last executing test programs: 22.436983479s ago: executing program 2 (id=725): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) mknodat$loop(0xffffffffffffffff, 0x0, 0x40, 0x0) 22.407237541s ago: executing program 2 (id=727): r0 = syz_io_uring_setup(0x10d, &(0x7f0000000980)={0x0, 0x5885, 0x80, 0x2}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x23456, {0x0, r3}}) io_uring_enter(r0, 0x3516, 0x1, 0x0, 0x0, 0x0) 22.370387644s ago: executing program 2 (id=730): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) rmdir(&(0x7f0000000080)='./cgroup/../file0\x00') 22.317639239s ago: executing program 2 (id=735): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x84000, 0x0) 22.29593862s ago: executing program 2 (id=738): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x56899130b459a9f4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7fffffffffffffff}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a31000000002c0003800800014000000000180003801400010076657468315f746f5f626f6e6400000008000240000000006c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000004000038008000140000000002c0003801400010067656e657665300000000000000000001400010076657468315f746f5f626f6e64000000080002"], 0x10c}}, 0x0) 22.079401458s ago: executing program 2 (id=760): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c000100636f756e7465720010000180090001006c617374"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 22.063753599s ago: executing program 32 (id=760): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c000100636f756e7465720010000180090001006c617374"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 6.181049471s ago: executing program 3 (id=1532): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) 6.142801014s ago: executing program 3 (id=1534): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000640)='fib6_table_lookup\x00', r0}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000440)={@private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80000000, 0x18, 0x0, 0x0, 0x8, 0x20c300e2}) 6.113857446s ago: executing program 3 (id=1535): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x40}, 0x18) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) 6.113391766s ago: executing program 3 (id=1537): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file1\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x110) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) 5.94917601s ago: executing program 3 (id=1542): unshare(0x2040600) r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0xfff7, 0x1000}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x3, 0xa78d, 0x1000}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000001c0)) 5.749554186s ago: executing program 3 (id=1548): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000005c0), 0x10) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}, 0x7f}, {{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2}, 0x3}], 0x2, 0x10002, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="050000007f0000000000010000000000", @ANYRES64=0x0, @ANYRES64=0x2710], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 5.738494627s ago: executing program 33 (id=1548): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000005c0), 0x10) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}, 0x7f}, {{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2}, 0x3}], 0x2, 0x10002, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="050000007f0000000000010000000000", @ANYRES64=0x0, @ANYRES64=0x2710], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 2.261301947s ago: executing program 6 (id=1666): r0 = syz_io_uring_setup(0xbc3, &(0x7f0000000480)={0x0, 0x1060, 0x80, 0x0, 0x264}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x10000000000002a8, 0x8, 0x1, {0x2}}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x8, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x47f8, 0x0, 0x0, 0x0, 0x0) 2.049122365s ago: executing program 6 (id=1667): openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/devices.allow\x00', 0x2, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_DETACH(0x1c, &(0x7f00000003c0)={@cgroup=r1, r0, 0x2f, 0x14, 0x4, @void, @value=r1}, 0x20) 2.036431816s ago: executing program 6 (id=1668): r0 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x0, 0x100, 0x0, 0xfffffffe}, &(0x7f0000000240), &(0x7f0000002340)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f0000000000)=[0xbe32, 0x28], 0x2) io_uring_enter(r0, 0x3b5, 0xdd25, 0x0, 0x0, 0x0) 1.189951184s ago: executing program 6 (id=1702): r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x40000000, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda90) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x12fc, @remote, 0xfffffff3}}}, &(0x7f00000001c0)=0x84) 1.085217502s ago: executing program 4 (id=1709): r0 = syz_io_uring_setup(0x110, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x3, 0x80}, &(0x7f0000000180)=0x0, &(0x7f0000000280)=0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000300)=[0xffffffffffffffff], 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000005c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x1, 0x6000, @fd_index, 0x80000001, 0x0}) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) 1.053951045s ago: executing program 4 (id=1712): r0 = syz_open_procfs(0x0, &(0x7f0000002340)='fdinfo\x00') fcntl$notify(r0, 0x402, 0x8000000b) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/nfsfs\x00') preadv(r2, 0x0, 0x0, 0x69e1, 0x8) 1.022202387s ago: executing program 4 (id=1713): r0 = semget(0x1, 0x4, 0x3c4) semop(r0, &(0x7f0000000040)=[{0x2, 0xbbdd, 0x1000}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x1, 0x8001, 0x1000}, {0x0, 0x5b7a, 0x800}], 0x2) semop(0x0, &(0x7f00000000c0)=[{0x1, 0xbbdd, 0x1000}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=[0x6, 0x7fff]) 896.878048ms ago: executing program 0 (id=1719): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000d00)='kfree\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)=@newlink={0x40, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x1000}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) 838.460382ms ago: executing program 0 (id=1720): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000200)='.\x00', 0x10000a0) r2 = dup(r0) inotify_rm_watch(r2, r1) 823.603743ms ago: executing program 0 (id=1721): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0xc, 0x1400}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6410a6", 0x0, 0x3c, 0x0, @private2, @local}}}}, 0x0) 807.962465ms ago: executing program 0 (id=1722): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000005600)='sys_enter\x00', r1, 0x0, 0x2}, 0x18) lremovexattr(0x0, 0x0) 774.125027ms ago: executing program 0 (id=1724): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x80000001}, 0x8) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) close(r0) 749.02767ms ago: executing program 0 (id=1725): r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r0, 0x400, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x440, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pread64(r1, &(0x7f0000001440)=""/126, 0x7e, 0x41) 564.427304ms ago: executing program 1 (id=1739): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x100, r1, &(0x7f00000002c0)="0000fd6000000000", 0x8, 0x36}, 0x0]) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x15) 352.655931ms ago: executing program 5 (id=1752): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f0000000000)={[{@noquota}, {@mblk_io_submit}, {@grpjquota}, {@noauto_da_alloc}, {@dioread_lock}], [{@seclabel}]}, 0x2, 0x4f0, &(0x7f0000000d40)="$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") 342.146703ms ago: executing program 6 (id=1753): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000140), 0x3, 0x4cd, &(0x7f0000000c80)="$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") 287.360966ms ago: executing program 1 (id=1754): mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1000, 0x103) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x80800, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8) mount$9p_fd(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) openat$dir(0xffffff9c, &(0x7f0000000040)='./file1\x00', 0x4101, 0x1a1) 248.34431ms ago: executing program 6 (id=1755): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ftruncate(r0, 0x2000009) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) 215.484393ms ago: executing program 5 (id=1756): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) close(r1) 204.530793ms ago: executing program 1 (id=1757): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x2}, 0x94) 165.576426ms ago: executing program 1 (id=1758): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000203030100000000000000000400000a0800010001"], 0x1c}, 0x1, 0x0, 0x0, 0x40841}, 0x2000c010) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000100)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {0x4, 0x0, 0x1a}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x1e}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40841}, 0x2000c010) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c0000000103010400000000000000000000000a0c000200fffffffc0000000330000b80140005800e0001006972632d323030303000000008000c400000000308000c400000000027000340000034000c0002"], 0x5c}}, 0x94) 152.715628ms ago: executing program 4 (id=1759): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000300)='kfree\x00', r0}, 0x18) unshare(0x2040400) r1 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) 151.729738ms ago: executing program 1 (id=1760): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="bb918b", 0x3, 0x40040, &(0x7f0000000000)={0xa, 0x4e24, 0x7ff, @local, 0x3}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) 149.124718ms ago: executing program 5 (id=1761): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setuid(0xee01) 125.37644ms ago: executing program 5 (id=1762): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x0, 0xcbf, 0xc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, 0x700, 0x8, 0x101, 0xd66}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x4, 0xfe, 0x2, 0x4038a09, 0x4, @loopback={0xe0}, @mcast2={0xff, 0x5}, 0x0, 0x0, 0x0, 0x5}}) 90.355492ms ago: executing program 4 (id=1763): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000040)}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f00000001c0)='\x01') 79.778363ms ago: executing program 5 (id=1764): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002a40)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc101500000c0a010100000000000000000a0000060900020073797a31000000000900010073797a3100000000e4140380100000800c00018006000100d10300000c0000800800034000000002"], 0x1574}, 0x1, 0x0, 0x0, 0x4000850}, 0x840) 13.509269ms ago: executing program 4 (id=1765): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000016c0)={0x10, 0x0, 0x25dfdbfb, 0x40000044}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000001300)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x11c}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x4}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x80}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) 120.56µs ago: executing program 1 (id=1766): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) close_range(r0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='?5P\xc3\x00\x00\x00\x00\x00', 0x7) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) syz_io_uring_setup(0x2, &(0x7f0000000040)={0x0, 0x800389b, 0xc000, 0x1, 0x323}, 0x0, 0x0) 0s ago: executing program 5 (id=1767): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000001ac0)={0x0, 0x500, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100", @ANYRES32=r1], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.10.16' (ED25519) to the list of known hosts. [ 22.192190][ T29] audit: type=1400 audit(1755373231.855:62): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.193040][ T3290] cgroup: Unknown subsys name 'net' [ 22.214927][ T29] audit: type=1400 audit(1755373231.855:63): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.242237][ T29] audit: type=1400 audit(1755373231.895:64): avc: denied { unmount } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.399523][ T3290] cgroup: Unknown subsys name 'cpuset' [ 22.405645][ T3290] cgroup: Unknown subsys name 'rlimit' [ 22.514830][ T29] audit: type=1400 audit(1755373232.175:65): avc: denied { setattr } for pid=3290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.538121][ T29] audit: type=1400 audit(1755373232.175:66): avc: denied { create } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.558594][ T29] audit: type=1400 audit(1755373232.175:67): avc: denied { write } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.565088][ T3292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.578942][ T29] audit: type=1400 audit(1755373232.175:68): avc: denied { read } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.607714][ T29] audit: type=1400 audit(1755373232.185:69): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.632483][ T29] audit: type=1400 audit(1755373232.185:70): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.655782][ T29] audit: type=1400 audit(1755373232.255:71): avc: denied { relabelto } for pid=3292 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.683253][ T3290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.748054][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 23.776450][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 23.803790][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 23.872158][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 23.890451][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.897503][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.904852][ T3305] bridge_slave_0: entered allmulticast mode [ 23.911385][ T3305] bridge_slave_0: entered promiscuous mode [ 23.924485][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 23.937037][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.944222][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.951411][ T3305] bridge_slave_1: entered allmulticast mode [ 23.957553][ T3305] bridge_slave_1: entered promiscuous mode [ 23.966301][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.973448][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.980621][ T3310] bridge_slave_0: entered allmulticast mode [ 23.986859][ T3310] bridge_slave_0: entered promiscuous mode [ 23.993315][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.000423][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.007622][ T3310] bridge_slave_1: entered allmulticast mode [ 24.014123][ T3310] bridge_slave_1: entered promiscuous mode [ 24.055007][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.064305][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.071384][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.078593][ T3304] bridge_slave_0: entered allmulticast mode [ 24.085121][ T3304] bridge_slave_0: entered promiscuous mode [ 24.092628][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.101761][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.108870][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.116066][ T3304] bridge_slave_1: entered allmulticast mode [ 24.122336][ T3304] bridge_slave_1: entered promiscuous mode [ 24.135301][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.149351][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.179091][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.204030][ T3310] team0: Port device team_slave_0 added [ 24.210647][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.222001][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.229094][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.236191][ T3299] bridge_slave_0: entered allmulticast mode [ 24.242627][ T3299] bridge_slave_0: entered promiscuous mode [ 24.249054][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.256086][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.263221][ T3299] bridge_slave_1: entered allmulticast mode [ 24.269535][ T3299] bridge_slave_1: entered promiscuous mode [ 24.276077][ T3305] team0: Port device team_slave_0 added [ 24.282471][ T3310] team0: Port device team_slave_1 added [ 24.310873][ T3305] team0: Port device team_slave_1 added [ 24.321709][ T3304] team0: Port device team_slave_0 added [ 24.332245][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.339324][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.346583][ T3301] bridge_slave_0: entered allmulticast mode [ 24.353063][ T3301] bridge_slave_0: entered promiscuous mode [ 24.368919][ T3304] team0: Port device team_slave_1 added [ 24.374758][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.381771][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.407690][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.418544][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.425662][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.432920][ T3301] bridge_slave_1: entered allmulticast mode [ 24.439196][ T3301] bridge_slave_1: entered promiscuous mode [ 24.446395][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.456600][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.474970][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.481953][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.507901][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.528352][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.535372][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.561317][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.577920][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.584892][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.610863][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.631038][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.637981][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.663923][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.678322][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.685321][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.711317][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.722909][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.732760][ T3299] team0: Port device team_slave_0 added [ 24.739373][ T3299] team0: Port device team_slave_1 added [ 24.753298][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.792618][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.799692][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.825611][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.843362][ T3305] hsr_slave_0: entered promiscuous mode [ 24.849393][ T3305] hsr_slave_1: entered promiscuous mode [ 24.856850][ T3310] hsr_slave_0: entered promiscuous mode [ 24.862901][ T3310] hsr_slave_1: entered promiscuous mode [ 24.868683][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 24.874383][ T3310] Cannot create hsr debugfs directory [ 24.880556][ T3301] team0: Port device team_slave_0 added [ 24.886551][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.893511][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.919404][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.949989][ T3304] hsr_slave_0: entered promiscuous mode [ 24.955992][ T3304] hsr_slave_1: entered promiscuous mode [ 24.961868][ T3304] debugfs: 'hsr0' already exists in 'hsr' [ 24.967580][ T3304] Cannot create hsr debugfs directory [ 24.973954][ T3301] team0: Port device team_slave_1 added [ 25.013852][ T3299] hsr_slave_0: entered promiscuous mode [ 25.020355][ T3299] hsr_slave_1: entered promiscuous mode [ 25.026048][ T3299] debugfs: 'hsr0' already exists in 'hsr' [ 25.031792][ T3299] Cannot create hsr debugfs directory [ 25.055695][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.062815][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.088922][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.100811][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.107738][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.133631][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.178714][ T3301] hsr_slave_0: entered promiscuous mode [ 25.184818][ T3301] hsr_slave_1: entered promiscuous mode [ 25.190630][ T3301] debugfs: 'hsr0' already exists in 'hsr' [ 25.196337][ T3301] Cannot create hsr debugfs directory [ 25.326514][ T3305] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.334905][ T3305] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.343145][ T3305] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.353141][ T3305] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.375702][ T3310] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.386468][ T3310] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.400330][ T3310] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.409221][ T3310] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.429938][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.438439][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.453374][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.469873][ T3299] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.479932][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.494079][ T3299] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 25.509750][ T3299] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 25.526660][ T3299] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.545223][ T3301] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 25.553829][ T3301] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 25.566212][ T3301] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 25.575522][ T3301] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.617462][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.633156][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.655251][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.672314][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.681330][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.691528][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.698704][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.720673][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.727786][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.736372][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.743427][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.751766][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.758900][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.776493][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.789979][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.812412][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.823269][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.830410][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.856082][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.863161][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.872718][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.879836][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.892426][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.899470][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.922758][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.937892][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.960904][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.991489][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.998561][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.032399][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.039474][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.058511][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.090627][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.130695][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.142594][ T3310] veth0_vlan: entered promiscuous mode [ 26.159294][ T3310] veth1_vlan: entered promiscuous mode [ 26.166426][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.194511][ T3310] veth0_macvtap: entered promiscuous mode [ 26.224328][ T3310] veth1_macvtap: entered promiscuous mode [ 26.249007][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.261966][ T3305] veth0_vlan: entered promiscuous mode [ 26.274020][ T3305] veth1_vlan: entered promiscuous mode [ 26.286550][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.305674][ T3304] veth0_vlan: entered promiscuous mode [ 26.317758][ T3305] veth0_macvtap: entered promiscuous mode [ 26.332648][ T1774] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.342694][ T3305] veth1_macvtap: entered promiscuous mode [ 26.354163][ T1774] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.365365][ T3299] veth0_vlan: entered promiscuous mode [ 26.373240][ T1774] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.382298][ T1774] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.394918][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.402722][ T3304] veth1_vlan: entered promiscuous mode [ 26.409368][ T3299] veth1_vlan: entered promiscuous mode [ 26.420322][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.452111][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.471607][ T3299] veth0_macvtap: entered promiscuous mode [ 26.478695][ T3299] veth1_macvtap: entered promiscuous mode [ 26.487200][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.487977][ T3310] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 26.500799][ T3304] veth0_macvtap: entered promiscuous mode [ 26.527342][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.537019][ T3304] veth1_macvtap: entered promiscuous mode [ 26.559429][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.573850][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.582420][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.595643][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.610026][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.621400][ T3301] veth0_vlan: entered promiscuous mode [ 26.631783][ T3301] veth1_vlan: entered promiscuous mode [ 26.642246][ T3471] netlink: 44 bytes leftover after parsing attributes in process `syz.2.6'. [ 26.657329][ T1774] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.696283][ T1774] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.725944][ T51] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.735273][ T3301] veth0_macvtap: entered promiscuous mode [ 26.747222][ T3476] tmpfs: Unknown parameter 'mp' [ 26.771602][ T51] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.783310][ T3301] veth1_macvtap: entered promiscuous mode [ 26.803165][ T1697] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.833056][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.843931][ T1697] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.863154][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.873426][ T1697] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.880195][ T3490] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2'. [ 26.908347][ T1697] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.950858][ T1697] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.972761][ T1697] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.997988][ T1697] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.028511][ T1697] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.144648][ T3521] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3521 comm=syz.2.24 [ 27.157035][ T3521] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3521 comm=syz.2.24 [ 27.202486][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 27.202500][ T29] audit: type=1400 audit(1755373236.865:133): avc: denied { write } for pid=3523 comm="syz.4.26" name="001" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 27.265735][ T29] audit: type=1400 audit(1755373236.925:134): avc: denied { create } for pid=3531 comm="syz.1.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.285523][ T3533] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 27.299905][ T3533] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 27.365408][ T29] audit: type=1400 audit(1755373237.025:135): avc: denied { create } for pid=3542 comm="syz.1.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 27.384857][ T29] audit: type=1400 audit(1755373237.025:136): avc: denied { write } for pid=3542 comm="syz.1.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 27.457296][ T3557] loop2: detected capacity change from 0 to 2048 [ 27.467199][ T29] audit: type=1400 audit(1755373237.025:137): avc: denied { ioctl } for pid=3544 comm="syz.4.33" path="socket:[5303]" dev="sockfs" ino=5303 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.500064][ T29] audit: type=1326 audit(1755373237.135:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3559 comm="syz.4.39" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f274572ebe9 code=0x0 [ 27.541853][ T3557] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.555657][ T29] audit: type=1400 audit(1755373237.225:139): avc: denied { mount } for pid=3556 comm="syz.2.38" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 27.562924][ T3557] EXT4-fs error (device loop2): ext4_find_extent:939: inode #2: comm syz.2.38: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 27.593654][ T29] audit: type=1400 audit(1755373237.225:140): avc: denied { add_name } for pid=3556 comm="syz.2.38" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 27.613957][ T29] audit: type=1400 audit(1755373237.225:141): avc: denied { create } for pid=3556 comm="syz.2.38" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 27.619329][ T3557] EXT4-fs (loop2): Remounting filesystem read-only [ 27.696787][ T29] audit: type=1400 audit(1755373237.355:142): avc: denied { unmount } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 27.741735][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.031532][ T3623] SELinux: policydb version 0 does not match my version range 15-35 [ 28.051436][ T3623] SELinux: failed to load policy [ 28.069682][ T3629] syz.0.64 uses obsolete (PF_INET,SOCK_PACKET) [ 28.098356][ T3633] netlink: 'syz.3.67': attribute type 10 has an invalid length. [ 28.118535][ T3633] team0: Port device netdevsim1 added [ 28.166111][ T2991] udevd[2991]: worker [3293] terminated by signal 33 (Unknown signal 33) [ 28.181789][ T2991] udevd[2991]: worker [3293] failed while handling '/devices/virtual/block/loop1' [ 28.215690][ T3643] syz.1.70 (3643) used greatest stack depth: 10672 bytes left [ 28.244966][ T3649] loop2: detected capacity change from 0 to 2048 [ 28.275774][ T3649] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.291711][ T3649] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 28.306954][ T3649] EXT4-fs (loop2): Remounting filesystem read-only [ 28.358417][ T3649] syz.2.75 (3649) used greatest stack depth: 9832 bytes left [ 28.395809][ T3668] netlink: 9 bytes leftover after parsing attributes in process `syz.4.81'. [ 28.406903][ T3668] 0: renamed from hsr0 (while UP) [ 28.416260][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.419875][ T3668] 0: entered allmulticast mode [ 28.430218][ T3668] hsr_slave_0: entered allmulticast mode [ 28.435932][ T3668] hsr_slave_1: entered allmulticast mode [ 28.452412][ T3668] A link change request failed with some changes committed already. Interface 70 may have been left with an inconsistent configuration, please check. [ 28.770212][ T3713] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 28.770212][ T3713] program syz.4.99 not setting count and/or reply_len properly [ 28.863103][ T3722] netlink: 8 bytes leftover after parsing attributes in process `syz.4.102'. [ 28.871935][ T3722] netlink: 4 bytes leftover after parsing attributes in process `syz.4.102'. [ 29.229925][ T3764] netlink: 'syz.4.123': attribute type 21 has an invalid length. [ 29.237691][ T3764] netlink: 'syz.4.123': attribute type 22 has an invalid length. [ 29.245476][ T3764] netlink: 14413 bytes leftover after parsing attributes in process `syz.4.123'. [ 29.424529][ T3786] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 29.516130][ T3798] loop3: detected capacity change from 0 to 128 [ 29.534642][ T3798] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 29.555994][ T3798] ext4 filesystem being mounted at /42/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 29.577510][ T3801] netlink: 24 bytes leftover after parsing attributes in process `syz.2.141'. [ 29.632757][ T3805] capability: warning: `syz.4.143' uses 32-bit capabilities (legacy support in use) [ 29.655422][ T3305] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 29.665295][ T3807] netlink: 12 bytes leftover after parsing attributes in process `syz.2.144'. [ 29.674299][ T3807] netlink: 28 bytes leftover after parsing attributes in process `syz.2.144'. [ 29.683182][ T3807] netlink: 12 bytes leftover after parsing attributes in process `syz.2.144'. [ 29.710792][ T3807] netlink: 'syz.2.144': attribute type 6 has an invalid length. [ 30.336296][ T3881] netlink: 'syz.0.179': attribute type 1 has an invalid length. [ 30.392566][ T3891] netlink: 'syz.1.183': attribute type 3 has an invalid length. [ 30.400359][ T3886] loop0: detected capacity change from 0 to 8192 [ 30.410326][ T3886] FAT-fs (loop0): bogus sectors per cluster 0 [ 30.416499][ T3886] FAT-fs (loop0): Can't find a valid FAT filesystem [ 30.496462][ T3901] loop1: detected capacity change from 0 to 128 [ 30.564435][ T3909] random: crng reseeded on system resumption [ 30.657776][ T3924] loop4: detected capacity change from 0 to 164 [ 30.673672][ T3924] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 31.289720][ T3951] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 31.298189][ T3951] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 31.579869][ T3993] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 31.579869][ T3993] The task syz.4.225 (3993) triggered the difference, watch for misbehavior. [ 31.717253][ T4002] loop3: detected capacity change from 0 to 256 [ 31.734672][ T4002] capability: warning: `syz.3.233' uses deprecated v2 capabilities in a way that may be insecure [ 31.758319][ C1] hrtimer: interrupt took 37792 ns [ 31.835443][ T4014] 9pnet_fd: Insufficient options for proto=fd [ 31.868438][ T4018] Illegal XDP return value 4294967294 on prog (id 155) dev N/A, expect packet loss! [ 31.933779][ T4028] netlink: 'syz.2.244': attribute type 6 has an invalid length. [ 31.968055][ T4034] loop2: detected capacity change from 0 to 128 [ 32.193092][ T4061] syz.3.259 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 32.221684][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 32.221698][ T29] audit: type=1400 audit(1755373241.885:327): avc: denied { block_suspend } for pid=4064 comm="syz.0.262" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 32.290990][ T29] audit: type=1326 audit(1755373241.945:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.3.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f114a74ebe9 code=0x7ffc0000 [ 32.314339][ T29] audit: type=1326 audit(1755373241.945:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.3.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f114a74ebe9 code=0x7ffc0000 [ 32.337590][ T29] audit: type=1326 audit(1755373241.945:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.3.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f114a74ebe9 code=0x7ffc0000 [ 32.361201][ T29] audit: type=1326 audit(1755373241.945:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.3.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f114a74ebe9 code=0x7ffc0000 [ 32.384538][ T29] audit: type=1326 audit(1755373241.945:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.3.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f114a74ebe9 code=0x7ffc0000 [ 32.414933][ T29] audit: type=1326 audit(1755373241.955:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.3.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f114a74ebe9 code=0x7ffc0000 [ 32.438247][ T29] audit: type=1326 audit(1755373241.955:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.3.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f114a74ebe9 code=0x7ffc0000 [ 32.461505][ T29] audit: type=1326 audit(1755373241.955:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.3.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f114a74ebe9 code=0x7ffc0000 [ 32.484721][ T29] audit: type=1326 audit(1755373242.025:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4076 comm="syz.3.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f114a74ebe9 code=0x7ffc0000 [ 32.521665][ T4089] loop4: detected capacity change from 0 to 256 [ 32.788150][ T4132] __nla_validate_parse: 5 callbacks suppressed [ 32.788212][ T4132] netlink: 40 bytes leftover after parsing attributes in process `syz.2.286'. [ 32.993937][ T4165] process 'syz.2.304' launched './file1' with NULL argv: empty string added [ 33.009000][ T4169] loop0: detected capacity change from 0 to 512 [ 33.015643][ T4169] journal_path: Non-blockdev passed as './bus' [ 33.021879][ T4169] EXT4-fs: error: could not find journal device path [ 33.135782][ T4185] loop2: detected capacity change from 0 to 1024 [ 33.177553][ T4185] EXT4-fs: Ignoring removed bh option [ 33.186710][ T4184] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 33.197797][ T3375] IPVS: starting estimator thread 0... [ 33.214222][ T4185] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 33.228053][ T4185] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 33.260820][ T4185] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.313: lblock 2 mapped to illegal pblock 2 (length 1) [ 33.288693][ T4188] IPVS: using max 2832 ests per chain, 141600 per kthread [ 33.295950][ T4185] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.313: lblock 0 mapped to illegal pblock 48 (length 1) [ 33.327750][ T4185] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.313: Failed to acquire dquot type 0 [ 33.356914][ T4185] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 33.385775][ T4185] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.313: mark_inode_dirty error [ 33.402072][ T4185] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 33.412517][ T4185] EXT4-fs (loop2): 1 orphan inode deleted [ 33.418651][ T4185] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.431674][ T322] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 33.472624][ T322] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 0 [ 33.490355][ T4185] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.313: lblock 0 mapped to illegal pblock 48 (length 1) [ 33.543552][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.593462][ T4224] loop4: detected capacity change from 0 to 256 [ 33.609215][ T4224] ======================================================= [ 33.609215][ T4224] WARNING: The mand mount option has been deprecated and [ 33.609215][ T4224] and is ignored by this kernel. Remove the mand [ 33.609215][ T4224] option from the mount to silence this warning. [ 33.609215][ T4224] ======================================================= [ 33.693750][ T4224] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000001) [ 33.701712][ T4224] FAT-fs (loop4): Filesystem has been set read-only [ 33.793577][ T4241] mmap: syz.4.337 (4241) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 33.819069][ T4245] loop2: detected capacity change from 0 to 512 [ 33.840584][ T4245] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.853686][ T4245] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.881501][ T4245] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.338: invalid indirect mapped block 4294967295 (level 0) [ 33.922889][ T4245] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.338: invalid indirect mapped block 4294967295 (level 1) [ 33.948067][ T4245] EXT4-fs (loop2): 1 orphan inode deleted [ 33.953881][ T4245] EXT4-fs (loop2): 1 truncate cleaned up [ 33.961276][ T4245] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.980059][ T4260] loop3: detected capacity change from 0 to 1024 [ 33.999895][ T4245] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 34.042905][ T4260] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 34.075334][ T4260] ext4 filesystem being mounted at /87/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.106701][ T4260] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.345: lblock 3 mapped to illegal pblock 3 (length 3) [ 34.124582][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.135053][ T4260] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 34.147383][ T4260] EXT4-fs (loop3): This should not happen!! Data will be lost [ 34.147383][ T4260] [ 34.178149][ T4260] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 34.200704][ T4260] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 4 with error 28 [ 34.213033][ T4260] EXT4-fs (loop3): This should not happen!! Data will be lost [ 34.213033][ T4260] [ 34.222716][ T4260] EXT4-fs (loop3): Total free blocks count 0 [ 34.228725][ T4260] EXT4-fs (loop3): Free/Dirty block details [ 34.234611][ T4260] EXT4-fs (loop3): free_blocks=4293918720 [ 34.240347][ T4260] EXT4-fs (loop3): dirty_blocks=64 [ 34.245447][ T4260] EXT4-fs (loop3): Block reservation details [ 34.287991][ T1774] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:6: lblock 8 mapped to illegal pblock 8 (length 8) [ 34.421649][ T4303] loop3: detected capacity change from 0 to 1764 [ 34.750135][ T4356] netlink: 1 bytes leftover after parsing attributes in process `syz.0.392'. [ 34.826320][ T4370] netlink: 60 bytes leftover after parsing attributes in process `syz.0.397'. [ 34.835660][ T4370] unsupported nlmsg_type 40 [ 34.928600][ T4387] rdma_op ffff8881210ccd80 conn xmit_rdma 0000000000000000 [ 34.994011][ T4398] loop3: detected capacity change from 0 to 512 [ 35.016031][ T4402] SELinux: Context system_u:object_r:framebuf_device_t:s0 is not valid (left unmapped). [ 35.029406][ T4398] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.043474][ T4398] ext4 filesystem being mounted at /98/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.086294][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.173846][ T4423] loop3: detected capacity change from 0 to 512 [ 35.181340][ T4424] loop0: detected capacity change from 0 to 512 [ 35.198883][ T4423] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 35.208461][ T4424] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.331449][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.632538][ T4493] loop1: detected capacity change from 0 to 164 [ 35.640927][ T4493] ISOFS: unable to read i-node block [ 35.646275][ T4493] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 35.687530][ T4508] loop3: detected capacity change from 0 to 512 [ 35.702380][ T4508] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 35.717683][ T4508] EXT4-fs (loop3): mount failed [ 35.752563][ T4513] loop1: detected capacity change from 0 to 1024 [ 35.761096][ T4513] EXT4-fs: Ignoring removed orlov option [ 35.766854][ T4513] EXT4-fs: Ignoring removed nomblk_io_submit option [ 35.792404][ T4513] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.964145][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.391446][ T4555] atomic_op ffff8881210ce528 conn xmit_atomic 0000000000000000 [ 36.742855][ T4592] IPv6: sit1: Disabled Multicast RS [ 36.754775][ T4594] netlink: 32 bytes leftover after parsing attributes in process `syz.3.498'. [ 36.772159][ T4592] sit1: entered allmulticast mode [ 37.045294][ T4626] netlink: 256 bytes leftover after parsing attributes in process `syz.1.512'. [ 37.110828][ T4642] SELinux: Context system_u:object_r:setrans_initrc_exec_t:s0 is not valid (left unmapped). [ 37.284772][ T29] kauditd_printk_skb: 392 callbacks suppressed [ 37.284786][ T29] audit: type=1400 audit(1755373246.945:724): avc: denied { write } for pid=4678 comm="syz.0.536" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 37.366112][ T29] audit: type=1400 audit(1755373247.025:725): avc: denied { write } for pid=4686 comm="syz.2.540" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 37.457260][ T29] audit: type=1326 audit(1755373247.115:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4696 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fda10ebe9 code=0x7ffc0000 [ 37.483920][ T29] audit: type=1326 audit(1755373247.115:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4696 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fda10ebe9 code=0x7ffc0000 [ 37.507269][ T29] audit: type=1326 audit(1755373247.115:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4696 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fda10ebe9 code=0x7ffc0000 [ 37.530559][ T29] audit: type=1326 audit(1755373247.115:729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4696 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fda10ebe9 code=0x7ffc0000 [ 37.553787][ T29] audit: type=1326 audit(1755373247.115:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4696 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fda10ebe9 code=0x7ffc0000 [ 37.577116][ T29] audit: type=1326 audit(1755373247.155:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4696 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fda10ebe9 code=0x7ffc0000 [ 37.600415][ T29] audit: type=1326 audit(1755373247.155:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4696 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fda10ebe9 code=0x7ffc0000 [ 37.623709][ T29] audit: type=1326 audit(1755373247.155:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4696 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fda10ebe9 code=0x7ffc0000 [ 37.674881][ T4712] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4712 comm=syz.2.553 [ 37.687280][ T4712] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4712 comm=syz.2.553 [ 37.978905][ T4768] netlink: 'syz.1.578': attribute type 33 has an invalid length. [ 37.986656][ T4768] netlink: 152 bytes leftover after parsing attributes in process `syz.1.578'. [ 38.007962][ T4772] loop0: detected capacity change from 0 to 2048 [ 38.016908][ T4772] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.025551][ T4774] netlink: 36 bytes leftover after parsing attributes in process `syz.3.581'. [ 38.037563][ T4772] EXT4-fs: Ignoring removed nobh option [ 38.059025][ T4780] : renamed from vlan1 (while UP) [ 38.067295][ T4772] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.099845][ T4772] EXT4-fs error (device loop0): ext4_find_dest_de:2052: inode #12: block 5: comm syz.0.579: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=7952, size=56 fake=0 [ 38.120273][ T4772] EXT4-fs (loop0): Remounting filesystem read-only [ 38.134505][ T4772] EXT4-fs (loop0): shut down requested (0) [ 38.146250][ T4790] netlink: 5 bytes leftover after parsing attributes in process `syz.3.588'. [ 38.147488][ T4794] netlink: 48 bytes leftover after parsing attributes in process `syz.4.590'. [ 38.163963][ T4790] 0{X: renamed from gretap0 (while UP) [ 38.172734][ T4790] 0{X: entered allmulticast mode [ 38.181893][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.183505][ T4790] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 38.417750][ T4823] loop4: detected capacity change from 0 to 2048 [ 38.430837][ T4823] EXT4-fs (loop4): failed to initialize system zone (-117) [ 38.439656][ T4823] EXT4-fs (loop4): mount failed [ 38.902953][ T4884] loop4: detected capacity change from 0 to 1024 [ 39.028818][ T4899] loop0: detected capacity change from 0 to 2048 [ 39.035477][ T4899] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 39.045270][ T4884] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.068507][ T4884] ext4 filesystem being mounted at /126/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.073912][ T4902] netlink: 100 bytes leftover after parsing attributes in process `syz.1.639'. [ 39.103877][ T4884] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 1: comm syz.4.632: lblock 1 mapped to illegal pblock 1 (length 3) [ 39.143338][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.429197][ T4936] loop3: detected capacity change from 0 to 512 [ 39.466223][ T4936] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.498705][ T4936] ext4 filesystem being mounted at /155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.617298][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.733847][ T4972] loop0: detected capacity change from 0 to 4096 [ 39.742822][ T4972] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.769928][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.894886][ T4998] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 39.901426][ T4998] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 39.909082][ T4998] vhci_hcd vhci_hcd.0: Device attached [ 39.915775][ T5001] vhci_hcd: connection closed [ 39.916268][ T1697] vhci_hcd: stop threads [ 39.925424][ T1697] vhci_hcd: release socket [ 39.930029][ T1697] vhci_hcd: disconnect device [ 39.983510][ T5006] netlink: 36 bytes leftover after parsing attributes in process `syz.4.685'. [ 40.086266][ T5013] netlink: 28 bytes leftover after parsing attributes in process `syz.1.688'. [ 40.089623][ T3388] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.095674][ T5016] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 40.129119][ T3388] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 40.308743][ T5035] netlink: 'syz.4.698': attribute type 2 has an invalid length. [ 40.360374][ T5044] loop4: detected capacity change from 0 to 2048 [ 40.370463][ T5044] EXT4-fs (loop4): failed to initialize system zone (-117) [ 40.377761][ T5044] EXT4-fs (loop4): mount failed [ 40.584127][ T5059] loop2: detected capacity change from 0 to 8192 [ 40.743763][ T5089] netlink: 100 bytes leftover after parsing attributes in process `syz.0.723'. [ 41.114949][ T31] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.247496][ T31] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.312133][ T31] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.377037][ T5191] openvswitch: netlink: Message has 6 unknown bytes. [ 41.407899][ T5165] chnl_net:caif_netlink_parms(): no params data found [ 41.422900][ T31] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.500284][ T5165] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.507442][ T5165] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.515695][ T5165] bridge_slave_0: entered allmulticast mode [ 41.521705][ T5181] loop3: detected capacity change from 0 to 32768 [ 41.522683][ T5165] bridge_slave_0: entered promiscuous mode [ 41.555382][ T5165] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.562593][ T5165] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.571074][ T5165] bridge_slave_1: entered allmulticast mode [ 41.577603][ T5165] bridge_slave_1: entered promiscuous mode [ 41.596375][ T31] bridge_slave_1: left allmulticast mode [ 41.602171][ T31] bridge_slave_1: left promiscuous mode [ 41.607935][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.638255][ T31] bridge_slave_0: left allmulticast mode [ 41.644060][ T31] bridge_slave_0: left promiscuous mode [ 41.649843][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.770471][ T5219] loop4: detected capacity change from 0 to 512 [ 41.777391][ T5219] journal_path: Non-blockdev passed as './bus' [ 41.783626][ T5219] EXT4-fs: error: could not find journal device path [ 41.783768][ T5221] loop3: detected capacity change from 0 to 1024 [ 41.798884][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 41.809028][ T5221] EXT4-fs: Ignoring removed bh option [ 41.814556][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 41.824155][ T31] bond0 (unregistering): Released all slaves [ 41.833116][ T5221] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.834256][ T5165] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.870379][ T5165] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.877760][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.915352][ T5165] team0: Port device team_slave_0 added [ 41.931134][ T5165] team0: Port device team_slave_1 added [ 41.946835][ T31] hsr_slave_0: left promiscuous mode [ 41.954909][ T31] hsr_slave_1: left promiscuous mode [ 41.960805][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.968169][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.979325][ T5239] loop3: detected capacity change from 0 to 512 [ 41.983243][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.987194][ T5239] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.781: corrupted in-inode xattr: e_value size too large [ 41.993075][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.008296][ T5239] EXT4-fs (loop3): Remounting filesystem read-only [ 42.021262][ T5239] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.033544][ T31] veth1_macvtap: left promiscuous mode [ 42.040039][ T31] veth0_macvtap: left promiscuous mode [ 42.045640][ T31] veth1_vlan: left promiscuous mode [ 42.052033][ T31] veth0_vlan: left promiscuous mode [ 42.094386][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.123545][ T31] team0 (unregistering): Port device team_slave_1 removed [ 42.133103][ T31] team0 (unregistering): Port device team_slave_0 removed [ 42.168007][ T5238] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 42.186188][ T5165] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.193198][ T5165] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.219093][ T5165] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.233141][ T5182] chnl_net:caif_netlink_parms(): no params data found [ 42.242569][ T5165] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.249585][ T5165] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.275490][ T5165] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.323028][ T5165] hsr_slave_0: entered promiscuous mode [ 42.329059][ T5165] hsr_slave_1: entered promiscuous mode [ 42.335038][ T5165] debugfs: 'hsr0' already exists in 'hsr' [ 42.340804][ T5165] Cannot create hsr debugfs directory [ 42.396320][ T5182] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.403403][ T5182] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.412289][ T5182] bridge_slave_0: entered allmulticast mode [ 42.418728][ T5182] bridge_slave_0: entered promiscuous mode [ 42.436984][ T5182] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.444070][ T5182] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.451242][ T5182] bridge_slave_1: entered allmulticast mode [ 42.457620][ T5182] bridge_slave_1: entered promiscuous mode [ 42.519068][ T5182] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.539682][ T5182] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.611640][ T5182] team0: Port device team_slave_0 added [ 42.618443][ T5182] team0: Port device team_slave_1 added [ 42.653363][ T5182] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.660418][ T5182] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.686450][ T5182] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.697800][ T5182] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.704767][ T5182] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.730704][ T5182] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.746501][ T5203] chnl_net:caif_netlink_parms(): no params data found [ 42.755008][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 42.762937][ T3375] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 42.768715][ T5165] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 42.812227][ T5165] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 42.829370][ T5182] hsr_slave_0: entered promiscuous mode [ 42.837379][ T5182] hsr_slave_1: entered promiscuous mode [ 42.845695][ T5182] debugfs: 'hsr0' already exists in 'hsr' [ 42.851461][ T5182] Cannot create hsr debugfs directory [ 42.868774][ T5165] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 42.895144][ T5165] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 42.905935][ T31] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.947510][ T31] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.973909][ T5203] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.981006][ T5203] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.981107][ T5299] loop3: detected capacity change from 0 to 512 [ 42.989530][ T5203] bridge_slave_0: entered allmulticast mode [ 42.994882][ T5299] journal_path: Non-blockdev passed as './bus' [ 43.002807][ T5203] bridge_slave_0: entered promiscuous mode [ 43.006340][ T5299] EXT4-fs: error: could not find journal device path [ 43.034362][ T5203] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.041567][ T5203] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.048969][ T5203] bridge_slave_1: entered allmulticast mode [ 43.055407][ T5203] bridge_slave_1: entered promiscuous mode [ 43.067403][ T31] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.074618][ T5303] netlink: 4 bytes leftover after parsing attributes in process `syz.3.802'. [ 43.108573][ T29] kauditd_printk_skb: 204 callbacks suppressed [ 43.108586][ T29] audit: type=1400 audit(1755373252.765:938): avc: denied { read } for pid=5304 comm="syz.3.803" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 43.111224][ T5203] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.114794][ T29] audit: type=1400 audit(1755373252.765:939): avc: denied { open } for pid=5304 comm="syz.3.803" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 43.117164][ T29] audit: type=1400 audit(1755373252.785:940): avc: denied { ioctl } for pid=5304 comm="syz.3.803" path="/dev/usbmon0" dev="devtmpfs" ino=141 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 43.147241][ T5165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.206695][ T5307] netlink: 256 bytes leftover after parsing attributes in process `syz.3.804'. [ 43.217544][ T5182] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.232039][ T31] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.244525][ T5203] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.281742][ T5182] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.314777][ T5203] team0: Port device team_slave_0 added [ 43.324453][ T5203] team0: Port device team_slave_1 added [ 43.337606][ T5165] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.349007][ T5182] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.365332][ T5203] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.372312][ T5203] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.398336][ T5203] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.430243][ T5203] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.437271][ T5203] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.463254][ T5203] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.475747][ T29] audit: type=1400 audit(1755373253.135:941): avc: denied { validate_trans } for pid=5326 comm="syz.4.813" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 43.501143][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.508199][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.516722][ T5331] loop4: detected capacity change from 0 to 2048 [ 43.525079][ T5182] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.530090][ T5331] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.547389][ T5331] ext4 filesystem being mounted at /192/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.577262][ T5331] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.815: bg 0: block 345: padding at end of block bitmap is not set [ 43.594122][ T5203] hsr_slave_0: entered promiscuous mode [ 43.601307][ T5203] hsr_slave_1: entered promiscuous mode [ 43.607186][ T5203] debugfs: 'hsr0' already exists in 'hsr' [ 43.612953][ T5203] Cannot create hsr debugfs directory [ 43.618573][ T12] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 79 with max blocks 1 with error 28 [ 43.631009][ T12] EXT4-fs (loop4): This should not happen!! Data will be lost [ 43.631009][ T12] [ 43.634021][ T5336] bridge_slave_0: left allmulticast mode [ 43.640683][ T12] EXT4-fs (loop4): Total free blocks count 0 [ 43.646280][ T5336] bridge_slave_0: left promiscuous mode [ 43.652250][ T12] EXT4-fs (loop4): Free/Dirty block details [ 43.657946][ T5336] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.663672][ T12] EXT4-fs (loop4): free_blocks=0 [ 43.675610][ T12] EXT4-fs (loop4): dirty_blocks=16 [ 43.680718][ T12] EXT4-fs (loop4): Block reservation details [ 43.686666][ T12] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 43.693832][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.693939][ T5336] bridge_slave_1: left allmulticast mode [ 43.708737][ T5336] bridge_slave_1: left promiscuous mode [ 43.714418][ T5336] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.724038][ T5336] bond0: (slave bond_slave_0): Releasing backup interface [ 43.736922][ T29] audit: type=1326 audit(1755373253.405:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.4.817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f274572ebe9 code=0x7ffc0000 [ 43.760183][ T29] audit: type=1326 audit(1755373253.405:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.4.817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f274572ebe9 code=0x7ffc0000 [ 43.760683][ T5336] bond0: (slave bond_slave_1): Releasing backup interface [ 43.783491][ T29] audit: type=1326 audit(1755373253.405:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.4.817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f274572ebe9 code=0x7ffc0000 [ 43.798411][ T29] audit: type=1326 audit(1755373253.405:945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.4.817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f274572ebe9 code=0x7ffc0000 [ 43.841696][ T5336] team0: Port device team_slave_0 removed [ 43.864295][ T5336] team0: Port device team_slave_1 removed [ 43.871205][ T5336] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.878555][ T5336] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.887250][ T5336] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.894723][ T5336] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 43.903781][ T29] audit: type=1326 audit(1755373253.575:946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.4.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f274572ebe9 code=0x7ffc0000 [ 43.927007][ T29] audit: type=1326 audit(1755373253.575:947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.4.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=249 compat=0 ip=0x7f274572ebe9 code=0x7ffc0000 [ 43.971276][ T5336] team0: Port device netdevsim1 removed [ 43.996008][ T1697] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.003192][ T1697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.025413][ T31] bridge_slave_1: left allmulticast mode [ 44.031120][ T31] bridge_slave_1: left promiscuous mode [ 44.036921][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.053138][ T31] bridge_slave_0: left allmulticast mode [ 44.058865][ T31] bridge_slave_0: left promiscuous mode [ 44.064482][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.075637][ T31] bridge_slave_1: left allmulticast mode [ 44.081330][ T31] bridge_slave_1: left promiscuous mode [ 44.087066][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.115746][ T31] bridge_slave_0: left allmulticast mode [ 44.121538][ T31] bridge_slave_0: left promiscuous mode [ 44.127291][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.241038][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 44.251067][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 44.260459][ T31] bond0 (unregistering): Released all slaves [ 44.310629][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 44.320311][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 44.329604][ T31] bond0 (unregistering): Released all slaves [ 44.380699][ T31] IPVS: stopping backup sync thread 5016 ... [ 44.387595][ T5182] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 44.396064][ T5182] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 44.411076][ T5369] all (unregistering): Released all slaves [ 44.422152][ T31] hsr_slave_0: left promiscuous mode [ 44.427738][ T31] hsr_slave_1: left promiscuous mode [ 44.433803][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.441267][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 44.449333][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.456787][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 44.467201][ T31] hsr_slave_0: left promiscuous mode [ 44.472900][ T31] hsr_slave_1: left promiscuous mode [ 44.478443][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.485872][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 44.493423][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.500863][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 44.512469][ T31] veth1_macvtap: left promiscuous mode [ 44.517958][ T31] veth0_macvtap: left promiscuous mode [ 44.523509][ T31] veth1_vlan: left promiscuous mode [ 44.528719][ T31] veth0_vlan: left promiscuous mode [ 44.534354][ T31] veth1_macvtap: left promiscuous mode [ 44.539890][ T31] veth0_macvtap: left promiscuous mode [ 44.545349][ T31] veth1_vlan: left promiscuous mode [ 44.550625][ T31] veth0_vlan: left promiscuous mode [ 44.627771][ T31] team0 (unregistering): Port device team_slave_1 removed [ 44.640236][ T31] team0 (unregistering): Port device team_slave_0 removed [ 44.685838][ T31] team0 (unregistering): Port device team_slave_1 removed [ 44.695147][ T31] team0 (unregistering): Port device team_slave_0 removed [ 44.725085][ T5182] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 44.746956][ T5182] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 44.798859][ T5165] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.814340][ T5389] binfmt_misc: register: failed to install interpreter file ./file0 [ 44.852706][ T5182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.868932][ T5182] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.880504][ T1774] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.887704][ T1774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.907750][ T1774] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.914939][ T1774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.991896][ T5165] veth0_vlan: entered promiscuous mode [ 45.005562][ T5165] veth1_vlan: entered promiscuous mode [ 45.024848][ T5182] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.038187][ T5165] veth0_macvtap: entered promiscuous mode [ 45.053458][ T5165] veth1_macvtap: entered promiscuous mode [ 45.069691][ T5165] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.097370][ T5165] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.117301][ T1774] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.148113][ T1774] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.166731][ T1774] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.176270][ T1774] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.196949][ T5182] veth0_vlan: entered promiscuous mode [ 45.221925][ T5182] veth1_vlan: entered promiscuous mode [ 45.239417][ T5203] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 45.254104][ T5182] veth0_macvtap: entered promiscuous mode [ 45.264391][ T5203] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 45.274838][ T5203] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 45.289578][ T5182] veth1_macvtap: entered promiscuous mode [ 45.296722][ T5203] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 45.309584][ T31] IPVS: stop unused estimator thread 0... [ 45.318782][ T5182] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.331595][ T5182] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.338908][ T5431] sctp: [Deprecated]: syz.5.843 (pid 5431) Use of struct sctp_assoc_value in delayed_ack socket option. [ 45.338908][ T5431] Use struct sctp_sack_info instead [ 45.387344][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.414424][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.444393][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.470103][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.490732][ T5203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.512438][ T5457] atomic_op ffff888119ab2528 conn xmit_atomic 0000000000000000 [ 45.513434][ T5203] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.535581][ T1774] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.542747][ T1774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.560507][ T5203] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.570947][ T5203] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.597917][ T5467] netlink: 'syz.5.857': attribute type 3 has an invalid length. [ 45.608195][ T1774] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.615261][ T1774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.673102][ T5474] syz.4.859: attempt to access beyond end of device [ 45.673102][ T5474] loop9: rw=0, sector=0, nr_sectors = 1 limit=0 [ 45.689297][ T5474] FAT-fs (loop9): unable to read boot sector [ 45.693203][ T5203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.717980][ T5483] tmpfs: Unknown parameter 'fsname' [ 45.858011][ T5203] veth0_vlan: entered promiscuous mode [ 45.903542][ T5203] veth1_vlan: entered promiscuous mode [ 45.919945][ T5203] veth0_macvtap: entered promiscuous mode [ 45.926796][ T5203] veth1_macvtap: entered promiscuous mode [ 45.937083][ T5203] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.947853][ T5203] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.959979][ T1697] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.999754][ T1697] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.020013][ T1697] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.054709][ T1697] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.069117][ T5527] openvswitch: netlink: Message has 6 unknown bytes. [ 46.213760][ T5544] cgroup: name respecified [ 46.271883][ T5554] sctp: [Deprecated]: syz.5.893 (pid 5554) Use of struct sctp_assoc_value in delayed_ack socket option. [ 46.271883][ T5554] Use struct sctp_sack_info instead [ 46.355204][ T5567] loop5: detected capacity change from 0 to 512 [ 46.371614][ T5567] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.386873][ T5574] binfmt_misc: register: failed to install interpreter file ./bus [ 46.401043][ T5567] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.420904][ T5567] EXT4-fs (loop5): shut down requested (0) [ 46.451769][ T5587] loop0: detected capacity change from 0 to 512 [ 46.466451][ T5165] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.472299][ T5589] sctp: [Deprecated]: syz.4.909 (pid 5589) Use of int in max_burst socket option. [ 46.472299][ T5589] Use struct sctp_assoc_value instead [ 46.493991][ T5587] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.532851][ T5587] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.746149][ T5203] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.844758][ T3375] hid-generic 03FF:0005:0001.0003: hidraw0: HID v8.00 Device [syz0] on syz1 [ 46.886211][ T5657] netlink: 8 bytes leftover after parsing attributes in process `syz.1.939'. [ 46.895102][ T5657] netlink: 8 bytes leftover after parsing attributes in process `syz.1.939'. [ 46.920096][ T5662] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 46.931738][ T5662] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 46.945886][ T5666] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5666 comm=syz.1.942 [ 47.094051][ T5698] netlink: 'syz.0.959': attribute type 1 has an invalid length. [ 47.202300][ T5717] random: crng reseeded on system resumption [ 47.249998][ T5726] netlink: 'syz.1.973': attribute type 1 has an invalid length. [ 47.371890][ T5751] netlink: 12 bytes leftover after parsing attributes in process `syz.3.980'. [ 47.385575][ T5751] bond1: entered promiscuous mode [ 47.391478][ T5751] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.409580][ T5751] 8021q: adding VLAN 0 to HW filter on device bond2 [ 47.416884][ T5751] bond2: entered promiscuous mode [ 47.422697][ T5751] bond1: (slave bond2): Enslaving as an active interface with an up link [ 47.621492][ T5772] loop3: detected capacity change from 0 to 512 [ 47.628189][ T5772] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.634743][ T5772] EXT4-fs: Ignoring removed bh option [ 47.651032][ T5772] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 47.662382][ T5772] EXT4-fs (loop3): 1 truncate cleaned up [ 47.668494][ T5772] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.700696][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.717613][ T5779] netlink: 'syz.4.992': attribute type 9 has an invalid length. [ 47.947563][ T5811] sch_tbf: burst 0 is lower than device veth1 mtu (1514) ! [ 48.108726][ T29] kauditd_printk_skb: 251 callbacks suppressed [ 48.108851][ T29] audit: type=1326 audit(1755373257.765:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5824 comm="syz.0.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f843b6febe9 code=0x7ffc0000 [ 48.138503][ T29] audit: type=1326 audit(1755373257.775:1200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5824 comm="syz.0.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f843b6febe9 code=0x7ffc0000 [ 48.168890][ T29] audit: type=1326 audit(1755373257.835:1201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5824 comm="syz.0.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f843b6febe9 code=0x7ffc0000 [ 48.192382][ T29] audit: type=1326 audit(1755373257.835:1202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5824 comm="syz.0.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f843b6febe9 code=0x7ffc0000 [ 48.221831][ T29] audit: type=1326 audit(1755373257.835:1203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5824 comm="syz.0.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7f843b6febe9 code=0x7ffc0000 [ 48.245324][ T29] audit: type=1326 audit(1755373257.835:1204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5824 comm="syz.0.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f843b6febe9 code=0x7ffc0000 [ 48.268750][ T29] audit: type=1326 audit(1755373257.835:1205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5824 comm="syz.0.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f843b6febe9 code=0x7ffc0000 [ 48.358146][ T29] audit: type=1326 audit(1755373258.015:1206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5836 comm="syz.0.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f843b6febe9 code=0x7ffc0000 [ 48.388766][ T29] audit: type=1326 audit(1755373258.015:1207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5836 comm="syz.0.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f843b6febe9 code=0x7ffc0000 [ 48.412460][ T29] audit: type=1326 audit(1755373258.015:1208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5836 comm="syz.0.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7f843b6febe9 code=0x7ffc0000 [ 48.525198][ T5859] loop0: detected capacity change from 0 to 1024 [ 48.532356][ T5859] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 48.545950][ T5859] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.1026: Invalid block bitmap block 0 in block_group 0 [ 48.561477][ T5859] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1026: Failed to acquire dquot type 0 [ 48.572947][ T5859] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.1026: Freeing blocks not in datazone - block = 0, count = 4096 [ 48.587327][ T5859] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.1026: Invalid inode bitmap blk 0 in block_group 0 [ 48.600823][ T1697] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 0 [ 48.602139][ T5859] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 48.621681][ T5859] EXT4-fs (loop0): 1 orphan inode deleted [ 48.627859][ T5859] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.699313][ T5875] loop1: detected capacity change from 0 to 1024 [ 48.710244][ T5875] EXT4-fs: Ignoring removed oldalloc option [ 48.716429][ T5875] EXT4-fs: inline encryption not supported [ 48.726560][ T5875] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 48.756748][ T5859] infiniband syz2: set active [ 48.761499][ T5859] infiniband syz2: added bond0 [ 48.771502][ T5875] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 48.782979][ T5875] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.1033: lblock 2 mapped to illegal pblock 2 (length 1) [ 48.798556][ T5859] RDS/IB: syz2: added [ 48.802664][ T5859] smc: adding ib device syz2 with port count 1 [ 48.808932][ T5859] smc: ib device syz2 port 1 has pnetid [ 48.833676][ T5889] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5889 comm=syz.4.1039 [ 48.865619][ T5875] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.1033: lblock 0 mapped to illegal pblock 48 (length 1) [ 48.901030][ T5875] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1033: Failed to acquire dquot type 0 [ 48.913318][ T5875] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 48.938179][ T5875] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.1033: mark_inode_dirty error [ 48.956108][ T5875] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 48.975985][ T5875] EXT4-fs (loop1): 1 orphan inode deleted [ 48.987015][ T5899] hub 6-0:1.0: USB hub found [ 48.991746][ T1697] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 48.992367][ T5875] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.018604][ T5899] hub 6-0:1.0: 8 ports detected [ 49.046344][ T1697] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 0 [ 49.071933][ T5904] netlink: 'syz.5.1046': attribute type 3 has an invalid length. [ 49.107188][ T5182] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.126563][ T5182] EXT4-fs error (device loop1): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 49.148832][ T5182] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 49.162472][ T5911] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1051'. [ 49.171724][ T5182] EXT4-fs error (device loop1): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 49.252807][ T5859] syz.0.1026 (5859) used greatest stack depth: 9312 bytes left [ 49.265928][ T5203] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.502132][ T5964] loop0: detected capacity change from 0 to 2048 [ 49.549548][ T5964] loop0: p2 < > p3 < > [ 49.553746][ T5964] loop0: partition table partially beyond EOD, truncated [ 49.561107][ T5964] loop0: p2 start 4278190080 is beyond EOD, truncated [ 49.899320][ T6045] loop1: detected capacity change from 0 to 128 [ 49.906239][ T6045] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 49.921035][ T6045] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 50.013163][ T6065] loop5: detected capacity change from 0 to 1024 [ 50.020814][ T6065] EXT4-fs: Ignoring removed orlov option [ 50.026636][ T6065] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.053270][ T6065] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.087692][ T6073] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1128'. [ 50.096789][ T6073] netlink: 'syz.1.1128': attribute type 7 has an invalid length. [ 50.104536][ T6073] netlink: 'syz.1.1128': attribute type 8 has an invalid length. [ 50.112525][ T6073] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1128'. [ 50.122887][ T5165] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.153244][ T6075] loop0: detected capacity change from 0 to 512 [ 50.163922][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 50.173316][ T10] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 50.192017][ T6075] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.220245][ T6075] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.251943][ T5203] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.290468][ T6095] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 50.552232][ T6128] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.561822][ T6128] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.873791][ T6182] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6182 comm=syz.0.1177 [ 50.992343][ T6195] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1184'. [ 51.001417][ T6195] netlink: 108 bytes leftover after parsing attributes in process `syz.1.1184'. [ 51.012561][ T6195] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1184'. [ 51.022005][ T6195] netlink: 108 bytes leftover after parsing attributes in process `syz.1.1184'. [ 51.031269][ T6195] netlink: 84 bytes leftover after parsing attributes in process `syz.1.1184'. [ 51.050480][ T6199] netlink: 276 bytes leftover after parsing attributes in process `syz.4.1185'. [ 51.075259][ T6199] netlink: 276 bytes leftover after parsing attributes in process `syz.4.1185'. [ 51.135328][ T6209] netdevsim netdevsim4: Direct firmware load for ./file0/file1 failed with error -2 [ 51.392989][ T6245] netlink: 'syz.4.1207': attribute type 29 has an invalid length. [ 51.401994][ T6245] netlink: 'syz.4.1207': attribute type 29 has an invalid length. [ 51.455638][ T6251] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 51.746484][ T6307] loop1: detected capacity change from 0 to 1024 [ 51.754690][ T6307] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 51.765723][ T6307] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 51.780361][ T6307] JBD2: no valid journal superblock found [ 51.786106][ T6307] EXT4-fs (loop1): Could not load journal inode [ 51.792874][ T6309] SELinux: failed to load policy [ 51.914854][ T6326] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 51.937183][ T6334] SELinux: failed to load policy [ 51.972210][ T6350] loop3: detected capacity change from 0 to 1024 [ 51.974693][ T6348] loop5: detected capacity change from 0 to 1024 [ 51.979036][ T6350] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.986630][ T6348] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 52.002520][ T6348] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 52.012940][ T6348] JBD2: no valid journal superblock found [ 52.018701][ T6348] EXT4-fs (loop5): Could not load journal inode [ 52.036356][ T6350] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.046172][ T6348] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 52.126817][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.149879][ T6370] vhci_hcd: invalid port number 96 [ 52.155036][ T6370] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 52.162267][ T6374] loop0: detected capacity change from 0 to 128 [ 52.241086][ T6384] SELinux: Context system_u:object_r:mount_exec_t:s0 is not valid (left unmapped). [ 52.270306][ T6388] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6388 comm=syz.4.1275 [ 52.282795][ T6388] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6388 comm=syz.4.1275 [ 52.530343][ T6426] loop4: detected capacity change from 0 to 512 [ 52.547997][ T6426] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 52.562458][ T6426] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 52.576258][ T6426] EXT4-fs (loop4): 1 truncate cleaned up [ 52.582301][ T6426] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.642650][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.827226][ T6470] program syz.3.1314 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 52.895506][ T6478] loop3: detected capacity change from 0 to 2048 [ 52.911645][ T6478] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.951362][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.029279][ T6504] rdma_op ffff88810dfd1d80 conn xmit_rdma 0000000000000000 [ 53.095184][ T6518] netlink: 'syz.3.1336': attribute type 3 has an invalid length. [ 53.148438][ T6524] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 53.236814][ T29] kauditd_printk_skb: 489 callbacks suppressed [ 53.236836][ T29] audit: type=1400 audit(1755373263.897:1692): avc: denied { read } for pid=6537 comm="syz.1.1346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 53.262957][ T29] audit: type=1400 audit(1755373263.937:1693): avc: denied { map } for pid=6539 comm="syz.3.1347" path="socket:[16046]" dev="sockfs" ino=16046 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 53.286583][ T29] audit: type=1400 audit(1755373263.937:1694): avc: denied { read } for pid=6539 comm="syz.3.1347" path="socket:[16046]" dev="sockfs" ino=16046 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 53.310135][ T29] audit: type=1400 audit(1755373263.937:1695): avc: denied { create } for pid=6539 comm="syz.3.1347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 53.329521][ T29] audit: type=1400 audit(1755373263.937:1696): avc: denied { setopt } for pid=6539 comm="syz.3.1347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 53.358115][ T29] audit: type=1400 audit(1755373264.017:1697): avc: denied { name_bind } for pid=6542 comm="syz.3.1348" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 53.379883][ T29] audit: type=1400 audit(1755373264.017:1698): avc: denied { node_bind } for pid=6542 comm="syz.3.1348" saddr=::1 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 53.482491][ T29] audit: type=1326 audit(1755373264.137:1699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6551 comm="syz.3.1351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f114a74ebe9 code=0x7ffc0000 [ 53.506103][ T29] audit: type=1326 audit(1755373264.137:1700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6551 comm="syz.3.1351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f114a74ebe9 code=0x7ffc0000 [ 53.529545][ T29] audit: type=1326 audit(1755373264.137:1701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6551 comm="syz.3.1351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f114a74ebe9 code=0x7ffc0000 [ 53.707673][ T6591] geneve2: entered promiscuous mode [ 53.713007][ T6591] geneve2: entered allmulticast mode [ 53.823586][ T6610] loop3: detected capacity change from 0 to 512 [ 53.849403][ T6610] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.862060][ T6610] ext4 filesystem being mounted at /300/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.910246][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.984728][ T6631] loop3: detected capacity change from 0 to 512 [ 54.009571][ T6622] loop4: detected capacity change from 0 to 128 [ 54.017833][ T6631] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.034184][ T6631] ext4 filesystem being mounted at /302/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.046281][ T23] IPVS: starting estimator thread 0... [ 54.055284][ T6633] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 54.075312][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.120635][ T6639] 9pnet: Could not find request transport: f [ 54.138759][ T6637] IPVS: using max 2640 ests per chain, 132000 per kthread [ 54.221394][ T6661] Zero length message leads to an empty skb [ 54.265385][ T6670] loop5: detected capacity change from 0 to 512 [ 54.292503][ T6670] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.326083][ T6670] ext4 filesystem being mounted at /120/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.350078][ T6687] netlink: 'syz.3.1406': attribute type 13 has an invalid length. [ 54.350297][ T5165] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.361550][ T6687] 0{X: left allmulticast mode [ 54.374196][ T6687] 0{X: refused to change device tx_queue_len [ 54.381720][ T6687] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 54.489993][ T6701] __nla_validate_parse: 13 callbacks suppressed [ 54.490010][ T6701] netlink: 6032 bytes leftover after parsing attributes in process `syz.1.1413'. [ 54.662248][ T6727] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1424'. [ 54.862167][ T6751] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1437'. [ 54.871179][ T6751] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1437'. [ 54.883949][ T6751] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1437'. [ 54.925090][ T6751] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1437'. [ 54.934030][ T6751] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1437'. [ 54.960931][ T6751] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1437'. [ 54.992223][ T6762] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 54.998751][ T6762] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 55.006344][ T6762] vhci_hcd vhci_hcd.0: Device attached [ 55.013188][ T6764] vhci_hcd: connection closed [ 55.013354][ T5228] vhci_hcd: stop threads [ 55.022429][ T5228] vhci_hcd: release socket [ 55.026845][ T5228] vhci_hcd: disconnect device [ 55.035070][ T6751] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1437'. [ 55.043974][ T6751] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1437'. [ 55.148098][ T6779] loop3: detected capacity change from 0 to 512 [ 55.170325][ T6781] bond0: option resend_igmp: invalid value (18446744072065384451) [ 55.178138][ T6781] bond0: option resend_igmp: allowed values 0 - 255 [ 55.178960][ T6779] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 55.200631][ T6779] EXT4-fs (loop3): mount failed [ 55.211294][ T6785] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 55.308978][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 55.439932][ T6815] netlink: 'syz.0.1464': attribute type 29 has an invalid length. [ 55.448918][ T6815] netlink: 'syz.0.1464': attribute type 29 has an invalid length. [ 55.789978][ T6839] hub 9-0:1.0: USB hub found [ 55.797898][ T6839] hub 9-0:1.0: 8 ports detected [ 56.249244][ T6807] syz.4.1460 (6807) used greatest stack depth: 9152 bytes left [ 56.649484][ T6889] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 56.772189][ T6917] loop3: detected capacity change from 0 to 128 [ 56.784597][ T6919] loop9: detected capacity change from 0 to 7 [ 56.791238][ T6919] Buffer I/O error on dev loop9, logical block 0, async page read [ 56.799256][ T6919] Buffer I/O error on dev loop9, logical block 0, async page read [ 56.807257][ T6919] loop9: unable to read partition table [ 56.825331][ T6919] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 56.825331][ T6919] ) failed (rc=-5) [ 56.833755][ T6926] SELinux: failed to load policy [ 56.982603][ T6944] loop5: detected capacity change from 0 to 2048 [ 57.011427][ T6944] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.028262][ T6961] netlink: 'syz.3.1532': attribute type 3 has an invalid length. [ 57.037777][ T5165] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.081543][ T6972] loop3: detected capacity change from 0 to 512 [ 57.094620][ T6972] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.108505][ T6972] ext4 filesystem being mounted at /333/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.148683][ T6972] loop3: detected capacity change from 512 to 64 [ 57.156605][ T6972] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Out of memory [ 57.166447][ T6972] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Out of memory [ 57.175879][ T6972] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #18: comm syz.3.1537: mark_inode_dirty error [ 57.188339][ T6972] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -12) [ 57.209944][ T3305] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Out of memory [ 57.219736][ T3305] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz-executor: mark_inode_dirty error [ 57.250059][ T6987] loop5: detected capacity change from 0 to 1024 [ 57.256981][ T6987] EXT4-fs: Ignoring removed nomblk_io_submit option [ 57.269805][ T6987] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.291040][ T5165] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.421319][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.433632][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.472418][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.509349][ T7002] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7002 comm=syz.5.1550 [ 57.521901][ T7002] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7002 comm=syz.5.1550 [ 57.535531][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.570366][ T7010] loop5: detected capacity change from 0 to 1024 [ 57.577444][ T7010] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 57.577612][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.588349][ T7010] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 57.608717][ T7010] JBD2: no valid journal superblock found [ 57.614437][ T7010] EXT4-fs (loop5): Could not load journal inode [ 57.639435][ T7010] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 57.750880][ T12] bond0 (unregistering): Released all slaves [ 57.759816][ T12] bond1 (unregistering): (slave bond2): Releasing backup interface [ 57.768122][ T12] bond2 (unregistering): left promiscuous mode [ 57.774399][ T12] bond1 (unregistering): Released all slaves [ 57.782508][ T12] bond2 (unregistering): Released all slaves [ 57.795581][ T6998] chnl_net:caif_netlink_parms(): no params data found [ 57.853479][ T7028] 9pnet_fd: Insufficient options for proto=fd [ 57.867399][ T6998] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.875626][ T6998] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.883336][ T6998] bridge_slave_0: entered allmulticast mode [ 57.891319][ T6998] bridge_slave_0: entered promiscuous mode [ 57.898203][ T6998] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.905351][ T6998] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.908567][ T7034] SELinux: policydb version -957581230 does not match my version range 15-35 [ 57.913936][ T6998] bridge_slave_1: entered allmulticast mode [ 57.922617][ T7034] SELinux: failed to load policy [ 57.935289][ T6998] bridge_slave_1: entered promiscuous mode [ 57.958509][ T12] hsr_slave_0: left promiscuous mode [ 57.964555][ T12] hsr_slave_1: left promiscuous mode [ 57.974079][ T12] veth1_macvtap: left promiscuous mode [ 57.979781][ T12] veth0_macvtap: left promiscuous mode [ 57.991748][ T12] veth1_vlan: left promiscuous mode [ 57.997151][ T12] veth0_vlan: left promiscuous mode [ 58.145687][ T6998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.163840][ T6998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.193638][ T6998] team0: Port device team_slave_0 added [ 58.214125][ T6998] team0: Port device team_slave_1 added [ 58.246103][ T6998] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.253103][ T6998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.279035][ T6998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.296852][ T29] kauditd_printk_skb: 266 callbacks suppressed [ 58.296866][ T29] audit: type=1400 audit(1755373268.957:1967): avc: denied { bind } for pid=7085 comm="syz.4.1565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 58.306396][ T6998] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.322533][ T29] audit: type=1400 audit(1755373268.957:1968): avc: denied { write } for pid=7085 comm="syz.4.1565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 58.349029][ T6998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.375100][ T6998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.421703][ T6998] hsr_slave_0: entered promiscuous mode [ 58.430910][ T6998] hsr_slave_1: entered promiscuous mode [ 58.497921][ T29] audit: type=1400 audit(1755373269.157:1969): avc: denied { execute_no_trans } for pid=7108 comm="syz.0.1571" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9256F1A65E0202864656C6574656429 dev="tmpfs" ino=42 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 58.585148][ T29] audit: type=1400 audit(1755373269.247:1970): avc: denied { create } for pid=7120 comm="syz.4.1572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 58.617099][ T6998] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 58.626788][ T6998] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 58.635736][ T6998] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 58.645842][ T6998] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 58.654410][ T29] audit: type=1400 audit(1755373269.327:1971): avc: denied { create } for pid=7131 comm="syz.4.1575" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 58.772400][ T29] audit: type=1400 audit(1755373269.397:1972): avc: denied { read } for pid=7131 comm="syz.4.1575" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 58.795668][ T29] audit: type=1400 audit(1755373269.397:1973): avc: denied { open } for pid=7131 comm="syz.4.1575" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 58.811576][ T7174] loop1: detected capacity change from 0 to 8192 [ 58.819222][ T29] audit: type=1400 audit(1755373269.397:1974): avc: denied { ioctl } for pid=7131 comm="syz.4.1575" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 58.850657][ T29] audit: type=1400 audit(1755373269.427:1975): avc: denied { unlink } for pid=3301 comm="syz-executor" name="file0" dev="tmpfs" ino=1826 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 58.873718][ T6998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.893854][ T6998] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.955093][ T1774] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.962296][ T1774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.994957][ T1774] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.002027][ T1774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.024793][ T6998] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 59.035259][ T6998] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.114398][ T29] audit: type=1400 audit(1755373269.777:1976): avc: denied { read } for pid=7202 comm="syz.5.1588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 59.183147][ T6998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.400982][ T6998] veth0_vlan: entered promiscuous mode [ 59.427435][ T6998] veth1_vlan: entered promiscuous mode [ 59.456981][ T7246] random: crng reseeded on system resumption [ 59.472735][ T6998] veth0_macvtap: entered promiscuous mode [ 59.488113][ T6998] veth1_macvtap: entered promiscuous mode [ 59.509657][ T7250] macvtap0: refused to change device tx_queue_len [ 59.522605][ T6998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.548698][ T6998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.575422][ T322] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.597073][ T322] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.618075][ T51] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.640526][ T51] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.771055][ T7282] loop6: detected capacity change from 0 to 512 [ 59.785390][ T7282] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.799980][ T7282] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.954093][ T6998] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.103792][ T7315] loop1: detected capacity change from 0 to 1024 [ 60.184628][ T7315] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.198079][ T7325] __nla_validate_parse: 8 callbacks suppressed [ 60.198094][ T7325] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1638'. [ 60.216363][ T7315] ext4 filesystem being mounted at /143/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.265659][ T7314] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 60.318587][ T5182] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.342009][ T1026] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x4 [ 60.349707][ T1026] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x2 [ 60.369405][ T1026] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 60.377076][ T1026] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 60.384748][ T1026] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 60.392507][ T1026] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 60.400160][ T1026] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 60.407795][ T1026] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 60.415493][ T1026] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 60.423146][ T1026] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x0 [ 60.436102][ T1026] hid-generic 0000:3000000:0000.0005: hidraw0: HID v0.00 Device [sy] on syz0 [ 60.774513][ T7372] loop0: detected capacity change from 0 to 512 [ 60.782688][ T7372] EXT4-fs: Ignoring removed bh option [ 60.788591][ T7372] EXT4-fs: Invalid want_extra_isize 4096 [ 60.798903][ T7372] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1661'. [ 60.875057][ T7379] sctp: [Deprecated]: syz.0.1662 (pid 7379) Use of struct sctp_assoc_value in delayed_ack socket option. [ 60.875057][ T7379] Use struct sctp_sack_info instead [ 60.895994][ T7381] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1665'. [ 61.373914][ T7400] loop4: detected capacity change from 0 to 512 [ 61.383415][ T7400] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 61.393290][ T7400] System zones: 1-12 [ 61.397981][ T7400] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.1674: error while reading EA inode 32 err=-116 [ 61.413502][ T7400] EXT4-fs (loop4): Remounting filesystem read-only [ 61.420130][ T7400] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 61.431418][ T7400] EXT4-fs (loop4): 1 orphan inode deleted [ 61.437595][ T7400] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.528452][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.556773][ T7410] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 61.762798][ T7432] loop0: detected capacity change from 0 to 512 [ 61.769460][ T7432] journal_path: Non-blockdev passed as './file0' [ 61.775842][ T7432] EXT4-fs: error: could not find journal device path [ 61.798804][ T7434] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1689'. [ 61.814399][ T7434] bond_slave_0: entered promiscuous mode [ 61.820101][ T7434] bond_slave_1: entered promiscuous mode [ 61.826427][ T7434] macvlan2: entered promiscuous mode [ 61.831733][ T7434] bond0: entered promiscuous mode [ 61.838838][ T7434] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 61.963955][ T7459] geneve2: entered promiscuous mode [ 61.969228][ T7459] geneve2: entered allmulticast mode [ 61.985323][ T7457] IPv6: sit1: Disabled Multicast RS [ 61.991445][ T7457] sit1: entered allmulticast mode [ 62.127676][ T7481] loop0: detected capacity change from 0 to 512 [ 62.140672][ T7481] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.150132][ T7487] netlink: 'syz.5.1711': attribute type 10 has an invalid length. [ 62.153584][ T7481] ext4 filesystem being mounted at /201/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.172321][ T7487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.185712][ T7487] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 62.214646][ T7487] bond0: entered promiscuous mode [ 62.219738][ T7487] bond_slave_0: entered promiscuous mode [ 62.225453][ T7487] bond_slave_1: entered promiscuous mode [ 62.231226][ T7487] batadv0: entered promiscuous mode [ 62.237015][ T5203] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.434608][ T7514] SELinux: failed to load policy [ 62.534989][ T7531] loop1: detected capacity change from 0 to 2048 [ 62.599477][ T7531] Alternate GPT is invalid, using primary GPT. [ 62.605706][ T7531] loop1: p1 p2 p3 [ 62.844933][ T7575] loop5: detected capacity change from 0 to 512 [ 62.854432][ T7575] EXT4-fs: Ignoring removed mblk_io_submit option [ 62.857171][ T7577] loop6: detected capacity change from 0 to 512 [ 62.867464][ T7575] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 62.869362][ T7577] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.1753: iget: bad i_size value: 38620345925642 [ 62.889697][ T7577] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.1753: couldn't read orphan inode 15 (err -117) [ 62.902684][ T7577] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.906798][ T7575] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.929403][ T7575] ext4 filesystem being mounted at /220/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.941285][ T6998] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.973769][ T5165] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.003182][ T7585] loop6: detected capacity change from 0 to 8192 [ 63.171818][ T7158] ================================================================== [ 63.179912][ T7158] BUG: KCSAN: data-race in copy_folio_from_iter_atomic / fat16_ent_put [ 63.188156][ T7158] [ 63.190460][ T7158] write to 0xffff88810862e4d4 of 2 bytes by task 7600 on cpu 1: [ 63.198069][ T7158] fat16_ent_put+0x28/0x60 [ 63.202481][ T7158] fat_alloc_clusters+0x4ce/0xa80 [ 63.207494][ T7158] fat_get_block+0x258/0x5e0 [ 63.212064][ T7158] __block_write_begin_int+0x400/0xf90 [ 63.217513][ T7158] cont_write_begin+0x5fc/0x970 [ 63.222353][ T7158] fat_write_begin+0x4f/0xe0 [ 63.226945][ T7158] generic_perform_write+0x181/0x490 [ 63.232215][ T7158] __generic_file_write_iter+0x9e/0x120 [ 63.237742][ T7158] generic_file_write_iter+0x8d/0x2f0 [ 63.243098][ T7158] do_iter_readv_writev+0x49c/0x540 [ 63.248280][ T7158] vfs_writev+0x2df/0x8b0 [ 63.252595][ T7158] __se_sys_pwritev2+0xfc/0x1c0 [ 63.257429][ T7158] __x64_sys_pwritev2+0x67/0x80 [ 63.262265][ T7158] x64_sys_call+0x2c55/0x2ff0 [ 63.266927][ T7158] do_syscall_64+0xd2/0x200 [ 63.271416][ T7158] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.277293][ T7158] [ 63.279595][ T7158] read to 0xffff88810862e400 of 512 bytes by task 7158 on cpu 0: [ 63.287290][ T7158] copy_folio_from_iter_atomic+0x7fc/0x1170 [ 63.293171][ T7158] generic_perform_write+0x2c2/0x490 [ 63.298440][ T7158] shmem_file_write_iter+0xc5/0xf0 [ 63.303534][ T7158] lo_rw_aio+0x6a0/0x760 [ 63.307764][ T7158] loop_process_work+0x52d/0xa60 [ 63.312689][ T7158] loop_workfn+0x31/0x40 [ 63.316919][ T7158] process_scheduled_works+0x4cb/0x9d0 [ 63.322366][ T7158] worker_thread+0x582/0x770 [ 63.326945][ T7158] kthread+0x489/0x510 [ 63.330997][ T7158] ret_from_fork+0xda/0x150 [ 63.335483][ T7158] ret_from_fork_asm+0x1a/0x30 [ 63.340228][ T7158] [ 63.342528][ T7158] Reported by Kernel Concurrency Sanitizer on: [ 63.348666][ T7158] CPU: 0 UID: 0 PID: 7158 Comm: kworker/u8:9 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 63.361238][ T7158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 63.371275][ T7158] Workqueue: loop6 loop_workfn [ 63.376032][ T7158] ==================================================================