last executing test programs: 1m44.495284211s ago: executing program 4 (id=598): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@cswp={0x58, 0x114, 0x7, {{0x6, 0xff}, &(0x7f0000000000)=0x400, 0x0, 0xe, 0xffffffffffffffff, 0x1, 0x3, 0x4, 0xca2a}}], 0x58, 0x14}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 1m43.966762663s ago: executing program 4 (id=612): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4005, &(0x7f0000000c00)=0xb, 0x6, 0x2) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000c00)=0xc, 0x6, 0x2) 1m43.907752268s ago: executing program 4 (id=617): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 1m43.861880562s ago: executing program 4 (id=618): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000006c0)={[{@orlov}, {@noauto_da_alloc}, {@inlinecrypt}, {@dioread_lock}, {@data_err_ignore}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@data_err_ignore}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@resuid}, {@errors_remount}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc002, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x6b2, 0x0, 0x0, 0x19, 0xd, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x8, 0x10000000000]}) write$binfmt_script(r0, &(0x7f0000001b40)={'#! ', './file1'}, 0xb) 1m42.514654369s ago: executing program 4 (id=638): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000500)='./file0\x00', &(0x7f0000000240), &(0x7f00000001c0)=@v3, 0x18, 0x0) lgetxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 1m41.7572815s ago: executing program 4 (id=659): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0xe9, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="3f011400e0dc14"], 0xdd12}], 0x1, 0x0, 0x0, 0x81}, 0x20040051) 1m41.744269341s ago: executing program 32 (id=659): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0xe9, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="3f011400e0dc14"], 0xdd12}], 0x1, 0x0, 0x0, 0x81}, 0x20040051) 1.25332587s ago: executing program 0 (id=3674): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x159d0682f53ea167, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x3, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) 1.195283024s ago: executing program 0 (id=3679): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0xc, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r2, 0x3516, 0x0, 0x4, 0x0, 0x0) 1.156941997s ago: executing program 5 (id=3681): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0x8}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x18, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @u32=0x4}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r3}]}]}, 0x28}}, 0x0) 1.119243881s ago: executing program 5 (id=3683): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000001c0)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x2, 0x0, 0x0, 0x0) 1.038730497s ago: executing program 0 (id=3686): socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1d, 0x2, 0x6) socket(0x1d, 0x2, 0x6) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=@newtfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r2}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 958.768004ms ago: executing program 0 (id=3689): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x48, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000000c0)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000005c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021200011800e000100636f6e6e6c696d69740000000c00028008000140fffffff73c0000000c0a01010000000000000000070400000900020073797a31000000000900010073797a3000000000100003800c0000800800034000000002"], 0xe0}}, 0x0) 902.016458ms ago: executing program 0 (id=3693): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x800, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) 755.36394ms ago: executing program 3 (id=3700): perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000008"], 0x48) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x3000003, &(0x7f0000000000), 0x41, 0x4cd, &(0x7f0000000100)="$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") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001100a7cc4a372eaf541d002007000000", @ANYRES32=r1, @ANYBLOB="00000000100000001c001a80080002802d00", @ANYRES16=r2, @ANYRES32=r2], 0x44}}, 0x0) 649.382558ms ago: executing program 1 (id=3706): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f00000005c0), 0x10) sendmsg$can_raw(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000380)={&(0x7f000000a000)=@canfd={{0x5}, 0x2, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000094e2f9663a918fa1efd9b0b"}, 0x38}, 0x2}, 0x24000895) 608.479781ms ago: executing program 1 (id=3707): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a000000050000000200000004"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000000000000000000000080", @ANYBLOB, @ANYRES32=0x0], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0x14, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$unix(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 547.772596ms ago: executing program 1 (id=3709): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000840000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 541.746297ms ago: executing program 1 (id=3710): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x4, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffd3}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfd, 0x0, 0x7ffc9ffb}]}) getpgrp(0xffffffffffffffff) 481.278482ms ago: executing program 1 (id=3713): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000000000903000000000000000000000d008d0f61"], &(0x7f0000000100)=""/223, 0x3e, 0xdf, 0x1}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x1c, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000009500000000000000b7080000000000007b8af8", @ANYRES32, @ANYBLOB="0000000000002000b70500f7ffffff0085000000a5000000b7080000000000007b8af8ff00000000b7080000050000007b8af0ff00000000bfa100000000000007"], 0x0, 0x1, 0x93, &(0x7f0000000480)=""/147, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000005000000090000008b00000044"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r1}, 0x38) 429.404296ms ago: executing program 1 (id=3715): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) bpf$PROG_LOAD(0x5, 0x0, 0x0) 353.359412ms ago: executing program 3 (id=3716): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000380), &(0x7f00000003c0)=r2}, 0x20) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r3, 0x6a98047402e98331, 0x70bd2a, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4886) 344.276873ms ago: executing program 3 (id=3717): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000980)='./file1\x00', 0x280809a, &(0x7f0000000f40)=ANY=[], 0xd, 0x2c0, &(0x7f0000001a80)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x80881, 0x82) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) 291.673867ms ago: executing program 3 (id=3719): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) unshare(0x40000000) 246.868711ms ago: executing program 2 (id=3720): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001c000000180001801400020074756e6c30"], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x4000000) 246.36635ms ago: executing program 5 (id=3721): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x25000001) inotify_rm_watch(r2, r3) 215.093913ms ago: executing program 2 (id=3722): bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x14, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100", @ANYRES32, @ANYBLOB="e782cc89e215ad09e6f313a70a423ebae96b458e387d18cc3e7bbfde9623"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100000003ece1e40ad8871461ab0800", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f9"], 0x20000600}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x4640}, 0x2}, 0x0) 176.007156ms ago: executing program 5 (id=3723): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0xff}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={r2, @in={{0x2, 0x4e24, @empty}}, 0x27c0}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e24, @empty}}, 0xfffc}, 0x90) 175.519546ms ago: executing program 2 (id=3724): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x80) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x1010401, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) 142.303549ms ago: executing program 5 (id=3725): r0 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r0, r0, 0x21) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x8}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) wait4(r0, 0x0, 0x40000000, 0x0) 114.409541ms ago: executing program 2 (id=3726): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='rxrpc_local\x00', r1}, 0x10) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 70.932684ms ago: executing program 5 (id=3727): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="080000fa"], 0xdc) 68.761245ms ago: executing program 3 (id=3728): r0 = memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newtaction={0xc4, 0x30, 0x1, 0x4000000, 0x0, {0x0, 0x0, 0x6a00}, [{0xb0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x10000000, 0x0, 0x4}, 0x3, r2}}]}, {0x4, 0xa}, {0xc}, {0xffac, 0x8, {0x0, 0x2}}}}, @m_mpls={0x5c, 0x2, 0x0, 0x0, {{0x9}, {0x30}, {0x4}, {0xc}, {0xc}}}]}]}, 0xc4}}, 0x0) 28.813648ms ago: executing program 3 (id=3730): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000980)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a31000000002c0003800800014000000000180003801400010076657468315f746f5f626f6e6400000008000240000000006c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000004000038008000140000000002c0003801400010067656e657665300000000000000000001400010076657468315f746f5f626f6e64000000080002"], 0x10c}}, 0x0) 28.381578ms ago: executing program 2 (id=3731): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) syslog(0x3, 0x0, 0x0) 0s ago: executing program 2 (id=3732): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000380), &(0x7f00000003c0)=r2}, 0x20) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000740)={0x0}) kernel console output (not intermixed with test programs): 3 comm="syz.2.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f84a714ebe9 code=0x7ffc0000 [ 85.945580][ T29] audit: type=1326 audit(1755567757.614:2129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7233 comm="syz.2.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84a714ebe9 code=0x7ffc0000 [ 86.032168][ T7232] EXT4-fs (loop5): 1 truncate cleaned up [ 86.055488][ T7232] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.094367][ T7232] ext4 filesystem being mounted at /144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.127078][ T7232] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.144294][ T7241] netlink: 'syz.3.1348': attribute type 1 has an invalid length. [ 86.162361][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.179360][ T7239] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1347'. [ 86.196111][ T7239] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1347'. [ 86.237729][ T7241] 8021q: adding VLAN 0 to HW filter on device bond2 [ 87.115064][ T7292] loop2: detected capacity change from 0 to 1024 [ 87.177536][ T7292] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.198275][ T7292] ext4 filesystem being mounted at /170/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.431328][ T6401] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 1: comm kworker/u8:20: lblock 1 mapped to illegal pblock 1 (length 15) [ 87.473543][ T6401] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 87.488677][ T6401] EXT4-fs (loop2): This should not happen!! Data will be lost [ 87.488677][ T6401] [ 87.504331][ T4582] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.693868][ T3375] Process accounting resumed [ 87.770622][ T7322] SELinux: failed to load policy [ 88.180476][ T7348] netlink: 'syz.3.1394': attribute type 3 has an invalid length. [ 88.245104][ T7358] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.259600][ T7358] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.301518][ T7363] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1401'. [ 88.314599][ T7363] netem: change failed [ 88.338761][ T7366] netlink: 'syz.0.1402': attribute type 2 has an invalid length. [ 88.348571][ T7368] netlink: 'syz.2.1403': attribute type 7 has an invalid length. [ 88.364418][ T7368] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1403'. [ 88.446399][ T7376] netlink: 'syz.0.1407': attribute type 298 has an invalid length. [ 88.788174][ T7412] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1421'. [ 88.818034][ T7412] macvtap1: entered promiscuous mode [ 88.826255][ T7412] erspan0: entered promiscuous mode [ 88.833686][ T7412] macvtap1: entered allmulticast mode [ 88.840751][ T7412] erspan0: entered allmulticast mode [ 88.857155][ T7415] erspan0: left allmulticast mode [ 88.865460][ T7415] erspan0: left promiscuous mode [ 89.051869][ T7435] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7435 comm=syz.2.1434 [ 89.264811][ T7454] bridge0: port 3(hsr_slave_1) entered blocking state [ 89.272777][ T7454] bridge0: port 3(hsr_slave_1) entered disabled state [ 89.282641][ T7454] hsr_slave_1: entered allmulticast mode [ 89.292970][ T7454] hsr_slave_1: left allmulticast mode [ 89.351592][ T7461] loop2: detected capacity change from 0 to 512 [ 89.374722][ T7461] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 89.390933][ T7466] netlink: 'syz.0.1449': attribute type 3 has an invalid length. [ 89.400358][ T7462] loop5: detected capacity change from 0 to 1024 [ 89.408124][ T7462] EXT4-fs: Ignoring removed orlov option [ 89.414444][ T7462] EXT4-fs: Ignoring removed nomblk_io_submit option [ 89.427961][ T7461] EXT4-fs (loop2): 1 truncate cleaned up [ 89.435472][ T7461] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.466198][ T7462] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.524079][ T7469] loop3: detected capacity change from 0 to 8192 [ 89.539948][ T5382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.561434][ T7461] EXT4-fs (loop2): shut down requested (0) [ 89.648203][ T4582] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.666102][ T7491] program syz.0.1458 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 89.684075][ T7491] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 89.684092][ T7493] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 90.148407][ T7531] loop5: detected capacity change from 0 to 128 [ 90.700735][ T7584] loop2: detected capacity change from 0 to 256 [ 90.726693][ T7585] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7585 comm=syz.3.1498 [ 90.849758][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 90.849841][ T29] audit: type=1326 audit(1755567762.814:2302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7588 comm="syz.3.1501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 90.889748][ T29] audit: type=1326 audit(1755567762.854:2303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7588 comm="syz.3.1501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 90.918047][ T29] audit: type=1326 audit(1755567762.854:2304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7588 comm="syz.3.1501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 90.945122][ T29] audit: type=1326 audit(1755567762.854:2305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7588 comm="syz.3.1501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 90.972301][ T29] audit: type=1326 audit(1755567762.854:2306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7588 comm="syz.3.1501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 90.999959][ T29] audit: type=1326 audit(1755567762.854:2307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7588 comm="syz.3.1501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 91.027117][ T29] audit: type=1326 audit(1755567762.854:2308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7588 comm="syz.3.1501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 91.053464][ T29] audit: type=1326 audit(1755567762.854:2309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7588 comm="syz.3.1501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 91.081150][ T29] audit: type=1326 audit(1755567762.854:2310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7588 comm="syz.3.1501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 91.108291][ T29] audit: type=1326 audit(1755567762.854:2311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7588 comm="syz.3.1501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 91.159925][ T7591] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1502'. [ 91.174170][ T7591] erspan0: entered promiscuous mode [ 91.180484][ T7591] macvtap1: entered promiscuous mode [ 91.187199][ T7591] macvtap1: entered allmulticast mode [ 91.193425][ T7591] erspan0: entered allmulticast mode [ 91.211633][ T7591] erspan0: left allmulticast mode [ 91.222830][ T7591] erspan0: left promiscuous mode [ 91.586007][ T7569] syz.1.1493 (7569) used greatest stack depth: 6392 bytes left [ 91.621832][ T7623] loop3: detected capacity change from 0 to 512 [ 91.663187][ T7623] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 91.681659][ T7623] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 91.694808][ T7623] System zones: 1-12 [ 91.700623][ T7623] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.1516: corrupted in-inode xattr: e_value size too large [ 91.721738][ T7623] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1516: couldn't read orphan inode 15 (err -117) [ 91.736401][ T7623] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.772181][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.863168][ T7650] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1528'. [ 92.064186][ T7672] IPVS: Error connecting to the multicast addr [ 92.110095][ T7674] loop0: detected capacity change from 0 to 2048 [ 92.122708][ T7677] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 92.150127][ T7674] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.190998][ T3299] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 92.221640][ T3299] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 92.242052][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.295382][ T7695] bridge0: port 3(batadv1) entered blocking state [ 92.302864][ T7695] bridge0: port 3(batadv1) entered disabled state [ 92.312221][ T7695] batadv1: entered allmulticast mode [ 92.320153][ T7695] batadv1: entered promiscuous mode [ 92.416723][ T7709] : renamed from bond0 [ 92.797256][ T6405] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 92.815748][ T6405] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 93.447789][ T7794] loop1: detected capacity change from 0 to 512 [ 93.456890][ T7794] EXT4-fs: Ignoring removed bh option [ 93.466288][ T7794] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 93.486921][ T7794] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 93.501093][ T7794] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 93.526167][ T7797] netlink: 'syz.3.1596': attribute type 1 has an invalid length. [ 93.536170][ T7794] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 93.547635][ T7794] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.578606][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.663815][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811c3a5e00: rx timeout, send abort [ 93.676675][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811c3a5000: rx timeout, send abort [ 93.685481][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811c3a5e00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.706135][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811c3a5000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.781510][ T7810] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1601'. [ 93.794053][ T7810] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1601'. [ 94.131939][ T7820] loop5: detected capacity change from 0 to 164 [ 94.450872][ T7827] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1608'. [ 94.495274][ T7827] netem: change failed [ 94.497478][ T7829] loop0: detected capacity change from 0 to 512 [ 94.543349][ T7829] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.575270][ T7829] ext4 filesystem being mounted at /362/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.581478][ T7837] netlink: 88 bytes leftover after parsing attributes in process `syz.2.1612'. [ 94.673460][ T7841] syzkaller1: entered promiscuous mode [ 94.682895][ T7841] syzkaller1: entered allmulticast mode [ 94.708745][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.786091][ T7851] netlink: 'syz.5.1619': attribute type 3 has an invalid length. [ 94.986428][ T7868] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1628'. [ 95.553024][ T7915] loop0: detected capacity change from 0 to 4096 [ 95.568966][ T7915] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.595607][ T7919] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 95.612640][ T7919] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.637233][ T7920] openvswitch: netlink: Message has 6 unknown bytes. [ 95.682926][ T7926] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1653'. [ 95.728863][ T7919] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 95.743190][ T7919] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.779271][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.832051][ T7919] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 95.844438][ T7919] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.883523][ T7940] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1659'. [ 95.895108][ T7940] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1659'. [ 95.931667][ T7948] netlink: 'syz.1.1663': attribute type 2 has an invalid length. [ 95.947254][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 95.947271][ T29] audit: type=1400 audit(1755567767.914:2421): avc: denied { setattr } for pid=7945 comm=",&#^%" name="/" dev="configfs" ino=1002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 95.975217][ T7952] netlink: 'syz.1.1665': attribute type 4 has an invalid length. [ 96.012842][ T7919] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 96.024493][ T7919] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.059829][ T29] audit: type=1400 audit(1755567768.014:2422): avc: denied { create } for pid=7955 comm="syz.2.1666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 96.172993][ T29] audit: type=1326 audit(1755567768.134:2423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7965 comm="syz.3.1671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 96.210843][ T29] audit: type=1326 audit(1755567768.134:2424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7965 comm="syz.3.1671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 96.254698][ T29] audit: type=1326 audit(1755567768.134:2425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7965 comm="syz.3.1671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 96.286488][ T29] audit: type=1326 audit(1755567768.134:2426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7965 comm="syz.3.1671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 96.331845][ T6439] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 96.339209][ T29] audit: type=1326 audit(1755567768.294:2427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7965 comm="syz.3.1671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 96.341191][ T6439] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.369539][ T29] audit: type=1326 audit(1755567768.294:2428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7965 comm="syz.3.1671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 96.417833][ T29] audit: type=1326 audit(1755567768.294:2429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7965 comm="syz.3.1671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 96.468150][ T6439] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 96.478206][ T6439] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.506219][ T6439] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 96.516357][ T6439] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.527599][ T6439] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 96.537931][ T6439] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.573024][ T29] audit: type=1400 audit(1755567768.524:2430): avc: denied { read write } for pid=4582 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.770160][ T7991] netlink: 168 bytes leftover after parsing attributes in process `syz.5.1684'. [ 96.811122][ T7995] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1686'. [ 96.972351][ T8007] bond0: entered promiscuous mode [ 96.978941][ T8007] bond_slave_0: entered promiscuous mode [ 96.988489][ T8007] bond_slave_1: entered promiscuous mode [ 97.013749][ T8010] loop2: detected capacity change from 0 to 128 [ 97.028958][ T8007] dummy0: entered promiscuous mode [ 97.048787][ T8007] bond0: left promiscuous mode [ 97.055315][ T8007] bond_slave_0: left promiscuous mode [ 97.062773][ T8007] bond_slave_1: left promiscuous mode [ 97.085740][ T8007] dummy0: left promiscuous mode [ 97.105202][ T8013] bond0: entered promiscuous mode [ 97.111818][ T8013] bond_slave_0: entered promiscuous mode [ 97.119619][ T8013] bond_slave_1: entered promiscuous mode [ 97.133145][ T8013] dummy0: entered promiscuous mode [ 97.144929][ T8013] bond0: left promiscuous mode [ 97.151943][ T8013] bond_slave_0: left promiscuous mode [ 97.158414][ T8013] bond_slave_1: left promiscuous mode [ 97.170888][ T8013] dummy0: left promiscuous mode [ 97.856991][ T8065] netlink: 'syz.3.1712': attribute type 3 has an invalid length. [ 98.049613][ T8079] loop1: detected capacity change from 0 to 128 [ 98.064770][ T8079] EXT4-fs: Ignoring removed nobh option [ 98.152790][ T8079] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 98.240144][ T3304] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 98.706091][ T8125] hub 9-0:1.0: USB hub found [ 98.713146][ T8125] hub 9-0:1.0: 8 ports detected [ 99.089576][ T8142] loop3: detected capacity change from 0 to 1024 [ 99.137791][ T8142] EXT4-fs: Ignoring removed orlov option [ 99.154411][ T8142] EXT4-fs: Ignoring removed nomblk_io_submit option [ 99.181982][ T8142] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.331386][ T8159] netlink: 'syz.0.1749': attribute type 4 has an invalid length. [ 99.491684][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.515527][ T8169] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8169 comm=syz.2.1754 [ 99.532562][ T8169] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8169 comm=syz.2.1754 [ 99.832526][ T8208] __nla_validate_parse: 8 callbacks suppressed [ 99.832543][ T8208] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1771'. [ 99.851952][ T8208] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1771'. [ 100.365095][ T8254] sg_write: data in/out 49276/1 bytes for SCSI command 0x1c-- guessing data in; [ 100.365095][ T8254] program syz.2.1794 not setting count and/or reply_len properly [ 100.599932][ T8274] vlan2: entered allmulticast mode [ 101.127947][ T29] kauditd_printk_skb: 585 callbacks suppressed [ 101.127965][ T29] audit: type=1400 audit(101.118:3016): avc: denied { ioctl } for pid=8299 comm="syz.0.1813" path="socket:[21034]" dev="sockfs" ino=21034 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 101.223053][ T29] audit: type=1400 audit(101.168:3017): avc: denied { read } for pid=8299 comm="syz.0.1813" path="socket:[21033]" dev="sockfs" ino=21033 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 101.223833][ T8302] netlink: 288 bytes leftover after parsing attributes in process `syz.3.1814'. [ 101.304744][ T29] audit: type=1400 audit(101.288:3018): avc: denied { watch watch_reads } for pid=8304 comm="syz.5.1815" path="/220" dev="tmpfs" ino=1149 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 101.461898][ T29] audit: type=1326 audit(101.388:3019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8308 comm="syz.5.1817" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f21159debe9 code=0x0 [ 101.554756][ T29] audit: type=1400 audit(101.518:3020): avc: denied { bind } for pid=8318 comm="syz.3.1821" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 101.597192][ T29] audit: type=1400 audit(101.518:3021): avc: denied { setopt } for pid=8318 comm="syz.3.1821" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 101.709491][ T29] audit: type=1400 audit(101.698:3022): avc: denied { sys_module } for pid=8326 comm="syz.3.1824" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 101.876144][ T29] audit: type=1326 audit(101.858:3023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8344 comm="syz.3.1832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 101.904905][ T29] audit: type=1326 audit(101.858:3024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8344 comm="syz.3.1832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 101.947123][ T8348] netlink: 332 bytes leftover after parsing attributes in process `syz.2.1833'. [ 101.948924][ T29] audit: type=1400 audit(101.858:3025): avc: denied { read } for pid=8344 comm="syz.3.1832" name="mISDNtimer" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 101.992009][ T8348] netlink: 'syz.2.1833': attribute type 9 has an invalid length. [ 102.003575][ T8348] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1833'. [ 102.020099][ T8348] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1833'. [ 102.169283][ T8364] 9pnet_fd: Insufficient options for proto=fd [ 102.185902][ T8369] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1843'. [ 102.363319][ T8392] hub 9-0:1.0: USB hub found [ 102.372485][ T8392] hub 9-0:1.0: 8 ports detected [ 102.558754][ T8418] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 102.559214][ T8413] IPVS: stopping master sync thread 8418 ... [ 102.722971][ T8435] hub 9-0:1.0: USB hub found [ 102.732389][ T8435] hub 9-0:1.0: 8 ports detected [ 103.233487][ T8453] loop1: detected capacity change from 0 to 512 [ 103.242657][ T8453] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 103.258711][ T8453] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c018, mo2=0002] [ 103.262697][ T8451] loop2: detected capacity change from 0 to 764 [ 103.276490][ T8453] System zones: 0-2, 18-18, 34-34 [ 103.286827][ T8453] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.314923][ T8451] SELinux: failed to load policy [ 103.366299][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.468459][ T8469] IPVS: Error connecting to the multicast addr [ 103.506771][ T8470] hub 9-0:1.0: USB hub found [ 103.512211][ T8470] hub 9-0:1.0: 8 ports detected [ 103.910771][ T8503] netlink: 80 bytes leftover after parsing attributes in process `syz.3.1902'. [ 103.944150][ T8505] macvtap0: refused to change device tx_queue_len [ 103.954574][ T8509] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 103.954853][ T8508] IPVS: stopping master sync thread 8509 ... [ 104.201450][ T8523] veth3: entered promiscuous mode [ 104.279037][ T8512] loop5: detected capacity change from 0 to 512 [ 104.306345][ T8512] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 104.370332][ T8534] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1915'. [ 104.381018][ T8534] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1915'. [ 104.442880][ T8534] bridge0: port 3(vlan0) entered blocking state [ 104.450424][ T8534] bridge0: port 3(vlan0) entered disabled state [ 104.497220][ T8512] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c018, mo2=0002] [ 104.548365][ T8512] System zones: 0-2, 18-18, 34-34 [ 104.571440][ T8512] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.608829][ T8534] vlan0: entered allmulticast mode [ 104.615634][ T8534] bridge0: entered allmulticast mode [ 104.673195][ T8534] vlan0: left allmulticast mode [ 104.681613][ T8534] bridge0: left allmulticast mode [ 104.748717][ T8544] SELinux: Context system_u:object_r:systemd_logind_sessions_t:s0 is not valid (left unmapped). [ 104.789743][ T5382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.850729][ T8552] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1918'. [ 104.941539][ T8559] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=8559 comm=syz.5.1918 [ 104.973947][ T8559] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1918'. [ 105.032849][ T8561] IPVS: Error connecting to the multicast addr [ 105.176941][ T8578] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1932'. [ 105.294371][ T8585] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1935'. [ 105.758085][ T8600] loop5: detected capacity change from 0 to 1024 [ 105.811184][ T8600] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 105.869796][ T8600] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 105.913928][ T8600] EXT4-fs (loop5): orphan cleanup on readonly fs [ 106.012331][ T8600] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.1942: Failed to acquire dquot type 0 [ 106.035421][ T8600] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.1942: Failed to acquire dquot type 0 [ 106.053297][ T8600] EXT4-fs error (device loop5): ext4_free_blocks:6696: comm syz.5.1942: Freeing blocks not in datazone - block = 0, count = 4096 [ 106.072561][ T8600] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.1942: Failed to acquire dquot type 0 [ 106.105691][ T8600] EXT4-fs (loop5): 1 orphan inode deleted [ 106.164617][ T8600] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 106.213762][ T8600] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 16: comm syz.5.1942: path /236/file1: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 106.296193][ T5382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.482047][ T8625] netlink: 'syz.3.1952': attribute type 3 has an invalid length. [ 106.511690][ T8625] netlink: 'syz.3.1952': attribute type 3 has an invalid length. [ 106.631036][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 106.631055][ T29] audit: type=1400 audit(106.618:3217): avc: denied { firmware_load } for pid=8636 comm="syz.0.1967" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 106.938869][ T29] audit: type=1400 audit(106.918:3218): avc: denied { create } for pid=8664 comm="syz.0.1969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 106.963045][ T8667] loop2: detected capacity change from 0 to 512 [ 106.964721][ T29] audit: type=1400 audit(106.928:3219): avc: denied { write } for pid=8664 comm="syz.0.1969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 106.998218][ T8667] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 107.022019][ T8667] EXT4-fs (loop2): 1 truncate cleaned up [ 107.038577][ T8667] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.044702][ T29] audit: type=1326 audit(107.008:3220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8669 comm="syz.0.1971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 107.100278][ T29] audit: type=1326 audit(107.008:3221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8669 comm="syz.0.1971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 107.136965][ T29] audit: type=1326 audit(107.008:3222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8669 comm="syz.0.1971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 107.175940][ T29] audit: type=1326 audit(107.008:3223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8669 comm="syz.0.1971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 107.214367][ T29] audit: type=1326 audit(107.008:3224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8669 comm="syz.0.1971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 107.215629][ T4582] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.250966][ T29] audit: type=1326 audit(107.018:3225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8669 comm="syz.0.1971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 107.251005][ T29] audit: type=1326 audit(107.018:3226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8669 comm="syz.0.1971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 107.424688][ T8680] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1975'. [ 107.435088][ T8680] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1975'. [ 107.451552][ T8680] bridge0: port 3(vlan2) entered blocking state [ 107.459628][ T8680] bridge0: port 3(vlan2) entered disabled state [ 107.467569][ T8680] vlan2: entered allmulticast mode [ 107.473251][ T8680] bridge0: entered allmulticast mode [ 107.485502][ T8680] vlan2: left allmulticast mode [ 107.491906][ T8680] bridge0: left allmulticast mode [ 107.571465][ T8689] SELinux: failed to load policy [ 108.347477][ T8718] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1989'. [ 108.362276][ T8718] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1989'. [ 108.390069][ T8718] bridge0: port 3(vlan2) entered blocking state [ 108.398564][ T8718] bridge0: port 3(vlan2) entered disabled state [ 108.411357][ T8718] vlan2: entered allmulticast mode [ 108.418030][ T8718] bridge0: entered allmulticast mode [ 108.435129][ T8718] vlan2: left allmulticast mode [ 108.445155][ T8718] bridge0: left allmulticast mode [ 108.762985][ T8743] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8743 comm=syz.1.1997 [ 108.991361][ T8762] loop3: detected capacity change from 0 to 164 [ 109.057225][ T8768] openvswitch: netlink: Message has 6 unknown bytes. [ 109.139432][ T8774] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.165715][ T8778] loop3: detected capacity change from 0 to 512 [ 109.208685][ T8778] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.209834][ T8774] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.275324][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.299017][ T8774] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.378979][ T8774] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.446186][ T6426] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.479083][ T6426] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.511111][ T6426] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.538160][ T6426] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.651051][ T8797] loop2: detected capacity change from 0 to 512 [ 109.680024][ T8797] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 109.710060][ T8797] EXT4-fs (loop2): 1 truncate cleaned up [ 109.724386][ T8797] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.779824][ T8797] Invalid ELF header magic: != ELF [ 109.812996][ T4582] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.903427][ T8807] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2026'. [ 109.908406][ T4666] hid_parser_main: 16 callbacks suppressed [ 109.908432][ T4666] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 109.914448][ T8807] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2026'. [ 109.921570][ T4666] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 109.939098][ T8807] bridge0: port 3(vlan2) entered blocking state [ 109.940838][ T4666] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 109.950989][ T8807] bridge0: port 3(vlan2) entered disabled state [ 109.997363][ T8807] vlan2: entered allmulticast mode [ 110.004792][ T8807] bridge0: entered allmulticast mode [ 110.027412][ T4666] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.036299][ T4666] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.044780][ T4666] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.054050][ T4666] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.063377][ T4666] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.071662][ T4666] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.081096][ T4666] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 110.097377][ T8807] vlan2: left allmulticast mode [ 110.103690][ T8807] bridge0: left allmulticast mode [ 110.158751][ T4666] hid-generic 0000:0000:0000.0002: hidraw0: HID v8.00 Device [syz1] on syz0 [ 110.306917][ T8822] loop5: detected capacity change from 0 to 128 [ 110.324365][ T8822] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 110.354234][ T8822] EXT4-fs (loop5): shut down requested (1) [ 110.414212][ T5382] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 110.463813][ T8839] loop2: detected capacity change from 0 to 1024 [ 110.474385][ T8839] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 110.514704][ T8840] ref_ctr increment failed for inode: 0x543 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810005a840 [ 110.547828][ T8837] uprobe: syz.5.2041:8837 failed to unregister, leaking uprobe [ 110.559016][ T8839] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.813049][ T8863] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2052'. [ 110.837410][ T8867] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2054'. [ 110.852895][ T8863] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2052'. [ 110.965434][ T4582] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.083355][ T8882] netlink: 48 bytes leftover after parsing attributes in process `syz.1.2061'. [ 111.104898][ T8883] tmpfs: Unknown parameter 'usrquota0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.104898][ T8883] 0 [ 111.576428][ T8900] netlink: 'syz.2.2070': attribute type 5 has an invalid length. [ 111.633083][ T8873] Set syz1 is full, maxelem 65536 reached [ 111.675310][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 111.675328][ T29] audit: type=1326 audit(111.658:3345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 111.742235][ T8906] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2072'. [ 111.784201][ T8906] IPVS: Error joining to the multicast group [ 111.806187][ T29] audit: type=1326 audit(111.718:3346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 111.873241][ T29] audit: type=1326 audit(111.858:3347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.5.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21159debe9 code=0x7ffc0000 [ 111.908679][ T29] audit: type=1326 audit(111.858:3348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.5.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21159debe9 code=0x7ffc0000 [ 112.011508][ T29] audit: type=1326 audit(111.928:3349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.5.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f21159debe9 code=0x7ffc0000 [ 112.037567][ T29] audit: type=1326 audit(111.928:3350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.5.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21159debe9 code=0x7ffc0000 [ 112.065544][ T29] audit: type=1326 audit(111.928:3351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.5.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21159debe9 code=0x7ffc0000 [ 112.093210][ T29] audit: type=1326 audit(111.938:3352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.5.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21159debe9 code=0x7ffc0000 [ 112.120288][ T29] audit: type=1326 audit(111.938:3353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.5.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21159debe9 code=0x7ffc0000 [ 112.147971][ T29] audit: type=1326 audit(111.938:3354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.5.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21159debe9 code=0x7ffc0000 [ 112.245319][ T8936] loop5: detected capacity change from 0 to 512 [ 112.261845][ T8936] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.323605][ T5382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.342436][ T8948] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2091'. [ 112.384248][ T8956] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2093'. [ 112.399659][ T5312] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.399731][ T8956] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2093'. [ 112.442659][ T5312] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.465248][ T5312] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.487573][ T5312] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.739214][ T8996] batadv0: entered allmulticast mode [ 112.761493][ T8999] loop2: detected capacity change from 0 to 128 [ 112.960379][ T9018] bridge_slave_0: left promiscuous mode [ 112.967056][ T9018] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.978643][ T9018] bridge_slave_1: left allmulticast mode [ 112.985161][ T9018] bridge_slave_1: left promiscuous mode [ 112.992385][ T9018] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.010725][ T9018] bond0: (slave bond_slave_0): Releasing backup interface [ 113.029056][ T9018] bond0: (slave bond_slave_1): Releasing backup interface [ 113.045733][ T9018] team0: Port device team_slave_0 removed [ 113.056953][ T9018] team0: Port device team_slave_1 removed [ 113.066181][ T9018] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 113.076648][ T9018] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 113.088777][ T9018] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 113.100308][ T9018] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 113.268726][ T9046] loop5: detected capacity change from 0 to 512 [ 113.281641][ T9046] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 113.296057][ T9046] EXT4-fs (loop5): 1 truncate cleaned up [ 113.304017][ T9046] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.331659][ T9046] Invalid ELF header magic: != ELF [ 113.364908][ T5382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.840392][ T9157] netlink: 'syz.2.2182': attribute type 3 has an invalid length. [ 115.075225][ T9171] random: crng reseeded on system resumption [ 115.090097][ T9171] __nla_validate_parse: 8 callbacks suppressed [ 115.090113][ T9171] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2188'. [ 115.176443][ T9153] Set syz1 is full, maxelem 65536 reached [ 115.718252][ T9204] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2203'. [ 115.732673][ T9204] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2203'. [ 115.744298][ T9204] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2203'. [ 115.784464][ T9206] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2204'. [ 115.815550][ T9204] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2203'. [ 115.832098][ T9204] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2203'. [ 115.844672][ T9204] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2203'. [ 115.959219][ T9201] Set syz1 is full, maxelem 65536 reached [ 115.986677][ T9204] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2203'. [ 115.997402][ T9204] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2203'. [ 116.155925][ T9229] loop2: detected capacity change from 0 to 1024 [ 116.194218][ T9229] EXT4-fs: inline encryption not supported [ 116.202763][ T9229] EXT4-fs: Ignoring removed bh option [ 116.230439][ T9229] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.272582][ T9229] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 116.304872][ T9229] EXT4-fs (loop2): Remounting filesystem read-only [ 116.351135][ T4582] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.391506][ T9243] lo speed is unknown, defaulting to 1000 [ 116.401370][ T9243] lo speed is unknown, defaulting to 1000 [ 116.409388][ T9243] lo speed is unknown, defaulting to 1000 [ 116.421741][ T9243] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 116.434954][ T9243] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 116.449749][ T9243] lo speed is unknown, defaulting to 1000 [ 116.457946][ T9243] lo speed is unknown, defaulting to 1000 [ 116.466841][ T9243] lo speed is unknown, defaulting to 1000 [ 116.474010][ T9243] lo speed is unknown, defaulting to 1000 [ 116.482225][ T9243] lo speed is unknown, defaulting to 1000 [ 116.642966][ T9261] lo speed is unknown, defaulting to 1000 [ 116.677405][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 116.677423][ T29] audit: type=1326 audit(116.726:3494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9265 comm="syz.0.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 116.752815][ T29] audit: type=1326 audit(116.726:3495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9265 comm="syz.0.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 116.784940][ T29] audit: type=1326 audit(116.726:3496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9265 comm="syz.0.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 116.962927][ T29] audit: type=1400 audit(117.006:3497): avc: denied { read } for pid=9277 comm="syz.2.2232" path="socket:[24655]" dev="sockfs" ino=24655 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 117.005830][ T29] audit: type=1400 audit(117.006:3498): avc: denied { shutdown } for pid=9277 comm="syz.2.2232" lport=3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 117.299210][ T9302] syzkaller1: entered promiscuous mode [ 117.306984][ T9302] syzkaller1: entered allmulticast mode [ 117.375408][ T9306] lo speed is unknown, defaulting to 1000 [ 117.417203][ T29] audit: type=1326 audit(117.456:3499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9305 comm="syz.1.2243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 117.445200][ T29] audit: type=1326 audit(117.456:3500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9305 comm="syz.1.2243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 117.483217][ T29] audit: type=1326 audit(117.456:3501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9305 comm="syz.1.2243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 117.515646][ T29] audit: type=1326 audit(117.456:3502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9305 comm="syz.1.2243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 117.626334][ T29] audit: type=1326 audit(117.596:3503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9305 comm="syz.1.2243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=86 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 117.745028][ T9316] loop5: detected capacity change from 0 to 1024 [ 117.777620][ T9316] EXT4-fs: Ignoring removed nobh option [ 117.830366][ T9316] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.948243][ T5382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.662135][ T9376] macvlan1: entered promiscuous mode [ 118.668918][ T9376] ipvlan0: entered promiscuous mode [ 118.676024][ T9376] ipvlan0: left promiscuous mode [ 118.683972][ T9376] macvlan1: left promiscuous mode [ 118.783425][ T9386] siw: device registration error -23 [ 118.847120][ T9394] atomic_op ffff88811c409d28 conn xmit_atomic 0000000000000000 [ 118.911028][ T9398] lo speed is unknown, defaulting to 1000 [ 119.269600][ T9438] SELinux: Context system_u:object_r:hald_var_run_t:s0 is not valid (left unmapped). [ 119.404704][ T9459] lo speed is unknown, defaulting to 1000 [ 119.422789][ T9460] lo speed is unknown, defaulting to 1000 [ 119.548665][ T9474] lo speed is unknown, defaulting to 1000 [ 119.554736][ T9476] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9476 comm=syz.3.2316 [ 119.650237][ T9477] lo speed is unknown, defaulting to 1000 [ 119.898487][ T9496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9496 comm=syz.0.2324 [ 119.950145][ T9496] bond0: (slave vcan0): The slave device specified does not support setting the MAC address [ 119.970629][ T9496] bond0: (slave vcan0): Error -95 calling set_mac_address [ 120.136376][ T9514] loop2: detected capacity change from 0 to 2048 [ 120.151567][ T9518] __nla_validate_parse: 6 callbacks suppressed [ 120.151585][ T9518] netlink: 500 bytes leftover after parsing attributes in process `syz.3.2335'. [ 120.173954][ T9520] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9520 comm=syz.1.2336 [ 120.194016][ T9520] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9520 comm=syz.1.2336 [ 120.257437][ T9514] loop2: p2 p3 p7 [ 120.366445][ T9534] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2344'. [ 120.485770][ T9548] lo speed is unknown, defaulting to 1000 [ 120.511262][ T9550] loop5: detected capacity change from 0 to 8192 [ 120.537739][ T9550] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 120.804159][ T9572] macvlan1: entered promiscuous mode [ 120.823894][ T9572] ipvlan0: entered promiscuous mode [ 120.833435][ T9572] ipvlan0: left promiscuous mode [ 120.844567][ T9572] macvlan1: left promiscuous mode [ 121.107638][ T9554] Set syz1 is full, maxelem 65536 reached [ 121.146792][ T9590] wireguard0: entered promiscuous mode [ 121.153318][ T9590] wireguard0: entered allmulticast mode [ 121.197744][ T9595] lo speed is unknown, defaulting to 1000 [ 121.493262][ T9623] lo speed is unknown, defaulting to 1000 [ 121.793189][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 121.793207][ T29] audit: type=1400 audit(121.836:3685): avc: denied { append } for pid=9652 comm="syz.2.2396" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 121.833193][ T29] audit: type=1326 audit(121.876:3686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.5.2397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21159debe9 code=0x7ffc0000 [ 121.868378][ T9653] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 121.895326][ T29] audit: type=1326 audit(121.876:3687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.5.2397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21159debe9 code=0x7ffc0000 [ 121.922555][ T29] audit: type=1326 audit(121.876:3688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.5.2397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21159debe9 code=0x7ffc0000 [ 121.950237][ T29] audit: type=1326 audit(121.876:3689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.5.2397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21159debe9 code=0x7ffc0000 [ 121.978691][ T29] audit: type=1326 audit(121.876:3690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.5.2397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21159debe9 code=0x7ffc0000 [ 122.008419][ T29] audit: type=1326 audit(121.876:3691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.5.2397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21159debe9 code=0x7ffc0000 [ 122.035153][ T29] audit: type=1326 audit(121.876:3692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.5.2397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21159debe9 code=0x7ffc0000 [ 122.062028][ T29] audit: type=1326 audit(121.876:3693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.5.2397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21159debe9 code=0x7ffc0000 [ 122.087483][ T29] audit: type=1326 audit(121.876:3694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.5.2397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21159debe9 code=0x7ffc0000 [ 122.404297][ T9684] ALSA: seq fatal error: cannot create timer (-22) [ 122.836765][ T9718] loop5: detected capacity change from 0 to 512 [ 122.862776][ T9718] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.967179][ T9727] netlink: 'syz.2.2428': attribute type 10 has an invalid length. [ 122.977075][ T9727] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2428'. [ 122.988377][ T9727] dummy0: entered promiscuous mode [ 122.995541][ T9727] bridge0: port 3(dummy0) entered blocking state [ 123.003884][ T9727] bridge0: port 3(dummy0) entered disabled state [ 123.013767][ T9727] dummy0: entered allmulticast mode [ 123.014567][ T5382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.021286][ T9727] bridge0: port 3(dummy0) entered blocking state [ 123.038541][ T9727] bridge0: port 3(dummy0) entered forwarding state [ 123.207201][ T9745] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2437'. [ 123.532957][ T9774] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2447'. [ 123.544124][ T9774] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2447'. [ 123.558294][ T5321] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 123.558328][ T9774] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2447'. [ 123.569704][ T5321] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 123.578780][ T9774] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2447'. [ 123.591858][ T5321] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 123.612720][ T5321] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 123.673338][ T9783] loop2: detected capacity change from 0 to 256 [ 123.921073][ T9814] netlink: 'syz.0.2465': attribute type 298 has an invalid length. [ 124.017658][ T9821] pimreg: entered allmulticast mode [ 124.025346][ T9821] pimreg: left allmulticast mode [ 124.031578][ T9821] batadv0: left allmulticast mode [ 124.369002][ T9850] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2482'. [ 124.900480][ T9888] netlink: 96 bytes leftover after parsing attributes in process `syz.5.2498'. [ 125.749868][ T9932] lo speed is unknown, defaulting to 1000 [ 125.909091][ T9948] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2526'. [ 126.039396][ T9952] netlink: 68 bytes leftover after parsing attributes in process `syz.1.2528'. [ 126.142912][ T9956] ref_ctr_offset mismatch. inode: 0xafb offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x20 [ 126.323796][ T9965] loop3: detected capacity change from 0 to 128 [ 126.362147][ T9967] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2535'. [ 126.473531][ T9971] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2537'. [ 126.950751][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 126.950769][ T29] audit: type=1400 audit(126.996:3822): avc: denied { unmount } for pid=5382 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 127.150107][ T29] audit: type=1326 audit(127.196:3823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.2552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 127.211902][T10004] loop5: detected capacity change from 0 to 8192 [ 127.222954][ T29] audit: type=1326 audit(127.196:3824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.2552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 127.259998][ T29] audit: type=1326 audit(127.196:3825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.2552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 127.291777][ T29] audit: type=1326 audit(127.206:3826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.2552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 127.319339][ T29] audit: type=1326 audit(127.206:3827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.2552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 127.347674][ T29] audit: type=1326 audit(127.206:3828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.2552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 127.373705][ T29] audit: type=1326 audit(127.206:3829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.2552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 127.398789][ T29] audit: type=1326 audit(127.206:3830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.2552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 127.424495][ T29] audit: type=1326 audit(127.206:3831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10005 comm="syz.1.2552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=281 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 127.532012][T10004] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 2074) [ 127.552598][T10004] FAT-fs (loop5): Filesystem has been set read-only [ 127.612621][T10015] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2559'. [ 127.631676][T10021] rdma_op ffff888119a82180 conn xmit_rdma 0000000000000000 [ 127.632074][T10015] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2559'. [ 127.731822][T10028] loop5: detected capacity change from 0 to 512 [ 127.879304][T10040] lo speed is unknown, defaulting to 1000 [ 128.216904][T10071] loop2: detected capacity change from 0 to 2048 [ 128.261502][T10071] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 128.317330][T10071] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 128.341583][T10071] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 1 with error 28 [ 128.357079][T10071] EXT4-fs (loop2): This should not happen!! Data will be lost [ 128.357079][T10071] [ 128.369220][T10071] EXT4-fs (loop2): Total free blocks count 0 [ 128.377581][T10071] EXT4-fs (loop2): Free/Dirty block details [ 128.384804][T10071] EXT4-fs (loop2): free_blocks=2415919104 [ 128.391617][T10071] EXT4-fs (loop2): dirty_blocks=16 [ 128.397546][T10071] EXT4-fs (loop2): Block reservation details [ 128.406031][T10071] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 128.422090][T10098] lo speed is unknown, defaulting to 1000 [ 128.504446][T10103] loop5: detected capacity change from 0 to 128 [ 128.525619][T10103] msdos: Unknown parameter 'dot–' [ 128.677478][T10071] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 22 with error 28 [ 128.811544][T10118] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 128.833796][T10118] batman_adv: batadv0: Adding interface: ip6gretap1 [ 128.846777][T10118] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.880644][T10118] batman_adv: batadv0: Interface activated: ip6gretap1 [ 128.932869][T10124] lo speed is unknown, defaulting to 1000 [ 129.013256][T10134] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2611'. [ 129.131944][T10144] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2617'. [ 129.192827][T10152] loop5: detected capacity change from 0 to 4096 [ 129.211733][T10152] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.275666][ T5382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.454836][T10181] lo speed is unknown, defaulting to 1000 [ 129.958509][T10199] lo speed is unknown, defaulting to 1000 [ 130.208362][T10211] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 130.249154][T10213] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2645'. [ 130.266635][T10211] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 130.366681][T10215] siw: device registration error -23 [ 130.452672][T10220] loop3: detected capacity change from 0 to 128 [ 130.786455][T10229] vlan2: entered allmulticast mode [ 130.815243][T10231] netlink: 'syz.3.2653': attribute type 4 has an invalid length. [ 130.838929][T10235] syz_tun: entered allmulticast mode [ 130.859154][T10235] syz_tun: left allmulticast mode [ 130.955033][T10245] bond3: entered promiscuous mode [ 130.962866][T10245] bond3: entered allmulticast mode [ 130.978144][T10245] 8021q: adding VLAN 0 to HW filter on device bond3 [ 130.991743][T10245] bond3 (unregistering): Released all slaves [ 131.001715][T10250] netlink: 48 bytes leftover after parsing attributes in process `syz.2.2661'. [ 131.026790][T10246] lo speed is unknown, defaulting to 1000 [ 131.144646][T10259] netlink: 'syz.0.2664': attribute type 29 has an invalid length. [ 131.221481][T10259] netlink: 'syz.0.2664': attribute type 29 has an invalid length. [ 131.258430][T10259] netlink: 'syz.0.2664': attribute type 29 has an invalid length. [ 131.286264][T10259] netlink: 'syz.0.2664': attribute type 29 has an invalid length. [ 131.343708][T10280] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2673'. [ 131.359990][T10274] lo speed is unknown, defaulting to 1000 [ 131.459670][T10281] lo speed is unknown, defaulting to 1000 [ 131.986911][T10312] netlink: 288 bytes leftover after parsing attributes in process `syz.2.2685'. [ 132.014324][T10318] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2688'. [ 132.034377][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 132.034397][ T29] audit: type=1326 audit(132.076:4008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10319 comm="syz.1.2689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 132.073265][ T29] audit: type=1326 audit(132.076:4009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10319 comm="syz.1.2689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 132.154144][T10323] loop3: detected capacity change from 0 to 512 [ 132.235103][ T29] audit: type=1326 audit(132.126:4010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10319 comm="syz.1.2689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 132.265725][ T29] audit: type=1326 audit(132.126:4011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10319 comm="syz.1.2689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 132.569648][ T29] audit: type=1400 audit(132.606:4012): avc: denied { bind } for pid=10335 comm="syz.2.2695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 132.720354][ T29] audit: type=1326 audit(132.766:4013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10339 comm="syz.2.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84a714ebe9 code=0x7ffc0000 [ 132.767233][ T29] audit: type=1326 audit(132.806:4014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10339 comm="syz.2.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7f84a714ebe9 code=0x7ffc0000 [ 132.795038][ T29] audit: type=1326 audit(132.806:4015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10339 comm="syz.2.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84a714ebe9 code=0x7ffc0000 [ 132.822858][ T29] audit: type=1326 audit(132.806:4016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10339 comm="syz.2.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84a714ebe9 code=0x7ffc0000 [ 132.900830][T10323] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 132.911974][T10323] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.2690: invalid indirect mapped block 2683928664 (level 1) [ 132.952447][T10323] EXT4-fs (loop3): Remounting filesystem read-only [ 132.969492][T10323] EXT4-fs (loop3): 1 truncate cleaned up [ 132.976426][T10323] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.032117][ T29] audit: type=1326 audit(133.066:4017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10352 comm="syz.2.2702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84a714ebe9 code=0x7ffc0000 [ 133.090391][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.273308][T10376] syzkaller1: entered promiscuous mode [ 133.280717][T10376] syzkaller1: entered allmulticast mode [ 133.311389][T10379] loop5: detected capacity change from 0 to 1024 [ 133.330540][T10379] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.373501][T10392] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2719'. [ 133.389939][ T7296] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.400954][T10392] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2719'. [ 133.413619][ T7296] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.429501][ T7296] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.453296][ T7296] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.466364][ T5382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.520002][T10395] loop2: detected capacity change from 0 to 2048 [ 133.559677][T10395] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.596788][ T4582] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.614106][T10411] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2728'. [ 133.626788][T10411] netem: change failed [ 133.694698][T10419] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2731'. [ 133.712553][T10419] team1: entered promiscuous mode [ 133.718460][T10419] team1: entered allmulticast mode [ 133.810082][T10433] pim6reg: entered allmulticast mode [ 133.833944][T10433] bridge0: entered allmulticast mode [ 133.852890][T10433] pim6reg: left allmulticast mode [ 133.864221][T10433] bridge0: left allmulticast mode [ 134.018413][T10449] netlink: 168 bytes leftover after parsing attributes in process `syz.2.2747'. [ 134.128903][T10458] tipc: Enabling of bearer rejected, failed to enable media [ 134.143069][T10459] netlink: 'syz.1.2750': attribute type 2 has an invalid length. [ 134.152239][T10459] netlink: 'syz.1.2750': attribute type 1 has an invalid length. [ 134.161330][T10459] netlink: 199820 bytes leftover after parsing attributes in process `syz.1.2750'. [ 134.324744][T10485] loop5: detected capacity change from 0 to 128 [ 134.333095][T10485] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 134.350094][T10485] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 134.448312][T10500] loop5: detected capacity change from 0 to 128 [ 134.964997][T10549] netlink: 'syz.1.2790': attribute type 1 has an invalid length. [ 134.980533][T10549] netlink: 'syz.1.2790': attribute type 4 has an invalid length. [ 135.529808][T10601] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 135.705915][T10618] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 135.990157][T10646] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 136.245479][T10673] netlink: 'syz.2.2845': attribute type 1 has an invalid length. [ 136.383550][T10689] Process accounting resumed [ 136.402429][T10694] __nla_validate_parse: 3 callbacks suppressed [ 136.402446][T10694] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2854'. [ 136.420978][T10694] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2854'. [ 136.514368][T10702] netlink: 'syz.1.2858': attribute type 13 has an invalid length. [ 136.558962][T10704] SELinux: failed to load policy [ 136.735479][T10729] tipc: Started in network mode [ 136.742632][T10729] tipc: Node identity ac14140f, cluster identity 4711 [ 136.751636][T10729] tipc: New replicast peer: 255.255.255.255 [ 136.758485][T10729] tipc: Enabled bearer , priority 10 [ 136.794085][T10733] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 136.864719][T10742] loop3: detected capacity change from 0 to 1024 [ 136.882809][T10742] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.976865][T10756] vlan0: entered allmulticast mode [ 137.020243][T10758] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2881'. [ 137.135135][ T29] kauditd_printk_skb: 224 callbacks suppressed [ 137.135155][ T29] audit: type=1400 audit(137.176:4242): avc: denied { create } for pid=10741 comm="syz.3.2876" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 137.166401][T10762] loop2: detected capacity change from 0 to 4096 [ 137.176105][T10762] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 137.197539][T10762] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.211221][ T29] audit: type=1400 audit(137.246:4243): avc: denied { remove_name } for pid=10741 comm="syz.3.2876" name="bus" dev="loop3" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 137.238134][ T29] audit: type=1400 audit(137.246:4244): avc: denied { rename } for pid=10741 comm="syz.3.2876" name="bus" dev="loop3" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 137.263603][ T29] audit: type=1400 audit(137.246:4245): avc: denied { rmdir } for pid=10741 comm="syz.3.2876" name="file1" dev="loop3" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 137.315926][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.340644][T10772] netlink: 'syz.3.2887': attribute type 3 has an invalid length. [ 137.636711][T10796] netlink: 104 bytes leftover after parsing attributes in process `syz.0.2895'. [ 137.636718][T10794] vlan2: entered allmulticast mode [ 137.637258][ T29] audit: type=1326 audit(137.676:4246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10795 comm="syz.0.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 137.681208][ T29] audit: type=1326 audit(137.676:4247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10795 comm="syz.0.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 137.709530][ T29] audit: type=1326 audit(137.676:4248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10795 comm="syz.0.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 137.736931][ T29] audit: type=1326 audit(137.676:4249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10795 comm="syz.0.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 137.765408][ T29] audit: type=1326 audit(137.676:4250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10795 comm="syz.0.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 137.794979][ T29] audit: type=1326 audit(137.676:4251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10795 comm="syz.0.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 137.797103][ T3505] tipc: Node number set to 2886997007 [ 137.950998][ T4582] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.956385][T10806] lo speed is unknown, defaulting to 1000 [ 138.016212][T10818] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 138.017770][T10815] IPVS: stopping master sync thread 10818 ... [ 138.105257][T10825] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10825 comm=syz.5.2907 [ 138.146340][T10827] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 138.159597][T10827] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.240050][T10827] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 138.252830][T10827] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.304543][T10835] vlan2: entered allmulticast mode [ 138.329159][T10827] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 138.341135][T10827] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.411573][T10827] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 138.423431][T10827] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.491094][T10857] netlink: 'syz.0.2921': attribute type 1 has an invalid length. [ 138.500664][T10857] netlink: 'syz.0.2921': attribute type 4 has an invalid length. [ 138.500876][T10855] loop5: detected capacity change from 0 to 2048 [ 138.509807][T10857] netlink: 9462 bytes leftover after parsing attributes in process `syz.0.2921'. [ 138.541017][T10855] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.547374][ T7296] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 138.569068][T10855] nfs4: Bad value for 'source' [ 138.575158][ T7296] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.586440][ T5382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.593831][ T7296] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 138.610745][ T7296] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.625360][ T7296] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 138.636282][ T7296] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.650891][ T7296] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 138.660458][ T7296] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.171942][T10871] loop3: detected capacity change from 0 to 1024 [ 139.196734][T10871] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 139.211393][T10871] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 139.252444][T10871] JBD2: no valid journal superblock found [ 139.260410][T10871] EXT4-fs (loop3): Could not load journal inode [ 139.293872][T10871] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 139.753420][T10905] loop2: detected capacity change from 0 to 512 [ 139.782749][T10905] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 139.801032][T10905] System zones: 1-12 [ 139.808481][T10911] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2944'. [ 139.819628][T10912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10912 comm=syz.5.2943 [ 139.835109][T10911] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2944'. [ 139.849141][T10905] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm syz.2.2941: error while reading EA inode 32 err=-116 [ 139.895275][T10905] EXT4-fs (loop2): Remounting filesystem read-only [ 139.902245][T10905] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 139.926717][T10905] EXT4-fs (loop2): 1 orphan inode deleted [ 139.957434][T10905] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.992769][T10916] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 140.069457][ T4582] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.141463][T10925] loop5: detected capacity change from 0 to 512 [ 140.178037][T10925] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 140.269660][T10925] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 140.293112][T10937] netlink: 'syz.0.2955': attribute type 12 has an invalid length. [ 140.315493][T10925] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.2951: corrupted in-inode xattr: e_value size too large [ 140.337918][T10939] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2958'. [ 140.350241][T10939] netem: change failed [ 140.378843][T10925] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2951: couldn't read orphan inode 15 (err -117) [ 140.395635][T10925] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.457201][ T5382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.621982][T10970] loop2: detected capacity change from 0 to 128 [ 140.712618][T10977] lo speed is unknown, defaulting to 1000 [ 140.914580][T10991] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2989'. [ 140.935641][T10991] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 140.944615][T10991] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 140.956288][T10991] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 140.964232][T10991] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 140.998088][T10997] loop5: detected capacity change from 0 to 1024 [ 141.020519][T10997] EXT4-fs: Ignoring removed oldalloc option [ 141.032895][T10997] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 141.051593][T10997] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.103039][ T5382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.114279][T11007] loop3: detected capacity change from 0 to 512 [ 141.136773][T11007] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 141.155361][T11007] System zones: 1-12 [ 141.161659][T11007] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.2986: error while reading EA inode 32 err=-116 [ 141.185476][T11007] EXT4-fs (loop3): Remounting filesystem read-only [ 141.192893][T11007] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 141.216619][T11007] EXT4-fs (loop3): 1 orphan inode deleted [ 141.224991][T11007] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.242107][T11014] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2987'. [ 141.259581][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.298324][T11013] lo speed is unknown, defaulting to 1000 [ 141.376142][T11024] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 141.458530][T11024] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 141.530360][T11024] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 141.556575][T11034] loop5: detected capacity change from 0 to 512 [ 141.589387][T11034] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 141.598558][T11034] EXT4-fs (loop5): orphan cleanup on readonly fs [ 141.612653][T11034] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2999: corrupted inode contents [ 141.627461][T11034] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #16: comm syz.5.2999: mark_inode_dirty error [ 141.643188][T11034] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2999: corrupted inode contents [ 141.661179][T11024] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 141.661816][T11034] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.2999: mark_inode_dirty error [ 141.690728][T11034] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2999: corrupted inode contents [ 141.708546][T11034] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 141.719035][T11034] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2999: corrupted inode contents [ 141.734741][T11040] __nla_validate_parse: 1 callbacks suppressed [ 141.734756][T11040] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3001'. [ 141.735336][T11034] EXT4-fs error (device loop5): ext4_truncate:4666: inode #16: comm syz.5.2999: mark_inode_dirty error [ 141.773320][T11034] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 141.786845][ T6416] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 141.787473][T11034] EXT4-fs (loop5): 1 truncate cleaned up [ 141.801930][ T6410] EXT4-fs error (device loop5): ext4_release_dquot:6973: comm kworker/u8:29: Failed to release dquot type 1 [ 141.833850][ T6416] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 141.855344][ T6416] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 141.878570][T11034] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 141.885356][ T6416] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 141.937889][T11042] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3003'. [ 141.984425][ T5382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.046223][T11044] lo speed is unknown, defaulting to 1000 [ 142.140421][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 142.140441][ T29] audit: type=1400 audit(142.186:4362): avc: denied { setopt } for pid=11068 comm="syz.5.3011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 142.233585][T11073] 9pnet: Could not find request transport: 0xffffffffffffffff [ 142.325597][T11083] loop5: detected capacity change from 0 to 1024 [ 142.379751][T11083] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.439596][T11083] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 1: comm syz.5.3017: lblock 1 mapped to illegal pblock 1 (length 15) [ 142.461317][ T29] audit: type=1400 audit(142.486:4363): avc: denied { rename } for pid=11082 comm="syz.5.3017" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 142.507153][T11083] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 142.529522][T11083] EXT4-fs (loop5): This should not happen!! Data will be lost [ 142.529522][T11083] [ 142.554833][T11099] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.3017: lblock 1 mapped to illegal pblock 1 (length 3) [ 142.555666][ T29] audit: type=1400 audit(142.596:4364): avc: denied { map } for pid=11082 comm="syz.5.3017" path="/467/file1/file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 142.586651][T11099] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.3017: lblock 1 mapped to illegal pblock 1 (length 3) [ 142.603076][ T29] audit: type=1400 audit(142.596:4365): avc: denied { execute } for pid=11082 comm="syz.5.3017" path="/467/file1/file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 142.621408][T11099] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.3017: lblock 1 mapped to illegal pblock 1 (length 3) [ 142.650422][T11083] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 142.663166][T11099] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.3017: lblock 1 mapped to illegal pblock 1 (length 3) [ 142.712885][T11099] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.3017: lblock 1 mapped to illegal pblock 1 (length 3) [ 142.734510][T11099] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.3017: lblock 1 mapped to illegal pblock 1 (length 3) [ 142.752755][T11099] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.3017: lblock 1 mapped to illegal pblock 1 (length 3) [ 142.774195][T11106] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3025'. [ 142.785525][T11106] netlink: 108 bytes leftover after parsing attributes in process `syz.3.3025'. [ 142.797551][T11099] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.3017: lblock 1 mapped to illegal pblock 1 (length 3) [ 142.799788][ T29] audit: type=1326 audit(142.846:4366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11107 comm="syz.0.3027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 142.814235][T11106] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3025'. [ 142.858208][T11106] netlink: 108 bytes leftover after parsing attributes in process `syz.3.3025'. [ 142.864301][ T29] audit: type=1326 audit(142.896:4367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11107 comm="syz.0.3027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 142.870426][T11106] netlink: 84 bytes leftover after parsing attributes in process `syz.3.3025'. [ 142.903472][ T29] audit: type=1326 audit(142.896:4368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11107 comm="syz.0.3027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 142.903535][ T29] audit: type=1326 audit(142.896:4369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11107 comm="syz.0.3027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 142.903570][ T29] audit: type=1326 audit(142.896:4370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11107 comm="syz.0.3027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 142.994684][ T29] audit: type=1326 audit(142.896:4371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11107 comm="syz.0.3027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 143.110582][T11122] loop3: detected capacity change from 0 to 128 [ 143.213942][T11131] syz.3.3034: attempt to access beyond end of device [ 143.213942][T11131] loop3: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 143.232411][ T5382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.277480][T11131] syz.3.3034: attempt to access beyond end of device [ 143.277480][T11131] loop3: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 143.305471][T11131] syz.3.3034: attempt to access beyond end of device [ 143.305471][T11131] loop3: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 143.341006][T11131] syz.3.3034: attempt to access beyond end of device [ 143.341006][T11131] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 143.379696][T11131] syz.3.3034: attempt to access beyond end of device [ 143.379696][T11131] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 143.451540][T11131] syz.3.3034: attempt to access beyond end of device [ 143.451540][T11131] loop3: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 143.483927][T11147] loop2: detected capacity change from 0 to 512 [ 143.529933][T11147] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.532731][T11131] syz.3.3034: attempt to access beyond end of device [ 143.532731][T11131] loop3: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 143.609919][T11131] syz.3.3034: attempt to access beyond end of device [ 143.609919][T11131] loop3: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 143.672478][T11131] syz.3.3034: attempt to access beyond end of device [ 143.672478][T11131] loop3: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 143.672737][T11152] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 143.728338][T11131] syz.3.3034: attempt to access beyond end of device [ 143.728338][T11131] loop3: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 143.868730][T11145] Set syz1 is full, maxelem 65536 reached [ 143.876982][ T4582] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.963138][T11165] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3052'. [ 144.115948][T11183] lo speed is unknown, defaulting to 1000 [ 144.262495][T11205] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3067'. [ 144.440210][T11226] loop2: detected capacity change from 0 to 1024 [ 144.470831][T11226] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.513194][T11233] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3079'. [ 144.603531][T11226] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.3077: Allocating blocks 449-513 which overlap fs metadata [ 144.750921][T11225] EXT4-fs (loop2): pa ffff888106e9d150: logic 48, phys. 177, len 21 [ 144.762894][T11225] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 144.780214][T11260] loop3: detected capacity change from 0 to 512 [ 144.839115][T11260] EXT4-fs (loop3): orphan cleanup on readonly fs [ 144.850779][ T4582] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.864242][T11260] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.3092: Failed to acquire dquot type 1 [ 144.881009][T11260] EXT4-fs (loop3): 1 truncate cleaned up [ 144.883630][T11268] tipc: Failed to remove unknown binding: 66,1,1/0:172011383/172011385 [ 144.898544][T11268] tipc: Failed to remove unknown binding: 66,1,1/0:172011383/172011385 [ 144.914698][T11260] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 144.943550][T11273] loop2: detected capacity change from 0 to 128 [ 144.955656][T11260] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 144.972124][T11260] EXT4-fs warning (device loop3): read_mmp_block:115: Error -117 while reading MMP block 8 [ 145.015116][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.068660][T11283] IPv6: Can't replace route, no match found [ 145.151112][T11298] program syz.5.3110 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 145.206558][T11305] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 145.240771][T11309] loop5: detected capacity change from 0 to 512 [ 145.257985][T11309] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 145.276354][T11309] EXT4-fs (loop5): 1 truncate cleaned up [ 145.284009][T11309] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.336428][ T5382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.410174][T11324] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 145.427063][T11324] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.444260][T11326] netlink: 'syz.3.3121': attribute type 3 has an invalid length. [ 145.479175][T11324] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 145.490742][T11324] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.581010][T11324] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 145.593474][T11324] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.662989][T11324] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 145.675444][T11324] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.738590][ T6433] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.749429][ T6433] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.762643][ T6433] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.772653][ T6433] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.791459][ T6433] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.801517][ T6433] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.818283][ T6433] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.828204][ T6433] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.173775][T11373] bridge0: entered allmulticast mode [ 146.891608][T11417] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.019316][T11417] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.055094][T11441] __nla_validate_parse: 10 callbacks suppressed [ 147.055117][T11441] netlink: 180 bytes leftover after parsing attributes in process `syz.1.3173'. [ 147.085953][T11441] netlink: 180 bytes leftover after parsing attributes in process `syz.1.3173'. [ 147.114733][T11417] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.180617][T11417] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.190718][ T29] kauditd_printk_skb: 298 callbacks suppressed [ 147.190784][ T29] audit: type=1400 audit(2000000002.850:4668): avc: denied { read } for pid=11444 comm="syz.1.3175" lport=48995 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 147.264905][ T6416] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.305635][ T6416] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.328272][ T6416] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.352219][ T6416] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.616009][ T29] audit: type=1326 audit(2000000003.270:4669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.0.3196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 147.646525][ T29] audit: type=1326 audit(2000000003.270:4670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.0.3196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 147.674303][ T29] audit: type=1326 audit(2000000003.270:4671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.0.3196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 147.706128][ T29] audit: type=1326 audit(2000000003.270:4672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.0.3196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 147.734245][ T29] audit: type=1326 audit(2000000003.270:4673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.0.3196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 147.762075][ T29] audit: type=1326 audit(2000000003.270:4674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.0.3196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 147.790107][ T29] audit: type=1326 audit(2000000003.270:4675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.0.3196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 147.818153][ T29] audit: type=1326 audit(2000000003.270:4676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.0.3196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 147.849597][ T29] audit: type=1326 audit(2000000003.270:4677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.0.3196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 147.932993][T11505] loop3: detected capacity change from 0 to 764 [ 147.946614][T11505] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 148.214108][T11534] lo speed is unknown, defaulting to 1000 [ 148.295457][T11543] netlink: 180 bytes leftover after parsing attributes in process `syz.0.3218'. [ 148.354792][T11548] netlink: 180 bytes leftover after parsing attributes in process `syz.0.3218'. [ 148.463826][T11558] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3226'. [ 148.475096][T11558] netlink: 'syz.3.3226': attribute type 7 has an invalid length. [ 148.486141][T11558] netlink: 'syz.3.3226': attribute type 8 has an invalid length. [ 148.496832][T11558] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3226'. [ 148.852335][T11602] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3244'. [ 148.880657][T11602] hsr_slave_1 (unregistering): left promiscuous mode [ 148.915042][T11609] loop5: detected capacity change from 0 to 1024 [ 148.928993][T11609] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.947889][T11609] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.3247: Allocating blocks 385-513 which overlap fs metadata [ 148.968328][T11615] netlink: 'syz.2.3246': attribute type 4 has an invalid length. [ 148.973160][T11609] EXT4-fs (loop5): pa ffff888106e74700: logic 16, phys. 129, len 24 [ 148.989633][T11609] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 149.017701][T11615] netlink: 'syz.2.3246': attribute type 4 has an invalid length. [ 149.054708][ T5382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.023459][T11698] loop3: detected capacity change from 0 to 1024 [ 150.032849][T11698] EXT4-fs: Ignoring removed nomblk_io_submit option [ 150.052292][T11698] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.116777][T11698] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3284: bg 0: block 496: padding at end of block bitmap is not set [ 150.160102][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.198607][T11715] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.270504][T11715] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.359082][T11715] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.381819][T11732] netlink: 39 bytes leftover after parsing attributes in process `syz.3.3298'. [ 150.395859][T11715] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.470922][ T6416] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.487129][ T6404] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.503847][ T6404] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.521037][ T6416] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.633883][T11750] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3307'. [ 150.644001][T11750] netlink: 'syz.3.3307': attribute type 14 has an invalid length. [ 150.653548][T11750] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3307'. [ 150.663846][T11750] netlink: 'syz.3.3307': attribute type 14 has an invalid length. [ 150.758475][T11765] netlink: 'syz.3.3312': attribute type 18 has an invalid length. [ 150.786048][T11765] netlink: 'syz.3.3312': attribute type 18 has an invalid length. [ 150.868295][T11777] sctp: [Deprecated]: syz.0.3316 (pid 11777) Use of struct sctp_assoc_value in delayed_ack socket option. [ 150.868295][T11777] Use struct sctp_sack_info instead [ 150.907937][T11779] loop3: detected capacity change from 0 to 1024 [ 150.917033][T11779] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 150.932785][T11779] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 150.943844][T11779] EXT4-fs (loop3): orphan cleanup on readonly fs [ 150.953897][T11779] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 150.976339][T11779] EXT4-fs (loop3): Cannot turn on quotas: error -5 [ 151.008075][T11779] EXT4-fs (loop3): 1 truncate cleaned up [ 151.026744][T11779] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 151.083480][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.340862][T11817] loop3: detected capacity change from 0 to 128 [ 151.372157][T11817] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 151.380874][T11817] FAT-fs (loop3): Filesystem has been set read-only [ 151.394931][T11817] bio_check_eod: 102 callbacks suppressed [ 151.394952][T11817] syz.3.3336: attempt to access beyond end of device [ 151.394952][T11817] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 151.426679][T11817] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 151.436806][T11817] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 151.447359][T11817] syz.3.3336: attempt to access beyond end of device [ 151.447359][T11817] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 151.468813][T11826] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 151.481209][T11826] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.501663][T11817] syz.3.3336: attempt to access beyond end of device [ 151.501663][T11817] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 151.521476][T11817] syz.3.3336: attempt to access beyond end of device [ 151.521476][T11817] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 151.536993][T11817] syz.3.3336: attempt to access beyond end of device [ 151.536993][T11817] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 151.568801][T11817] syz.3.3336: attempt to access beyond end of device [ 151.568801][T11817] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 151.584644][T11817] syz.3.3336: attempt to access beyond end of device [ 151.584644][T11817] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 151.601119][T11817] syz.3.3336: attempt to access beyond end of device [ 151.601119][T11817] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 151.617486][T11826] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 151.630881][T11826] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.675418][T11817] syz.3.3336: attempt to access beyond end of device [ 151.675418][T11817] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 151.719577][T11826] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 151.730193][T11826] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.742054][T11817] syz.3.3336: attempt to access beyond end of device [ 151.742054][T11817] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 151.833678][T11826] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 151.845802][T11826] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.965232][ T6416] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 151.975623][ T6416] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.009680][ T6416] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 152.019498][ T6416] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.056448][ T6416] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 152.065734][ T6416] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.077450][ T6416] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 152.087954][ T6416] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.133816][T11845] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 152.145039][T11845] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.201789][ T29] kauditd_printk_skb: 516 callbacks suppressed [ 152.201810][ T29] audit: type=1326 audit(2000000007.850:5193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11849 comm="syz.0.3347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 152.235891][ T29] audit: type=1326 audit(2000000007.850:5194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11849 comm="syz.0.3347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 152.253873][T11856] netlink: 'syz.1.3346': attribute type 27 has an invalid length. [ 152.264094][ T29] audit: type=1326 audit(2000000007.850:5195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11849 comm="syz.0.3347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2309c7ebe9 code=0x7ffc0000 [ 152.362612][T11858] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 152.407839][T11864] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 152.432867][ T29] audit: type=1400 audit(2000000008.070:5196): avc: denied { read } for pid=11865 comm="syz.3.3353" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 152.461833][ T29] audit: type=1400 audit(2000000008.070:5197): avc: denied { open } for pid=11865 comm="syz.3.3353" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 152.494378][ T29] audit: type=1400 audit(2000000008.080:5198): avc: denied { ioctl } for pid=11865 comm="syz.3.3353" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 152.616399][T11856] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.625148][T11856] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.833277][T11845] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 152.848086][T11845] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.887462][T11875] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 152.911493][ T6431] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.921869][ T6431] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.931770][T11902] __nla_validate_parse: 5 callbacks suppressed [ 152.931786][T11902] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3366'. [ 152.948434][T11902] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3366'. [ 152.970542][T11845] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 152.981781][T11845] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.997317][T11902] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3366'. [ 153.007777][T11902] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3366'. [ 153.027198][ T6431] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.040648][T11875] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.064964][ T6431] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.084544][T11845] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.096328][T11845] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.138801][T11875] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.198693][T11875] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.242224][T11924] macvtap2: entered allmulticast mode [ 153.249454][T11924] bridge0: entered allmulticast mode [ 153.256006][T11924] bridge0: port 3(macvtap2) entered blocking state [ 153.263994][T11924] bridge0: port 3(macvtap2) entered disabled state [ 153.273212][T11924] bridge0: left allmulticast mode [ 153.288484][ T6416] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 153.302237][ T6416] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 153.315963][ T6404] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 153.329628][ T6431] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 153.442495][ T29] audit: type=1400 audit(2000000009.100:5199): avc: denied { mount } for pid=11932 comm="syz.0.3383" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 153.470939][ T29] audit: type=1400 audit(2000000009.130:5200): avc: denied { search } for pid=11932 comm="syz.0.3383" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 153.496885][ T29] audit: type=1400 audit(2000000009.130:5201): avc: denied { mounton } for pid=11932 comm="syz.0.3383" path="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 153.808524][ T29] audit: type=1400 audit(2000000009.460:5202): avc: denied { connect } for pid=11953 comm="syz.3.3391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 153.913246][T11961] loop3: detected capacity change from 0 to 164 [ 154.012317][T11970] wg2: entered promiscuous mode [ 154.019051][T11970] wg2: entered allmulticast mode [ 154.076222][T11943] lo speed is unknown, defaulting to 1000 [ 154.437871][T12005] lo speed is unknown, defaulting to 1000 [ 154.447585][T12009] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3414'. [ 154.487363][T12012] netlink: 'syz.2.3415': attribute type 1 has an invalid length. [ 154.560676][T12012] 8021q: adding VLAN 0 to HW filter on device bond4 [ 154.582102][T12017] bond4: (slave gretap0): making interface the new active one [ 154.597299][T12017] bond4: (slave gretap0): Enslaving as an active interface with an up link [ 154.656589][T12021] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3418'. [ 154.817067][T12037] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3424'. [ 155.109371][T12074] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3442'. [ 155.120775][T12074] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3442'. [ 155.143196][T12074] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3442'. [ 155.443347][T12092] wg2: entered promiscuous mode [ 155.449871][T12092] wg2: entered allmulticast mode [ 155.656760][T12106] bridge0: port 4(macsec1) entered blocking state [ 155.665208][T12106] bridge0: port 4(macsec1) entered disabled state [ 155.676581][T12106] macsec1: entered allmulticast mode [ 155.683709][T12106] macsec1: left allmulticast mode [ 155.702171][ T5319] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.719691][ T5319] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.736415][ T6431] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.746355][ T6431] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.765294][ T6431] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.776646][ T6431] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.797420][ T6416] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.807963][ T6416] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.555235][T12196] siw: device registration error -23 [ 156.636367][T12209] loop3: detected capacity change from 0 to 512 [ 156.654909][T12209] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.671330][T12209] ext4 filesystem being mounted at /729/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.736812][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.106895][T12263] atomic_op ffff888128fee528 conn xmit_atomic 0000000000000000 [ 157.414153][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 157.414213][ T29] audit: type=1326 audit(2000000013.060:5300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12284 comm="syz.3.3539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 157.450168][ T29] audit: type=1326 audit(2000000013.060:5301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12284 comm="syz.3.3539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 157.476631][ T29] audit: type=1326 audit(2000000013.060:5302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12284 comm="syz.3.3539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4af2b3ebe9 code=0x7ffc0000 [ 157.754343][T12313] netlink: 'syz.0.3550': attribute type 6 has an invalid length. [ 157.824400][ T29] audit: type=1326 audit(2000000013.480:5303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12324 comm="syz.1.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 157.854408][ T29] audit: type=1326 audit(2000000013.480:5304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12324 comm="syz.1.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 157.948237][ T29] audit: type=1326 audit(2000000013.540:5305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12324 comm="syz.1.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 157.974848][ T29] audit: type=1326 audit(2000000013.560:5306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12324 comm="syz.1.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 158.000973][ T29] audit: type=1326 audit(2000000013.560:5307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12324 comm="syz.1.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 158.028155][ T29] audit: type=1326 audit(2000000013.560:5308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12330 comm="syz.1.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f172d8114a5 code=0x7ffc0000 [ 158.207104][ T29] audit: type=1326 audit(2000000013.810:5309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12330 comm="syz.1.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f172d7debe9 code=0x7ffc0000 [ 158.514230][T12342] __nla_validate_parse: 22 callbacks suppressed [ 158.514251][T12342] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3562'. [ 158.623544][T12348] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3564'. [ 158.636585][T12348] netlink: 'syz.3.3564': attribute type 30 has an invalid length. [ 158.729863][T12354] bond5: entered promiscuous mode [ 158.738634][T12354] bond5: entered allmulticast mode [ 158.744715][T12354] 8021q: adding VLAN 0 to HW filter on device bond5 [ 158.759290][T12354] bond5 (unregistering): Released all slaves [ 158.792719][T12360] netlink: 51 bytes leftover after parsing attributes in process `syz.0.3569'. [ 158.973696][T12388] netlink: 52 bytes leftover after parsing attributes in process `syz.3.3583'. [ 159.316196][T12434] loop5: detected capacity change from 0 to 512 [ 159.325389][T12432] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3604'. [ 159.338748][T12434] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 159.375078][T12434] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 159.389382][T12434] ext4 filesystem being mounted at /524/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.416476][ T5382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 159.492056][T12453] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3613'. [ 159.514320][T12453] IPVS: Unknown mcast interface: vcan0 [ 159.581792][T12460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=12460 comm=syz.1.3617 [ 159.666168][T12473] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 159.690140][T12467] lo speed is unknown, defaulting to 1000 [ 159.765337][T12469] lo speed is unknown, defaulting to 1000 [ 159.869483][T12487] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 159.880836][T12487] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.988830][T12487] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 160.000424][T12487] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.082807][T12487] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 160.094090][T12487] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.182530][T12487] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 160.193890][T12487] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.275330][ T6404] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.285636][ T6404] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.308060][ T6404] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.318010][ T6404] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.336681][ T6404] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.346629][ T6404] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.356844][ T6404] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.366287][ T6404] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.459022][T12519] 9pnet_fd: Insufficient options for proto=fd [ 160.540458][T12529] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3645'. [ 160.879577][T12550] netlink: 'syz.0.3655': attribute type 3 has an invalid length. [ 161.355998][T12617] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3686'. [ 161.528367][T12641] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3695'. [ 161.617636][T12654] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3701'. [ 161.756419][T12652] loop3: detected capacity change from 0 to 512 [ 161.794407][T12652] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 161.906438][T12680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12680 comm=syz.2.3714 [ 161.921997][T12680] netlink: 'syz.2.3714': attribute type 1 has an invalid length. [ 161.963880][T12680] bond5: (slave bridge5): making interface the new active one [ 161.979857][T12680] bond5: (slave bridge5): Enslaving as an active interface with an up link [ 162.032930][T12688] loop3: detected capacity change from 0 to 256 [ 162.130856][T12694] lo speed is unknown, defaulting to 1000 [ 162.331139][T12715] netlink: 'syz.0.3729': attribute type 6 has an invalid length. [ 162.351449][T12712] syzkaller1: entered promiscuous mode [ 162.358811][T12712] syzkaller1: entered allmulticast mode [ 162.377524][T12686] ================================================================== [ 162.386931][T12686] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 162.397040][T12686] [ 162.399444][T12686] write to 0xffff8881142156a8 of 8 bytes by task 12683 on cpu 1: [ 162.407630][T12686] shmem_file_splice_read+0x470/0x600 [ 162.413416][T12686] splice_direct_to_actor+0x26f/0x680 [ 162.419349][T12686] do_splice_direct+0xda/0x150 [ 162.424923][T12686] do_sendfile+0x380/0x650 [ 162.429904][T12686] __x64_sys_sendfile64+0x105/0x150 [ 162.436033][T12686] x64_sys_call+0x2bb0/0x2ff0 [ 162.442512][T12686] do_syscall_64+0xd2/0x200 [ 162.448360][T12686] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.455255][T12686] [ 162.458258][T12686] write to 0xffff8881142156a8 of 8 bytes by task 12686 on cpu 0: [ 162.467224][T12686] shmem_file_splice_read+0x470/0x600 [ 162.474450][T12686] splice_direct_to_actor+0x26f/0x680 [ 162.481080][T12686] do_splice_direct+0xda/0x150 [ 162.486183][T12686] do_sendfile+0x380/0x650 [ 162.491857][T12686] __x64_sys_sendfile64+0x105/0x150 [ 162.497615][T12686] x64_sys_call+0x2bb0/0x2ff0 [ 162.503240][T12686] do_syscall_64+0xd2/0x200 [ 162.508479][T12686] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.515583][T12686] [ 162.518470][T12686] value changed: 0x00000000000028d5 -> 0x00000000000028da [ 162.528108][T12686] [ 162.531984][T12686] Reported by Kernel Concurrency Sanitizer on: [ 162.538920][T12686] CPU: 0 UID: 0 PID: 12686 Comm: syz.1.3715 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 162.552982][T12686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 162.565110][T12686] ==================================================================