffff8881cef70fc0 [ 59.918545][ T1263] FS: 00007fe4d26546c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 59.927490][ T1263] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 59.934173][ T1263] CR2: 0000200000000140 CR3: 00000001e04d3000 CR4: 00000000003406a0 [ 59.942357][ T1263] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 59.950384][ T1263] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 59.958905][ T1263] Call Trace: [ 59.962301][ T1263] ? z_erofs_lz4_prepare_destpages+0x650/0x650 [ 59.968561][ T1263] z_erofs_decompress+0x592/0xf80 [ 59.973688][ T1263] z_erofs_vle_unzip_all+0x137a/0x1980 [ 59.979153][ T1263] ? z_erofs_onlinepage_endio+0x140/0x140 [ 59.985051][ T1263] ? __rcu_read_unlock+0x96/0x110 [ 59.990126][ T1263] ? __kasan_check_write+0x14/0x20 [ 59.995259][ T1263] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 60.000824][ T1263] ? _raw_spin_lock+0xe0/0xe0 [ 60.005510][ T1263] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 60.011319][ T1263] ? z_erofs_vle_unzip_kickoff+0xd9/0xf0 [ 60.016960][ T1263] z_erofs_submit_and_unzip+0x1254/0x12c0 [ 60.022713][ T1263] ? z_erofs_do_read_page+0x2430/0x2430 [ 60.022734][ T1263] ? z_erofs_vle_normalaccess_readpages+0xa60/0xa60 [ 60.022747][ T1263] ? mem_cgroup_commit_charge+0x70/0x1b0 [ 60.022764][ T1263] z_erofs_vle_normalaccess_readpage+0x24e/0x540 [ 60.022778][ T1263] ? z_erofs_rcu_callback+0x30/0x30 [ 60.022795][ T1263] ? __lru_cache_add+0x1f4/0x250 [ 60.022808][ T1263] ? lru_cache_add+0x15/0x20 [ 60.022821][ T1263] ? add_to_page_cache_lru+0x18e/0x210 [ 60.022834][ T1263] ? z_erofs_rcu_callback+0x30/0x30 [ 60.022847][ T1263] do_read_cache_page+0x65d/0xa20 [ 60.022860][ T1263] read_cache_page+0x50/0x70 [ 60.022872][ T1263] erofs_namei+0x152/0xfa0 [ 60.022888][ T1263] ? d_hash_and_lookup+0x1e0/0x1e0 [ 60.022902][ T1263] ? __kasan_check_write+0x14/0x20 [ 60.022913][ T1263] erofs_lookup+0xa5/0x2c0 [ 60.022928][ T1263] __lookup_slow+0x2cd/0x410 [ 60.022942][ T1263] ? lookup_one_len+0x2c0/0x2c0 [ 60.022958][ T1263] ? __kasan_check_write+0x14/0x20 [ 60.022970][ T1263] lookup_slow+0x57/0x70 [ 60.022982][ T1263] walk_component+0x237/0x400 [ 60.022994][ T1263] ? path_put_conditional+0x90/0x90 [ 60.023010][ T1263] path_lookupat+0x179/0x3f0 [ 60.023024][ T1263] filename_lookup+0x1bf/0x5f0 [ 60.023038][ T1263] ? hashlen_string+0x120/0x120 [ 60.023056][ T1263] ? strncpy_from_user+0x1cd/0x310 [ 60.023069][ T1263] ? getname_flags+0x206/0x500 [ 60.023083][ T1263] user_path_at_empty+0x43/0x50 [ 60.023104][ T1263] do_mount+0x137/0xd40 [ 60.023119][ T1263] ? copy_mount_string+0x30/0x30 [ 60.023131][ T1263] ? switch_fpu_return+0x197/0x3b0 [ 60.023145][ T1263] ? copy_mount_options+0xd3/0x340 [ 60.023156][ T1263] ? fpu__clear+0x3b0/0x3b0 [ 60.023168][ T1263] ? task_work_run+0x15e/0x170 [ 60.023181][ T1263] ksys_mount+0xc5/0x100 [ 60.023194][ T1263] __x64_sys_mount+0xbf/0xd0 [ 60.023208][ T1263] do_syscall_64+0xcf/0x170 [ 60.023222][ T1263] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 60.023233][ T1263] RIP: 0033:0x7fe4d3feb969 [ 60.023246][ T1263] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.023253][ T1263] RSP: 002b:00007fe4d2654038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 60.023267][ T1263] RAX: ffffffffffffffda RBX: 00007fe4d4212fa0 RCX: 00007fe4d3feb969 [ 60.023274][ T1263] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000000 [ 60.023282][ T1263] RBP: 00007fe4d406dab1 R08: 0000000000000000 R09: 0000000000000000 [ 60.023288][ T1263] R10: 0000000000100000 R11: 0000000000000246 R12: 0000000000000000 [ 60.023296][ T1263] R13: 0000000000000000 R14: 00007fe4d4212fa0 R15: 00007ffc35e00c38 [ 60.023308][ T1263] ---[ end trace 1e67b6d40fc17d48 ]--- [ 60.028225][ T1295] netlink: 20 bytes leftover after parsing attributes in process `syz.3.338'. [ 60.033381][ T23] audit: type=1400 audit(1748206341.850:227): avc: denied { remove_name } for pid=146 comm="syslogd" name="messages" dev="tmpfs" ino=10231 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 60.160593][ T1263] erofs: (device loop2): z_erofs_vle_normalaccess_readpage: failed to read, err [-117] [ 60.161705][ T23] audit: type=1400 audit(1748206341.920:228): avc: denied { rename } for pid=146 comm="syslogd" name="messages" dev="tmpfs" ino=10231 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 60.258126][ T1305] tmpfs: Unknown parameter 'no' [ 60.273432][ T1304] overlayfs: missing 'lowerdir' [ 60.325449][ T23] audit: type=1400 audit(1748206341.920:229): avc: denied { create } for pid=146 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 60.446500][ T23] audit: type=1400 audit(1748206342.270:230): avc: denied { write } for pid=1319 comm="syz.3.356" name="vga_arbiter" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 60.484657][ T1323] [ 60.487093][ T1323] ********************************************************** [ 60.494924][ T1323] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 60.502713][ T1323] ** ** [ 60.510284][ T1323] ** trace_printk() being used. Allocating extra memory. ** [ 60.517956][ T1323] ** ** [ 60.541716][ T1323] ** This means that this is a DEBUG kernel and it is ** [ 60.549203][ T1323] ** unsafe for production use. ** [ 60.556795][ T1323] ** ** [ 60.564560][ T1323] ** If you see this message and you are not debugging ** [ 60.572253][ T1323] ** the kernel, report this immediately to your vendor! ** [ 60.583521][ T1323] ** ** [ 60.591816][ T1323] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 60.599294][ T1323] ********************************************************** [ 60.738415][ T1337] netlink: 4 bytes leftover after parsing attributes in process `syz.2.363'. [ 61.362964][ T1330] F2FS-fs (loop4): invalid crc value [ 61.394675][ T1340] EXT4-fs (loop0): Unrecognized mount option "obj_role=stripe" or missing value [ 61.556185][ T1330] F2FS-fs (loop4): Cannot turn on quotas: -2 on 0 [ 61.563472][ T1330] F2FS-fs (loop4): Start checkpoint disabled! [ 61.599757][ T1330] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e6 [ 61.614459][ T23] audit: type=1400 audit(1748206343.440:231): avc: denied { write } for pid=1350 comm="syz.3.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 63.569172][ T1370] netlink: 72 bytes leftover after parsing attributes in process `syz.1.370'. [ 64.272888][ T1374] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 64.293777][ T1374] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 64.739133][ T1380] EXT4-fs (loop3): Ignoring removed bh option [ 64.754449][ T1380] EXT4-fs (loop3): dax option not supported [ 65.049863][ T1398] netlink: 8 bytes leftover after parsing attributes in process `syz.4.381'. [ 65.059063][ T1398] netlink: 92 bytes leftover after parsing attributes in process `syz.4.381'. [ 65.281782][ T1405] hub 8-0:1.0: USB hub found [ 65.288808][ T1405] hub 8-0:1.0: 1 port detected [ 65.789518][ T13] cfg80211: failed to load regulatory.db [ 66.638330][ T23] audit: type=1400 audit(1748206348.460:232): avc: denied { getopt } for pid=1407 comm="syz.1.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 66.736053][ T1424] netlink: 20 bytes leftover after parsing attributes in process `syz.3.394'. [ 66.798568][ T1434] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 66.823813][ T1441] netlink: 8 bytes leftover after parsing attributes in process `syz.1.400'. [ 66.857852][ T1443] IPv6: sit1: Disabled Multicast RS [ 66.902385][ T1443] syz.0.401 (1443) used greatest stack depth: 22528 bytes left [ 66.921841][ T23] audit: type=1400 audit(1748206348.750:233): avc: denied { read } for pid=1448 comm="syz.1.404" name="rtc0" dev="devtmpfs" ino=943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 66.946014][ T23] audit: type=1400 audit(1748206348.750:234): avc: denied { open } for pid=1448 comm="syz.1.404" path="/dev/rtc0" dev="devtmpfs" ino=943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 66.978007][ T23] audit: type=1400 audit(1748206348.750:235): avc: denied { ioctl } for pid=1448 comm="syz.1.404" path="/dev/rtc0" dev="devtmpfs" ino=943 ioctlcmd=0x700f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 66.991542][ T1453] netlink: 36 bytes leftover after parsing attributes in process `syz.2.405'. [ 67.068926][ T23] audit: type=1400 audit(1748206348.890:236): avc: denied { nlmsg_read } for pid=1455 comm="syz.4.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 67.093753][ T1461] capability: warning: `syz.1.409' uses deprecated v2 capabilities in a way that may be insecure [ 67.126571][ T23] audit: type=1400 audit(1748206348.920:237): avc: denied { write } for pid=1454 comm="syz.3.408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 67.175069][ T1474] netlink: 8 bytes leftover after parsing attributes in process `syz.2.416'. [ 67.204993][ T1478] netlink: 'syz.3.417': attribute type 3 has an invalid length. [ 67.224015][ T23] audit: type=1400 audit(1748206349.050:238): avc: denied { read } for pid=1481 comm="syz.1.421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 67.228290][ T1478] netlink: 12 bytes leftover after parsing attributes in process `syz.3.417'. [ 67.257934][ T1480] netlink: 'syz.4.418': attribute type 21 has an invalid length. [ 67.267122][ T1480] netlink: 24 bytes leftover after parsing attributes in process `syz.4.418'. [ 67.325605][ T1488] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 67.352401][ T23] audit: type=1400 audit(1748206349.180:239): avc: denied { getopt } for pid=1492 comm="syz.3.425" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 67.363624][ T1488] EXT4-fs (loop1): mounted filesystem without journal. Opts: usrquota,bsddf,commit=0x0000000000000000,mblk_io_submit,noauto_da_alloc,,errors=continue [ 70.864469][ T1519] EXT4-fs (loop3): Unrecognized mount option "obj_role=stripe" or missing value [ 70.937528][ T1531] FAT-fs (loop4): Directory bread(block 64) failed [ 70.944585][ T1531] FAT-fs (loop4): Directory bread(block 65) failed [ 70.951173][ T1531] FAT-fs (loop4): Directory bread(block 66) failed [ 70.957763][ T1531] FAT-fs (loop4): Directory bread(block 67) failed [ 70.964347][ T1531] FAT-fs (loop4): Directory bread(block 68) failed [ 70.970878][ T1531] FAT-fs (loop4): Directory bread(block 69) failed [ 70.977741][ T1531] FAT-fs (loop4): Directory bread(block 70) failed [ 70.984676][ T1531] FAT-fs (loop4): Directory bread(block 71) failed [ 70.991305][ T1531] FAT-fs (loop4): Directory bread(block 72) failed [ 70.997922][ T1531] FAT-fs (loop4): Directory bread(block 73) failed [ 71.083327][ T23] audit: type=1400 audit(1748206352.910:240): avc: denied { read } for pid=1544 comm="syz.2.444" dev="nsfs" ino=4026532463 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 71.117603][ T1549] netlink: 20 bytes leftover after parsing attributes in process `syz.3.447'. [ 71.122665][ T23] audit: type=1400 audit(1748206352.910:241): avc: denied { open } for pid=1544 comm="syz.2.444" path="cgroup:[4026532463]" dev="nsfs" ino=4026532463 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 71.166080][ T1555] overlayfs: unrecognized mount option "\,/" or missing value [ 71.221742][ T1558] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 198) [ 71.244308][ T1558] FAT-fs (loop2): Filesystem has been set read-only [ 71.293126][ T1570] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.457'. [ 71.475154][ T1582] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 71.491784][ T1589] overlayfs: unrecognized mount option "\,/" or missing value [ 71.501681][ T1582] EXT4-fs error (device loop1): ext4_validate_block_bitmap:418: comm syz.1.463: bg 0: block 255: padding at end of block bitmap is not set [ 71.523692][ T1582] EXT4-fs error (device loop1) in ext4_free_blocks:5016: Corrupt filesystem [ 71.541241][ T1595] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 71.547943][ T1591] FAT-fs (loop3): Directory bread(block 64) failed [ 71.558344][ T1582] EXT4-fs error (device loop1): ext4_free_branches:1022: inode #11: comm syz.1.463: invalid indirect mapped block 1 (level 1) [ 71.561262][ T1591] FAT-fs (loop3): Directory bread(block 65) failed [ 71.593955][ T1591] FAT-fs (loop3): Directory bread(block 66) failed [ 71.599234][ T1582] EXT4-fs (loop1): 1 truncate cleaned up [ 71.620525][ T1582] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,,errors=continue [ 71.639007][ T1605] netlink: 8 bytes leftover after parsing attributes in process `syz.4.474'. [ 71.648224][ T1591] FAT-fs (loop3): Directory bread(block 67) failed [ 71.660834][ T23] kauditd_printk_skb: 7 callbacks suppressed [ 71.660853][ T23] audit: type=1400 audit(1748206353.480:249): avc: denied { write } for pid=1579 comm="syz.1.463" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 71.689441][ T522] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 71.690818][ T1591] FAT-fs (loop3): Directory bread(block 68) failed [ 71.704436][ T23] audit: type=1400 audit(1748206353.490:250): avc: denied { open } for pid=1579 comm="syz.1.463" path="/101/file0/file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 71.728246][ T1591] FAT-fs (loop3): Directory bread(block 69) failed [ 71.728300][ T1591] FAT-fs (loop3): Directory bread(block 70) failed [ 71.728315][ T1591] FAT-fs (loop3): Directory bread(block 71) failed [ 71.728351][ T1591] FAT-fs (loop3): Directory bread(block 72) failed [ 71.756332][ T1591] FAT-fs (loop3): Directory bread(block 73) failed [ 71.802649][ T23] audit: type=1400 audit(1748206353.630:251): avc: denied { append } for pid=1613 comm="syz.1.476" name="kvm" dev="devtmpfs" ino=95 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 71.853585][ T1621] netlink: 16 bytes leftover after parsing attributes in process `syz.1.481'. [ 71.940543][ T522] usb 1-1: Using ep0 maxpacket: 16 [ 71.951466][ T1624] EXT4-fs (loop2): Test dummy encryption mode enabled [ 71.958760][ T1624] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 71.958760][ T1624] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 71.958760][ T1624] [ 71.979808][ T1624] EXT4-fs (loop2): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000008000000,noauto_da_alloc,dioread_nolock,test_dummy_encryption,nobarrier,nodelalloc,minixdf,debug_want_extra_isize=0x0000000000000040,nouser_xattr,,errors=continue [ 72.089697][ T1647] netlink: 4 bytes leftover after parsing attributes in process `syz.3.492'. [ 72.314868][ T522] usb 1-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 72.339393][ T522] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.359323][ T522] usb 1-1: Product: syz [ 72.364634][ T522] usb 1-1: Manufacturer: syz [ 72.369713][ T522] usb 1-1: SerialNumber: syz [ 72.495058][ T522] usb 1-1: config 0 descriptor?? [ 73.387180][ T493] usb 1-1: USB disconnect, device number 4 [ 73.595777][ T1686] incfs: Options parsing error. -22 [ 73.609750][ T1686] incfs: mount failed -22 [ 73.624680][ T1683] EXT4-fs error (device loop3): ext4_read_inode_bitmap:134: comm syz.3.505: Invalid inode bitmap blk 4 in block_group 0 [ 73.647021][ T1683] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,resuid=0x000000000000ee00,data_err=abort,noload,init_itable,nouid32,,errors=continue [ 73.698021][ T1696] erofs: (device loop2): mounted with opts: acl, root inode @ nid 36. [ 73.713055][ T23] audit: type=1400 audit(1748206355.540:252): avc: denied { mount } for pid=1681 comm="syz.3.505" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 73.762080][ T339] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 20: comm syz-executor: path /117/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=393216, rec_len=0, size=1024 fake=0 [ 73.830052][ T339] EXT4-fs error (device loop3): ext4_empty_dir:3080: inode #11: block 20: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=393216, rec_len=0, size=1024 fake=0 [ 73.850312][ T23] audit: type=1400 audit(1748206355.650:253): avc: denied { remove_name } for pid=339 comm="syz-executor" name="lost+found" dev="loop3" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 73.862791][ T339] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 20: comm syz-executor: path /117/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=393216, rec_len=0, size=1024 fake=0 [ 73.875808][ T23] audit: type=1400 audit(1748206355.650:254): avc: denied { rmdir } for pid=339 comm="syz-executor" name="lost+found" dev="loop3" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 73.905946][ T339] EXT4-fs error (device loop3): ext4_empty_dir:3080: inode #11: block 20: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=393216, rec_len=0, size=1024 fake=0 [ 73.939536][ T339] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 20: comm syz-executor: path /117/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=393216, rec_len=0, size=1024 fake=0 [ 74.121854][ T339] EXT4-fs error (device loop3): ext4_empty_dir:3080: inode #11: block 20: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=393216, rec_len=0, size=1024 fake=0 [ 74.172469][ T339] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 20: comm syz-executor: path /117/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=393216, rec_len=0, size=1024 fake=0 [ 74.230264][ T339] EXT4-fs error (device loop3): ext4_empty_dir:3080: inode #11: block 20: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=393216, rec_len=0, size=1024 fake=0 [ 74.260783][ T339] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 20: comm syz-executor: path /117/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=393216, rec_len=0, size=1024 fake=0 [ 74.282870][ T23] audit: type=1400 audit(1748206356.090:255): avc: denied { read } for pid=1726 comm="syz.2.526" path="socket:[22093]" dev="sockfs" ino=22093 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 74.307613][ T339] EXT4-fs error (device loop3): ext4_empty_dir:3080: inode #11: block 20: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=393216, rec_len=0, size=1024 fake=0 [ 74.365786][ T1735] netlink: 'syz.0.530': attribute type 3 has an invalid length. [ 75.751487][ T1757] netlink: 12 bytes leftover after parsing attributes in process `syz.4.538'. [ 75.761587][ T779] attempt to access beyond end of device [ 75.761587][ T779] loop1: rw=1, want=1041, limit=128 [ 75.791560][ T339] syz-executor (339) used greatest stack depth: 21184 bytes left [ 76.294412][ T1765] EXT4-fs (loop4): Test dummy encryption mode enabled [ 76.331870][ T1765] EXT4-fs (loop4): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000008000000,noauto_da_alloc,dioread_nolock,test_dummy_encryption,nobarrier,nodelalloc,lazytime,init_itable,,errors=continue [ 76.398754][ T1765] fscrypt: AES-256-CTS-CBC using implementation "cts(cbc-aes-aesni)" [ 76.421119][ T1729] F2FS-fs (loop2): Found nat_bits in checkpoint [ 76.429317][ T1769] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.439026][ T1769] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.456720][ T1769] device bridge_slave_0 entered promiscuous mode [ 76.465401][ T1769] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.472404][ T1729] F2FS-fs (loop2): recover fsync data on readonly fs [ 76.472689][ T1769] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.479561][ T1729] F2FS-fs (loop2): Mounted with checkpoint version = 1b41e955 [ 76.486935][ T1769] device bridge_slave_1 entered promiscuous mode [ 76.517275][ T23] audit: type=1400 audit(1748206358.340:256): avc: denied { remount } for pid=1728 comm="syz.2.528" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 76.588246][ T1769] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.595315][ T1769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.603216][ T1769] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.610251][ T1769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.637720][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.645783][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.653550][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.672028][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.685623][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.685676][ T1802] overlayfs: missing 'lowerdir' [ 76.693310][ T361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.694169][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.714818][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.721904][ T361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.780541][ T778] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 77.981428][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.990198][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.994733][ T778] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 78.045787][ T778] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 78.105021][ T361] attempt to access beyond end of device [ 78.105021][ T361] loop0: rw=1, want=1041, limit=128 [ 78.123144][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.132456][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.145894][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.154516][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.167971][ T7] device bridge_slave_1 left promiscuous mode [ 78.195457][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.202747][ T23] audit: type=1400 audit(1748206360.020:257): avc: denied { bind } for pid=1812 comm="syz.0.554" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 78.223090][ T7] device bridge_slave_0 left promiscuous mode [ 78.223857][ T23] audit: type=1400 audit(1748206360.020:258): avc: denied { name_bind } for pid=1812 comm="syz.0.554" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 78.229451][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.270112][ T23] audit: type=1400 audit(1748206360.020:259): avc: denied { node_bind } for pid=1812 comm="syz.0.554" saddr=::1 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 78.272239][ T1819] overlayfs: missing 'lowerdir' [ 78.367754][ T778] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 78.369107][ T1825] netlink: 8 bytes leftover after parsing attributes in process `syz.0.560'. [ 78.377522][ T778] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.394309][ T778] usb 2-1: Product: syz [ 78.398658][ T778] usb 2-1: Manufacturer: syz [ 78.403307][ T778] usb 2-1: SerialNumber: syz [ 78.563966][ T1827] erofs: (device loop0): mounted with opts: acl, root inode @ nid 36. [ 78.702836][ T1820] netlink: 20 bytes leftover after parsing attributes in process `syz.2.557'. [ 78.720879][ T778] usb 2-1: 0:2 : does not exist [ 78.726927][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.735840][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.739986][ T778] usb 2-1: USB disconnect, device number 3 [ 78.769585][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.789746][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.807747][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.822197][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.847803][ T23] audit: type=1400 audit(1748206360.670:260): avc: denied { mounton } for pid=1769 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=12445 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 78.899624][ T23] audit: type=1400 audit(1748206360.720:261): avc: denied { read } for pid=1840 comm="syz.2.567" path="socket:[23703]" dev="sockfs" ino=23703 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 78.938601][ T1850] netlink: 84 bytes leftover after parsing attributes in process `syz.0.569'. [ 78.947720][ T1850] netlink: 12 bytes leftover after parsing attributes in process `syz.0.569'. [ 78.957203][ T1850] netlink: 20 bytes leftover after parsing attributes in process `syz.0.569'. [ 78.966534][ T1850] netlink: 20 bytes leftover after parsing attributes in process `syz.0.569'. [ 78.976295][ T388] udevd[388]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 79.051250][ T7] ================================================================== [ 79.059451][ T7] BUG: KASAN: null-ptr-deref in tcf_idrinfo_destroy+0xb9/0x220 [ 79.067004][ T7] Read of size 4 at addr 0000000000000010 by task kworker/u4:0/7 [ 79.074811][ T7] [ 79.077153][ T7] CPU: 1 PID: 7 Comm: kworker/u4:0 Tainted: G W 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0 [ 79.088410][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 79.098562][ T7] Workqueue: netns cleanup_net [ 79.103327][ T7] Call Trace: [ 79.106605][ T7] __dump_stack+0x1e/0x20 [ 79.110954][ T7] dump_stack+0x15b/0x1b8 [ 79.115444][ T7] ? thaw_kernel_threads+0x220/0x220 [ 79.120761][ T7] ? show_regs_print_info+0x18/0x18 [ 79.125957][ T7] ? tcf_idrinfo_destroy+0xb9/0x220 [ 79.131139][ T7] ? tcf_idrinfo_destroy+0xb9/0x220 [ 79.136495][ T7] __kasan_report+0xe4/0x120 [ 79.141083][ T7] ? tcf_idrinfo_destroy+0xb9/0x220 [ 79.146349][ T7] kasan_report+0x30/0x60 [ 79.150684][ T7] check_memory_region+0x274/0x280 [ 79.155809][ T7] __kasan_check_read+0x11/0x20 [ 79.160816][ T7] tcf_idrinfo_destroy+0xb9/0x220 [ 79.165842][ T7] ? tcf_idr_check_alloc+0x4a0/0x4a0 [ 79.171126][ T7] ? gact_exit_net+0xfd/0x150 [ 79.175789][ T7] police_exit_net+0xe3/0x150 [ 79.180450][ T7] ? police_init_net+0x1f0/0x1f0 [ 79.185373][ T7] cleanup_net+0x5fd/0xb40 [ 79.189953][ T7] ? ops_init+0x4a0/0x4a0 [ 79.194278][ T7] ? read_word_at_a_time+0x12/0x20 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 79.199370][ T7] ? strscpy+0x9b/0x290 [ 79.203519][ T7] process_one_work+0x73b/0xcc0 [ 79.208540][ T7] worker_thread+0xa5c/0x13b0 [ 79.213228][ T7] kthread+0x31e/0x3a0 [ 79.217462][ T7] ? worker_clr_flags+0x190/0x190 [ 79.222555][ T7] ? kthread_blkcg+0xd0/0xd0 [ 79.227562][ T7] ret_from_fork+0x1f/0x30 [ 79.231991][ T7] ================================================================== [ 79.240028][ T7] Disabling lock debugging due to kernel taint [ 79.302551][ T23] audit: type=1400 audit(1748206361.070:262): avc: denied { write } for pid=329 comm="syz-executor" path="pipe:[10825]" dev="pipefs" ino=10825 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 79.315160][ T7] kasan: CONFIG_KASAN_INLINE enabled [ 79.334757][ T7] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 79.350871][ T7] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 79.357896][ T7] CPU: 0 PID: 7 Comm: kworker/u4:0 Tainted: G B W 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0 [ 79.369083][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 79.379145][ T7] Workqueue: netns cleanup_net [ 79.383993][ T7] RIP: 0010:tcf_idrinfo_destroy+0xc0/0x220 [ 79.389797][ T7] Code: 40 e8 b4 6b af 00 48 85 c0 0f 84 1a 01 00 00 49 89 c4 4c 8d 68 20 4c 89 ef be 04 00 00 00 e8 37 05 1b fe 4c 89 e8 48 c1 e8 03 <42> 0f b6 04 38 84 c0 0f 85 ba 00 00 00 45 8b 6d 00 31 ff 44 89 ee [ 79.409660][ T7] RSP: 0018:ffff8881f5db7b60 EFLAGS: 00010202 [ 79.415861][ T7] RAX: 0000000000000002 RBX: ffff8881f057bc20 RCX: ffff8881f5d69f80 [ 79.423848][ T7] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00000000ffffffff [ 79.431856][ T7] RBP: ffff8881f5db7c08 R08: 0000000000000004 R09: 0000000000000003 [ 79.439913][ T7] R10: fffffbfff0ca7a5c R11: 1ffffffff0ca7a5c R12: fffffffffffffff0 [ 79.447959][ T7] R13: 0000000000000010 R14: ffffffff861b59f0 R15: dffffc0000000000 [ 79.456111][ T7] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 79.465035][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 79.471696][ T7] CR2: 0000561933fac0f8 CR3: 00000001ec844000 CR4: 00000000003406b0 [ 79.479657][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 79.487614][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 79.496036][ T7] Call Trace: [ 79.499337][ T7] ? tcf_idr_check_alloc+0x4a0/0x4a0 [ 79.504622][ T7] ? gact_exit_net+0xfd/0x150 [ 79.509376][ T7] police_exit_net+0xe3/0x150 [ 79.514125][ T7] ? police_init_net+0x1f0/0x1f0 [ 79.519062][ T7] cleanup_net+0x5fd/0xb40 [ 79.523480][ T7] ? ops_init+0x4a0/0x4a0 [ 79.527806][ T7] ? read_word_at_a_time+0x12/0x20 [ 79.532908][ T7] ? strscpy+0x9b/0x290 [ 79.537150][ T7] process_one_work+0x73b/0xcc0 [ 79.541991][ T7] worker_thread+0xa5c/0x13b0 [ 79.546659][ T7] kthread+0x31e/0x3a0 [ 79.550718][ T7] ? worker_clr_flags+0x190/0x190 [ 79.555737][ T7] ? kthread_blkcg+0xd0/0xd0 [ 79.560315][ T7] ret_from_fork+0x1f/0x30 [ 79.564734][ T7] Modules linked in: [ 79.596122][ T7] ---[ end trace 1e67b6d40fc17d49 ]--- [ 79.602028][ T7] RIP: 0010:tcf_idrinfo_destroy+0xc0/0x220 [ 79.607848][ T7] Code: 40 e8 b4 6b af 00 48 85 c0 0f 84 1a 01 00 00 49 89 c4 4c 8d 68 20 4c 89 ef be 04 00 00 00 e8 37 05 1b fe 4c 89 e8 48 c1 e8 03 <42> 0f b6 04 38 84 c0 0f 85 ba 00 00 00 45 8b 6d 00 31 ff 44 89 ee [ 79.627738][ T7] RSP: 0018:ffff8881f5db7b60 EFLAGS: 00010202 [ 79.640798][ T7] RAX: 0000000000000002 RBX: ffff8881f057bc20 RCX: ffff8881f5d69f80 [ 79.648825][ T7] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00000000ffffffff [ 79.656972][ T7] RBP: ffff8881f5db7c08 R08: 0000000000000004 R09: 0000000000000003 [ 79.665033][ T7] R10: fffffbfff0ca7a5c R11: 1ffffffff0ca7a5c R12: fffffffffffffff0 [ 79.673090][ T7] R13: 0000000000000010 R14: ffffffff861b59f0 R15: dffffc0000000000 [ 79.681121][ T7] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 79.690055][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 79.696871][ T7] CR2: 0000561933fac0f8 CR3: 0000000005c0e000 CR4: 00000000003406b0 [ 79.704939][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 79.712947][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 79.721064][ T7] Kernel panic - not syncing: Fatal exception [ 79.727346][ T7] Kernel Offset: disabled [ 79.731686][ T7] Rebooting in 86400 seconds..