last executing test programs: 27.327799809s ago: executing program 4 (id=125): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r1}, &(0x7f0000001c00), &(0x7f0000001c40)=r2}, 0x20) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x510, 0x3a8, 0x210, 0x210, 0x0, 0x138, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dbusd_etc_t:s0\x00'}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@multicast}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x570) 27.141524111s ago: executing program 4 (id=128): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) msgsnd(0x0, 0x0, 0x0, 0x0) 26.802765975s ago: executing program 4 (id=133): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000200), &(0x7f00000000c0)=""/109}, 0x20) 26.750777846s ago: executing program 4 (id=137): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x400, &(0x7f0000000000), 0x1, 0x4bb, &(0x7f0000000580)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) 26.336895451s ago: executing program 4 (id=145): unshare(0x42000000) syz_usb_disconnect(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a01010000000000000000010000000900030073797a3100000000080007006e6174000900010073797a310000000014000480080002407c40280f080001"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 26.010553455s ago: executing program 4 (id=153): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 25.965859926s ago: executing program 32 (id=153): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 2.150049353s ago: executing program 3 (id=848): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000100)=0x4000200, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x6, 0x300, 0xfc}, 0x1c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.960526295s ago: executing program 3 (id=843): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='sched_switch\x00', r1, 0x0, 0x6}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) pause() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.208303805s ago: executing program 5 (id=856): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) close(r0) 1.100548226s ago: executing program 3 (id=860): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000580)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000600)=[@sack_perm], 0x8cbd752) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40) 1.086596376s ago: executing program 5 (id=861): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = epoll_create1(0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000001040)) write$UHID_INPUT(r1, &(0x7f0000001040)={0xa, {"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", 0x1000}}, 0x1006) 967.998178ms ago: executing program 5 (id=866): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xcf5) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x121500) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000280)=0x3) 712.805691ms ago: executing program 0 (id=874): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="15b26f226e2966667482d50703b0a8d92ccd9e69d5cc4cb3d467a670b237a9225fb56c0f7ea725dee27c4bb43bb50c6748c83b71d59f0537405dfab648c096607340fac939a2efd31cbe2f8ca29c409e87ea0974b7bceff9afef5dffd691575f5115f2f961ad488e3386036913e98181a6034febaab853a3e928b9035b0e3a8e1cb393c70f6d0448970e0af2476f8b923ee09c19deca55d58f70e8eeff55dda6381cb96afe97196c0af0a8fd450a1447a1a521e2c211fb84cbcf4aebd31298972ec6be", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="73fd71361e8d6c80ae1bc9953e2a4aeac7a314273066fc7f65a51969b46df1774bb0be94ccd4824f2d57ad2cd37242b1258402395481f9f07e067652e52aa8ccefcd0962ba0c48757b68d493f3ad702e65d4daa7dfc1605a173185472ae12470eea64c70ef4e64793b8a830447de0f423bef3964934eef4243cac42939ba6fa68d821b9373b5f3e2c26e7ca75ed8fb3203aef3a6637cecdd0251532b99537e02f604058f50e66c8a657d59beeed127695475f082d3d2b9790181fc987ad000ac00887d1506be89f388ecb405660b4ea196ee8f5a92b12ec43bbf49567db613d478ebe2358364f7600bf4f80ef4b2756fb13416c4fa22880cc96a03f07888575aedb001d5a74bb2f906797912b5ac080a0a3d361425f1a92ab03bbe65d5dcb235f43b5ad1162a16ebdc647baac013bf076945126cdd5a080853976a97ad55184601102fbb8df86b21aa8162858d74465c5fb7dc766602a3567f6eaf441f85ec50ca7fb3a4fdb450d1420531da25d01a412958a5e3895c59542238cf8e188e7fb5641eb24a5f1819bf8d2e9dd6c1d0e93564d723e311db9cd268bb1e477036e822b135cdbaf40f812aa7db01d22c829ab01ae24997dae96ddeed49e62d285701d5419e3f94a8b95790cf5a296ed15bffae1f71470c6a6eda872528844a2df42590d898630263cab5cccec57b7cea365ad8c91bfbe7cb419635ce6bf340a56115c0ad922b6fade9538e543bc5def2a85d35ab16d20c219c4733837be2c14ba4d3d32c3a6882ce6857626f55109b4cdcb634425d710bf3108f9b31b4af0cc17a58e49e871a56126dd8bed08e038ba64008587237b3442d28032e52fc9fae1a5784ba59d0edfa03d38352724903ed6f6970b3f4dfa6e40bf933b6765c6ee648174765f1e8ec71b80cac86abd065a3005b40a43a665707cc590997c5048183006a9dd8026d39def05950183b3d4f12f4e1644ef78cddac7c5569985c2c232bb350f28857675339e53f63a868704d2e0b38993dc57a02d3e297fc9a5b9384622841018c303a05bac25d509df5a2d0e3232927283fcc3ec67e4fa7b71d22f115cf693851dcceab4bce38cbfbb32829e211cdcb6a359e14fe416663541050d340aef2555dbd292bd9cbab8fcf20378149cc994569c2bc95fb33fd2d9321b8ac8e5160b02e202492f470eb719a8f2ac3a4be37ea0918b54b14789b7aa228d47f7b13fd9af608740c5a8fe02109a7cc0e555b22628ef790e513ecadfd338d30aed8ca219e64ee4fb0bd0e21e5101bf2072ffa071eb1aa0454caccc015ff1e166813f819a142b56a22e4ff387bb319288a0ef747c6fc8fdee3a0e193b0d086eb816e97e0322fcdaa30da61cd26ac9d8d0748fccd911ce0fd4adc953e9486e137fe66bc8aedfd5b78c562ebfc578ac9f96a453311766564541e16955e30b95914e9411a0b4cd95e0d8732d5ff7a4f921ef41d986a195334266585353b16b9449955523913a30c087532bcb899f733af3abea59baea174cf04359547a633b5f8a582ae3ef12a1d0125bef8c6e8c9fb589d3597c5ab3879491b0c5e3607203f06836a6805d3f7979c4325f9fecb2aceddedb272237132460cda812ef7d613a585898d59f92ef68ec95f12b47b440f6d899ecbfab48055e0c1605ba4cd9dbc17c4cbfec8a953ebbd38c45a6737a57ee58e21a20e530171137968ae4f0d0366cdb0b9d6a4667b011fcd7cd9e77364e5221989d8f0d80793260e748e3bd394849c090c744f6044328304cd6f02e941c5405647daffc1fd2f2864b37f92bbf4931c8e4a7c6bafd0ea79d39d330e70e6776bf6a926de227e5a43653bba04883e98d67bb64aa86e8bf271ba87604bc598e47f2992c7618ad25068860a481554b53352c7339de7e79c3bd1aed5bef8f398432858c888a5d8651969ea40eb3d486e9fe61d49b20500fdfd1548f567da970103d36730657c35d03d2c36b142665f62203b1fb12d616478cfef6f38b34cda87a634dd06d359f33e98b94a5e5b46b2a8d73126352d1d5b65af75055455cc903e384c41876fbdff935d047284d9d203b147a6ba0e9cb50beef7798886c33d2f2f0c0d9abe0e32c7c809f8b0b28fc59471987353c862a311776b8275bf319d5cb9a59f8f103b6e567ef5dd8859973cc3fe41e356bf5bd3186240e49286977eca36a8ad44185973b276cd7958b73e14a221b7fd567818bebf54ad27ee95161bd2aeeb356482ff467500a7d36f0464f58a591ec6b728f984ec78d0abe14c6d3411ac3ffc4c3179d1f95d029f26cceb545723519d3d4209a2b1243e78767273c13dc2bd320512674b6f1a50313bae7b9d16aebb476dbc829e8fd8dd46a1696efaff5795cf75de57c90f05ed9ef4a5cdfbf20d3d9ed95fb4114b1d5c9ade0856212e7ba330ce5bccf2c993dff89112b28bd3b17d3fcfacef7590f62bf948977dd79e2d8025946c80bf263e34035409b5ba1443d4929727180761bd56d258c3670a0aa4de21111fc3172367582de2d164ff3a18d0696b8dd8e5c1423b2ea1e2c0cfe141e4cf04f8cdaed48976b94c40d6a581300458661bbdbfeeb4969af6319eb1798843d0872f68f0c6537bbc9c7dd1e9b0564bf442d8d25f8aa884aba1df074d374f99750d9227bb821ba0355f60de2829a5c8cd47c89d29a2e3d7d53d59db5c3ace8f484664202c210c68a3b33076fb00d59938e84fbad6d6618c0bb89cf94035fa2de4da351e0d71df416450ea7ec3af33aa5c0313c63e654bd79c73b39dc1933636956761058d76648746daca469f8fce62c17a8160cdefc6a927eef9ec4a8dd684e46f35282546ce2362ab8afedd39bf699fd7c2cde538f52ea43c08558f42ba77b2986b800c45fa76a130b30919b3e1d504573e3c1e7dd2dc5d81379df53d736511f1da4ad8791e46adb27bb5c38129e89edda0aed99dcc03fe400f7d05d48e3e9e17744e8487f8ac464c86f7332211fb9799e9d27a6832d5f17ccd1a2da255f6da047e4728dd80860c04391bca4b7833f0346866401ec20033bcf6dfa85fd1520de5a03b4f9f6f5d2f8d7b6e7d7df1cbe5c05e23e080cf335639c94c48aaeb0bfebbe79530d67d35fb101c91839954c0e50dd4b90a86428b22b0be1e906fee30f68d7ce4bf9c68eafe695f07f5e4e4d473d77104b7b1b5dcfeb84e8c83624c0068d4e1cccfe740f8e5d5699603f8481ef2a1f2d4b8fd2314c5cb1985fe34cf8ede7d2e8bddea269422490903489c7f5951114d7ccb29a19455a987d538955712a460243105b25ccb6e6f34c370a6bbb234bee150dbcea5188e45305253f1014f7c0b5d60d517d2d05707f5ca9249a921d6c5307caf41deca0509b49102d801320db65c00f6e1c05fb8c2e1cc554673bf6168dd64086b19af28eec508fd0c304837e802173ac9947c4d73929c61d9632ab929a25f2a04350954612c2de705c1c25215284fe933fc8ccfd30ab3fc9ff5e04dd68d4720d95a29d6da176ac9d332c9ce77358f3c262777ea828fe6473638bc77be2aa586a3733e275744bc42c3742c1ad8f89d25c31958902f2f498c58fc85e9b78fb7a331734cb081cfa9ccfd262df927c0ff46983f8765af4add3532de2b91f2436df028", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="c9", 0x1}], 0x300}}], 0x3, 0x240080e4) 640.904932ms ago: executing program 0 (id=875): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000b40)={'\x00', 0x7ff, 0xfed, 0x8, 0xfffffffffffffffd, 0x59c, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) ioctl$SG_BLKTRACETEARDOWN(r0, 0x1276, 0x0) 614.119852ms ago: executing program 1 (id=876): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) creat(&(0x7f0000000000)='./bus\x00', 0x8) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 557.004293ms ago: executing program 0 (id=878): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x18) r1 = syz_io_uring_setup(0x496, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x0, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40018}) io_uring_enter(r1, 0x627, 0x4c1, 0x43, 0x0, 0xfc) 399.014135ms ago: executing program 1 (id=881): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0xe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x80000000000000}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$selinux_user(r2, &(0x7f0000000300)={'system_u:object_r:mount_exec_t:s0', 0x20, 'root\x00'}, 0x27) 398.614005ms ago: executing program 2 (id=882): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000140)='4', 0x1}], 0x1) 387.384465ms ago: executing program 3 (id=883): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_io_uring_setup(0x1237, &(0x7f0000000380)={0x0, 0x80fd, 0x80, 0x3, 0x2b9}, &(0x7f0000000040)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f0000000080)=@l2tp={0x2, 0x0, @local, 0x3}}) io_uring_enter(r1, 0x47bc, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000080), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 338.013526ms ago: executing program 1 (id=884): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002ec0)={0x38, r2, 0x10ada85e65c25359, 0xfffffffd, 0x25dfdbfd, {{0x6b}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x72}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}]}]}]}]}, 0x38}}, 0x0) 265.198157ms ago: executing program 0 (id=885): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff}, 0x1f20, 0x0, 0x3, 0x5, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) symlinkat(0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x60, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x30, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0xd}]}}}]}, 0x60}}, 0x0) 265.090666ms ago: executing program 2 (id=886): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = epoll_create1(0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000001040)) write$UHID_INPUT(r1, &(0x7f0000001040)={0xa, {"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", 0x1000}}, 0x1006) 257.579317ms ago: executing program 1 (id=887): r0 = io_uring_setup(0x23ea, &(0x7f00000001c0)={0x0, 0xb1d4, 0x400, 0x0, 0x200019f}) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000080)={0x2a, 0x0, 0x1}, 0xc) read(r1, &(0x7f0000000180)=""/52, 0xfffffdef) ioctl$sock_qrtr_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) close_range(r0, 0xffffffffffffffff, 0x0) 230.252467ms ago: executing program 0 (id=888): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pidfd_send_signal(0xffffffffffffffff, 0x2e, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) cachestat(r0, &(0x7f0000000040), &(0x7f000009de80), 0x0) 181.878428ms ago: executing program 2 (id=889): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000d00)=[@rdma_args={0x48, 0x114, 0x1, {{0x7, 0x4}, {0x0, 0x100000}, &(0x7f0000000c80)=[{&(0x7f0000002bc0)=""/4096, 0x1000}], 0x1, 0x41, 0x4}}], 0x48, 0x2000054}, 0x0) 148.508678ms ago: executing program 2 (id=890): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000005b40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f37481d90eeaead391345b4da9d27e24c9c670da3afc5c00"/50, 0x32}, {&(0x7f0000000140)="ead5e96719a44591801f33", 0xb}, {&(0x7f0000000180)="f3f97053495b072215aee864193557c0dabdd253711d5ed9b131c5abd8796e5759ab1f639211e68e24bf4471b6ab1429b165c7248cded82bfb4a3f48e8d0", 0x3e}], 0x3, &(0x7f0000000240)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x1c, 0x93, 0x1, 0x0, [{@broadcast}, {}, {@private}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}], 0x50}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)="c1ad061c5d914eadd95de7fb63eb7b0306d91c25f3fba6c97eda8ade2420dfe1fe0f5c7a01d724be33a44f1cd52028110d8f7dd4b3421a3fe4b2066d179f938ba15c3956e1aaad35035bcde7b90ed59ee2de06c8a4af3de95bda", 0x5a}], 0x1}}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000480)="f41fa963edcd5e2a5d", 0x9}, {&(0x7f00000004c0)="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", 0x4c6}], 0x2}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003140)="01", 0x1}], 0x300}}], 0x4, 0xc080) 148.018958ms ago: executing program 0 (id=900): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) sync() 132.664438ms ago: executing program 3 (id=891): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000b40)={'\x00', 0x7ff, 0xfed, 0x8, 0xfffffffffffffffd, 0x59c, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) ioctl$SG_BLKTRACETEARDOWN(r0, 0x1276, 0x0) 90.467349ms ago: executing program 1 (id=892): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 89.042089ms ago: executing program 2 (id=903): r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x1) fchdir(r1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x0) lseek(r2, 0x0, 0x1) 68.832109ms ago: executing program 5 (id=893): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r1, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) 52.433289ms ago: executing program 1 (id=894): unshare(0x2a020400) r0 = socket(0x40000000015, 0x5, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 52.134879ms ago: executing program 2 (id=895): syz_usb_connect(0x4, 0x2d, &(0x7f0000001600)=ANY=[@ANYBLOB="12"], 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000001480)}], 0x3) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000800000000000000000000000000000002"]) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, 0x48) getsockopt$inet6_mptcp_buf(r0, 0x11c, 0x4, &(0x7f0000000000)=""/152, &(0x7f00000005c0)=0x98) 51.558799ms ago: executing program 3 (id=896): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x42, 0x4, 0x2}, 0x10) 19.374909ms ago: executing program 5 (id=897): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02130000050000000000000000000000030008"], 0x28}}, 0x0) 0s ago: executing program 5 (id=898): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) kernel console output (not intermixed with test programs): [ 26.373093][ T29] audit: type=1400 audit(1748371200.251:63): avc: denied { rlimitinh } for pid=3297 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 26.392009][ T29] audit: type=1400 audit(1748371200.251:64): avc: denied { siginh } for pid=3297 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 27.249526][ T3301] sftp-server (3301) used greatest stack depth: 10976 bytes left Warning: Permanently added '10.128.15.203' (ED25519) to the list of known hosts. [ 34.772172][ T29] audit: type=1400 audit(1748371208.731:65): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.773261][ T3307] cgroup: Unknown subsys name 'net' [ 34.795026][ T29] audit: type=1400 audit(1748371208.731:66): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.822566][ T29] audit: type=1400 audit(1748371208.761:67): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.979312][ T3307] cgroup: Unknown subsys name 'cpuset' [ 34.985627][ T3307] cgroup: Unknown subsys name 'rlimit' [ 35.156754][ T29] audit: type=1400 audit(1748371209.111:68): avc: denied { setattr } for pid=3307 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.180335][ T29] audit: type=1400 audit(1748371209.111:69): avc: denied { create } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.200919][ T29] audit: type=1400 audit(1748371209.111:70): avc: denied { write } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.221426][ T29] audit: type=1400 audit(1748371209.111:71): avc: denied { read } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.229521][ T3310] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 35.241784][ T29] audit: type=1400 audit(1748371209.121:72): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 35.275183][ T29] audit: type=1400 audit(1748371209.121:73): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 35.298566][ T29] audit: type=1400 audit(1748371209.211:74): avc: denied { relabelto } for pid=3310 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 35.342909][ T3307] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.391466][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 36.471250][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 36.543336][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.550591][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.557961][ T3318] bridge_slave_0: entered allmulticast mode [ 36.564828][ T3318] bridge_slave_0: entered promiscuous mode [ 36.574571][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.581746][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.589061][ T3318] bridge_slave_1: entered allmulticast mode [ 36.595703][ T3318] bridge_slave_1: entered promiscuous mode [ 36.642156][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.649396][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.656651][ T3317] bridge_slave_0: entered allmulticast mode [ 36.663372][ T3317] bridge_slave_0: entered promiscuous mode [ 36.669815][ T3327] chnl_net:caif_netlink_parms(): no params data found [ 36.680584][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.697114][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.711379][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.718603][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.725798][ T3317] bridge_slave_1: entered allmulticast mode [ 36.732351][ T3317] bridge_slave_1: entered promiscuous mode [ 36.755072][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.777235][ T3318] team0: Port device team_slave_0 added [ 36.783949][ T3318] team0: Port device team_slave_1 added [ 36.794371][ T3328] chnl_net:caif_netlink_parms(): no params data found [ 36.804681][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.837675][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 36.846906][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.854007][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.880707][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.904800][ T3317] team0: Port device team_slave_0 added [ 36.914300][ T3317] team0: Port device team_slave_1 added [ 36.920516][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.927474][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.953540][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.001590][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.008669][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.034839][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.056151][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.063275][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.089434][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.102825][ T3327] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.110014][ T3327] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.117303][ T3327] bridge_slave_0: entered allmulticast mode [ 37.124273][ T3327] bridge_slave_0: entered promiscuous mode [ 37.149723][ T3318] hsr_slave_0: entered promiscuous mode [ 37.155727][ T3318] hsr_slave_1: entered promiscuous mode [ 37.168029][ T3327] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.175211][ T3327] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.182656][ T3327] bridge_slave_1: entered allmulticast mode [ 37.189643][ T3327] bridge_slave_1: entered promiscuous mode [ 37.209404][ T3328] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.216537][ T3328] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.223883][ T3328] bridge_slave_0: entered allmulticast mode [ 37.230658][ T3328] bridge_slave_0: entered promiscuous mode [ 37.256595][ T3328] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.263844][ T3328] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.271099][ T3328] bridge_slave_1: entered allmulticast mode [ 37.277747][ T3328] bridge_slave_1: entered promiscuous mode [ 37.287888][ T3327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.315550][ T3327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.324832][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.332013][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.339235][ T3321] bridge_slave_0: entered allmulticast mode [ 37.345668][ T3321] bridge_slave_0: entered promiscuous mode [ 37.354259][ T3317] hsr_slave_0: entered promiscuous mode [ 37.360302][ T3317] hsr_slave_1: entered promiscuous mode [ 37.366212][ T3317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.373866][ T3317] Cannot create hsr debugfs directory [ 37.392101][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.399259][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.406750][ T3321] bridge_slave_1: entered allmulticast mode [ 37.413557][ T3321] bridge_slave_1: entered promiscuous mode [ 37.433338][ T3328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.469459][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.479920][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.490185][ T3328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.500021][ T3327] team0: Port device team_slave_0 added [ 37.512024][ T3327] team0: Port device team_slave_1 added [ 37.551658][ T3321] team0: Port device team_slave_0 added [ 37.558085][ T3328] team0: Port device team_slave_0 added [ 37.564907][ T3328] team0: Port device team_slave_1 added [ 37.581243][ T3321] team0: Port device team_slave_1 added [ 37.593762][ T3327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.600946][ T3327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.627176][ T3327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.654885][ T3327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.662134][ T3327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.688314][ T3327] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.707071][ T3328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.714281][ T3328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.740832][ T3328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.760316][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.767486][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.795150][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.806636][ T3328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.813863][ T3328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.840480][ T3328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.859954][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.867063][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.895733][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.936335][ T3327] hsr_slave_0: entered promiscuous mode [ 37.942550][ T3327] hsr_slave_1: entered promiscuous mode [ 37.948639][ T3327] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.956379][ T3327] Cannot create hsr debugfs directory [ 37.982195][ T3328] hsr_slave_0: entered promiscuous mode [ 37.988296][ T3328] hsr_slave_1: entered promiscuous mode [ 37.994668][ T3328] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.002717][ T3328] Cannot create hsr debugfs directory [ 38.013013][ T3318] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.023597][ T3318] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.049221][ T3318] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.060450][ T3321] hsr_slave_0: entered promiscuous mode [ 38.066709][ T3321] hsr_slave_1: entered promiscuous mode [ 38.072668][ T3321] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.080644][ T3321] Cannot create hsr debugfs directory [ 38.086542][ T3318] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.206249][ T3317] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.215309][ T3317] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.232368][ T3317] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.252286][ T3317] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.286708][ T3328] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.303036][ T3328] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.320276][ T3328] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.329444][ T3328] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.361802][ T3327] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.380642][ T3327] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.392459][ T3327] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.402276][ T3327] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.428567][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.440413][ T3321] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.449790][ T3321] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.459367][ T3321] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.467968][ T3321] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.486011][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.502857][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.531797][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.539652][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.548835][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.557627][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.571544][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.602654][ T1480] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.610157][ T1480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.632016][ T1438] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.639208][ T1438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.649947][ T3328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.675608][ T3327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.694631][ T3328] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.706488][ T3327] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.718119][ T3317] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.728776][ T3317] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.744922][ T1480] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.752121][ T1480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.762471][ T1480] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.769696][ T1480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.794812][ T1480] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.802137][ T1480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.824398][ T1438] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.831568][ T1438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.846376][ T3327] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.856884][ T3327] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.869587][ T3318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.907718][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.918932][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.975580][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.999176][ T3327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.042212][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.056457][ T1438] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.063976][ T1438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.080928][ T1438] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.088179][ T1438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.121617][ T3328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.165817][ T3317] veth0_vlan: entered promiscuous mode [ 39.195075][ T3317] veth1_vlan: entered promiscuous mode [ 39.215255][ T3327] veth0_vlan: entered promiscuous mode [ 39.240348][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.252043][ T3327] veth1_vlan: entered promiscuous mode [ 39.293543][ T3317] veth0_macvtap: entered promiscuous mode [ 39.321981][ T3317] veth1_macvtap: entered promiscuous mode [ 39.337308][ T3328] veth0_vlan: entered promiscuous mode [ 39.352926][ T3327] veth0_macvtap: entered promiscuous mode [ 39.361801][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.371733][ T3318] veth0_vlan: entered promiscuous mode [ 39.380244][ T3328] veth1_vlan: entered promiscuous mode [ 39.389686][ T3327] veth1_macvtap: entered promiscuous mode [ 39.400221][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.413679][ T3327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.422303][ T3318] veth1_vlan: entered promiscuous mode [ 39.441688][ T3317] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.450599][ T3317] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.459485][ T3317] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.468399][ T3317] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.482399][ T3328] veth0_macvtap: entered promiscuous mode [ 39.490594][ T3327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.506596][ T3318] veth0_macvtap: entered promiscuous mode [ 39.514117][ T3328] veth1_macvtap: entered promiscuous mode [ 39.522101][ T3327] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.530963][ T3327] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.539843][ T3327] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.548717][ T3327] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.566764][ T3318] veth1_macvtap: entered promiscuous mode [ 39.587708][ T3328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.605023][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.620814][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.644936][ T3328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.664018][ T3317] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.664041][ T3318] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.687576][ T3318] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.696414][ T3318] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.705293][ T3318] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.719534][ T3328] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.728395][ T3328] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.737152][ T3328] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.746139][ T3328] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.764001][ T3321] veth0_vlan: entered promiscuous mode [ 39.771783][ T3321] veth1_vlan: entered promiscuous mode [ 39.784753][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 39.784771][ T29] audit: type=1400 audit(1748371213.741:93): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 39.863773][ T3321] veth0_macvtap: entered promiscuous mode [ 39.884935][ T29] audit: type=1400 audit(1748371213.741:94): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 39.896266][ T3321] veth1_macvtap: entered promiscuous mode [ 39.909547][ T29] audit: type=1400 audit(1748371213.741:95): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 39.941055][ T29] audit: type=1400 audit(1748371213.751:96): avc: denied { map_create } for pid=3456 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 39.959864][ T29] audit: type=1400 audit(1748371213.751:97): avc: denied { perfmon } for pid=3456 comm="syz.1.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 39.980543][ T29] audit: type=1400 audit(1748371213.751:98): avc: denied { map_read map_write } for pid=3456 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 39.983173][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.000390][ T29] audit: type=1400 audit(1748371213.751:99): avc: denied { prog_load } for pid=3456 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 40.000422][ T29] audit: type=1400 audit(1748371213.751:100): avc: denied { bpf } for pid=3456 comm="syz.1.2" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 40.046671][ T29] audit: type=1400 audit(1748371213.751:101): avc: denied { prog_run } for pid=3456 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 40.066582][ T29] audit: type=1400 audit(1748371213.791:102): avc: denied { name_bind } for pid=3458 comm="syz.0.1" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 40.126122][ T3464] loop0: detected capacity change from 0 to 512 [ 40.140874][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.153347][ T3472] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3472 comm=syz.3.4 [ 40.175386][ T3321] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.184329][ T3321] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.193217][ T3321] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.202251][ T3321] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.246422][ T3464] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.273269][ T3464] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.319791][ T3474] loop1: detected capacity change from 0 to 512 [ 40.341769][ T3488] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.359997][ T3474] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.385547][ T3474] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.397859][ T3474] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.456785][ T3498] pimreg: entered allmulticast mode [ 40.474756][ T3498] pimreg: left allmulticast mode [ 40.482183][ T3502] loop4: detected capacity change from 0 to 256 [ 40.523063][ T3502] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 40.533296][ T3502] FAT-fs (loop4): Filesystem has been set read-only [ 40.541694][ T3502] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 40.562673][ T3502] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 40.622169][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.751296][ T3519] syz.4.19 uses obsolete (PF_INET,SOCK_PACKET) [ 40.769908][ T3519] syzkaller1: entered promiscuous mode [ 40.775444][ T3519] syzkaller1: entered allmulticast mode [ 41.187122][ T3550] netlink: 16 bytes leftover after parsing attributes in process `syz.2.32'. [ 41.214755][ T3550] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.233488][ T3550] bridge_slave_0 (unregistering): left allmulticast mode [ 41.240701][ T3550] bridge_slave_0 (unregistering): left promiscuous mode [ 41.247788][ T3550] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.298360][ T3558] serio: Serial port ptm0 [ 41.405662][ T3503] syz.1.11 (3503) used greatest stack depth: 10872 bytes left [ 41.448298][ T3564] Zero length message leads to an empty skb [ 41.925024][ T3600] process 'syz.1.48' launched '/dev/fd/6' with NULL argv: empty string added [ 42.115741][ T3608] mmap: syz.1.51 (3608) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 42.226781][ T3619] capability: warning: `syz.1.57' uses deprecated v2 capabilities in a way that may be insecure [ 42.403933][ T3635] loop2: detected capacity change from 0 to 764 [ 42.418268][ T3635] rock: directory entry would overflow storage [ 42.424537][ T3635] rock: sig=0x4654, size=5, remaining=4 [ 42.470518][ T3634] SELinux: failed to load policy [ 42.647992][ T3657] netlink: 'syz.1.74': attribute type 1 has an invalid length. [ 42.861780][ T3682] loop1: detected capacity change from 0 to 1024 [ 42.877434][ T3682] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 42.888577][ T3682] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 42.903740][ T3683] loop0: detected capacity change from 0 to 128 [ 42.910835][ T3682] JBD2: no valid journal superblock found [ 42.916628][ T3682] EXT4-fs (loop1): Could not load journal inode [ 43.004070][ T3689] netlink: 8 bytes leftover after parsing attributes in process `syz.3.88'. [ 43.018693][ T3682] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 43.109883][ T3696] netlink: 8 bytes leftover after parsing attributes in process `syz.1.91'. [ 43.532583][ T3720] SELinux: failed to load policy [ 43.617766][ T3731] loop2: detected capacity change from 0 to 2048 [ 43.663647][ T3731] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.704512][ T3731] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.843504][ T3744] geneve0: entered allmulticast mode [ 43.908297][ T3748] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 43.998768][ T3754] bond1: entered promiscuous mode [ 44.003905][ T3754] bond1: entered allmulticast mode [ 44.009529][ T3754] 8021q: adding VLAN 0 to HW filter on device bond1 [ 44.135567][ T3754] bond1 (unregistering): Released all slaves [ 44.260412][ T3762] ======================================================= [ 44.260412][ T3762] WARNING: The mand mount option has been deprecated and [ 44.260412][ T3762] and is ignored by this kernel. Remove the mand [ 44.260412][ T3762] option from the mount to silence this warning. [ 44.260412][ T3762] ======================================================= [ 44.322845][ T51] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:3: bg 0: block 345: padding at end of block bitmap is not set [ 44.389130][ T51] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2048 with error 117 [ 44.402603][ T51] EXT4-fs (loop2): This should not happen!! Data will be lost [ 44.402603][ T51] [ 44.517151][ T3773] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 44.561361][ T3773] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 44.562063][ T3775] netlink: 64 bytes leftover after parsing attributes in process `syz.1.126'. [ 44.722074][ C1] hrtimer: interrupt took 40172 ns [ 44.809552][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 44.809566][ T29] audit: type=1326 audit(1748371218.771:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.4.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f8a85e969 code=0x7ffc0000 [ 44.839505][ T29] audit: type=1326 audit(1748371218.771:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.4.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f8a85e969 code=0x7ffc0000 [ 44.863500][ T29] audit: type=1326 audit(1748371218.771:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.4.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=69 compat=0 ip=0x7f9f8a85e969 code=0x7ffc0000 [ 44.886758][ T29] audit: type=1326 audit(1748371218.771:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.4.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f8a85e969 code=0x7ffc0000 [ 44.910420][ T29] audit: type=1326 audit(1748371218.771:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.4.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f8a85e969 code=0x7ffc0000 [ 45.069970][ T3798] loop4: detected capacity change from 0 to 512 [ 45.080715][ T3799] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 45.114844][ T3798] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.180469][ T3798] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.261452][ T29] audit: type=1400 audit(1748371219.221:245): avc: denied { write } for pid=3797 comm="syz.4.137" path="/19/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 45.284052][ T29] audit: type=1400 audit(1748371219.221:246): avc: denied { mounton } for pid=3797 comm="syz.4.137" path="/19/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 45.349897][ T3812] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.368539][ T3798] loop4: detected capacity change from 512 to 64 [ 45.375986][ T3815] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Out of memory [ 45.395378][ T3815] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Out of memory [ 45.419248][ T3815] EXT4-fs error (device loop4): ext4_evict_inode:259: inode #19: comm syz.4.137: mark_inode_dirty error [ 45.431684][ T3812] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.439500][ T3815] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -12) [ 45.474128][ T3321] EXT4-fs error (device loop4): ext4_lookup:1786: inode #2: comm syz-executor: '.' linked to parent dir [ 45.475295][ T29] audit: type=1400 audit(1748371219.431:247): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 45.507524][ T3819] vhci_hcd: invalid port number 236 [ 45.512895][ T3819] vhci_hcd: invalid port number 236 [ 45.522404][ T3812] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.533349][ T3321] EXT4-fs error (device loop4): ext4_lookup:1786: inode #2: comm syz-executor: '.' linked to parent dir [ 45.558261][ T3731] syz.2.107 (3731) used greatest stack depth: 7032 bytes left [ 45.586400][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.603394][ T3812] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.625151][ T29] audit: type=1326 audit(1748371219.581:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3820 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc82c61e969 code=0x7ffc0000 [ 45.690162][ T3827] netlink: 8 bytes leftover after parsing attributes in process `syz.2.146'. [ 45.700970][ T29] audit: type=1326 audit(1748371219.581:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3820 comm="syz.0.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc82c61e969 code=0x7ffc0000 [ 45.727231][ T3827] bridge0: port 1(macvlan2) entered blocking state [ 45.734764][ T3827] bridge0: port 1(macvlan2) entered disabled state [ 45.748773][ T3827] macvlan2: entered allmulticast mode [ 45.754246][ T3827] bridge0: entered allmulticast mode [ 45.771220][ T3827] macvlan2: left allmulticast mode [ 45.776431][ T3827] bridge0: left allmulticast mode [ 45.784170][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.835440][ T37] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.860431][ T3812] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.873062][ T3812] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.912720][ T3812] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.925972][ T37] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.961470][ T3812] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.997859][ T37] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.084015][ T3857] loop2: detected capacity change from 0 to 512 [ 46.102176][ T37] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.140459][ T3857] EXT4-fs: Ignoring removed mblk_io_submit option [ 46.164174][ T3857] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 46.173315][ T3857] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 46.229456][ T3857] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 46.239095][ T3857] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102] [ 46.247163][ T3857] System zones: 0-2, 18-18, 34-34 [ 46.252863][ T3857] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 46.300278][ T3857] EXT4-fs (loop2): 1 truncate cleaned up [ 46.363214][ T3857] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.402741][ T37] bridge_slave_1: left allmulticast mode [ 46.408568][ T37] bridge_slave_1: left promiscuous mode [ 46.414419][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.455209][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.466934][ T37] bridge_slave_0: left allmulticast mode [ 46.472704][ T37] bridge_slave_0: left promiscuous mode [ 46.478607][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.664925][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 46.694573][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 46.724161][ T37] bond0 (unregistering): Released all slaves [ 46.743995][ T3844] chnl_net:caif_netlink_parms(): no params data found [ 46.798504][ T37] hsr_slave_0: left promiscuous mode [ 46.816931][ T37] hsr_slave_1: left promiscuous mode [ 46.834706][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.842378][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.864975][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.872612][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.883988][ T3899] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.892652][ T3899] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.900982][ T37] veth1_macvtap: left promiscuous mode [ 46.906776][ T37] veth0_macvtap: left promiscuous mode [ 46.912601][ T37] veth1_vlan: left promiscuous mode [ 46.917909][ T37] veth0_vlan: left promiscuous mode [ 47.029435][ T37] team0 (unregistering): Port device team_slave_1 removed [ 47.039471][ T37] team0 (unregistering): Port device team_slave_0 removed [ 47.112780][ T3844] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.120403][ T3844] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.129895][ T3844] bridge_slave_0: entered allmulticast mode [ 47.136605][ T3844] bridge_slave_0: entered promiscuous mode [ 47.143833][ T3844] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.151043][ T3844] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.158710][ T3844] bridge_slave_1: entered allmulticast mode [ 47.165170][ T3844] bridge_slave_1: entered promiscuous mode [ 47.200596][ T3844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.214533][ T3844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.254772][ T3844] team0: Port device team_slave_0 added [ 47.261484][ T3844] team0: Port device team_slave_1 added [ 47.299419][ T3844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.306517][ T3844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.332619][ T3844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.345883][ T3844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.352940][ T3844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.379225][ T3844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.496180][ T3844] hsr_slave_0: entered promiscuous mode [ 47.521529][ T3947] loop3: detected capacity change from 0 to 512 [ 47.521639][ T3950] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 47.533616][ T3844] hsr_slave_1: entered promiscuous mode [ 47.542270][ T3950] SELinux: failed to load policy [ 47.549003][ T3844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.556605][ T3844] Cannot create hsr debugfs directory [ 47.594102][ T3947] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802c198, mo2=0002] [ 47.610617][ T3947] System zones: 1-12 [ 47.629900][ T3947] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.184: corrupted in-inode xattr: invalid ea_ino [ 47.682798][ T3947] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.184: couldn't read orphan inode 15 (err -117) [ 47.740627][ T3844] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 47.740627][ T3947] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.775432][ T3844] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 47.801666][ T3844] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 47.814486][ T3844] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 47.837127][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.845703][ T3969] netlink: 'syz.2.187': attribute type 4 has an invalid length. [ 47.887836][ T3844] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.895081][ T3844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.902482][ T3844] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.909845][ T3844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.951114][ T3969] netlink: 'syz.2.187': attribute type 4 has an invalid length. [ 47.974779][ T3981] loop0: detected capacity change from 0 to 256 [ 47.990583][ T3844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.026656][ T3984] loop3: detected capacity change from 0 to 512 [ 48.043885][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.056164][ T3984] EXT4-fs: Ignoring removed oldalloc option [ 48.062012][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.079540][ T3984] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 48.092701][ T3984] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 48.123177][ T3984] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.193: invalid indirect mapped block 4294967295 (level 0) [ 48.154875][ T3844] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.174016][ T3984] EXT4-fs (loop3): Remounting filesystem read-only [ 48.187463][ T3981] syz.0.192: attempt to access beyond end of device [ 48.187463][ T3981] loop0: rw=2049, sector=256, nr_sectors = 288 limit=256 [ 48.188833][ T1438] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.208188][ T1438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.215906][ T3981] syz.0.192: attempt to access beyond end of device [ 48.215906][ T3981] loop0: rw=2049, sector=608, nr_sectors = 320 limit=256 [ 48.228041][ T3984] EXT4-fs (loop3): 1 orphan inode deleted [ 48.230779][ T3981] syz.0.192: attempt to access beyond end of device [ 48.230779][ T3981] loop0: rw=2049, sector=960, nr_sectors = 64 limit=256 [ 48.235844][ T3984] EXT4-fs (loop3): 1 truncate cleaned up [ 48.236733][ T3984] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.251995][ T3981] syz.0.192: attempt to access beyond end of device [ 48.251995][ T3981] loop0: rw=2049, sector=1056, nr_sectors = 1380 limit=256 [ 48.314248][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.325240][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.332454][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.467181][ T4010] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 48.478179][ T3844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.479584][ T4007] IPVS: stopping master sync thread 4010 ... [ 48.739539][ T4045] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 48.763700][ T4045] SELinux: failed to load policy [ 48.886203][ T3844] veth0_vlan: entered promiscuous mode [ 48.906646][ T3844] veth1_vlan: entered promiscuous mode [ 48.938953][ T3844] veth0_macvtap: entered promiscuous mode [ 48.956106][ T3844] veth1_macvtap: entered promiscuous mode [ 48.969484][ T4068] loop0: detected capacity change from 0 to 8192 [ 48.982304][ T4068] vfat: Unknown parameter 'H!1`w )ea뀋-sà_uŪ][_Hqm5W)-3?b5e]C"XG \ZHPX0xffffffffffffffff184467440737095516150xffffffffffffffff' [ 49.008908][ T3844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.051091][ T3844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.083698][ T3844] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.092644][ T3844] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.101451][ T3844] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.110349][ T3844] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.152478][ T4088] loop3: detected capacity change from 0 to 1024 [ 49.166865][ T4088] EXT4-fs: Ignoring removed i_version option [ 49.175417][ T4094] SELinux: policydb version 0 does not match my version range 15-34 [ 49.209911][ T4094] SELinux: failed to load policy [ 49.232522][ T4088] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 49.248708][ T4088] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 49.295679][ T4088] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 49.316378][ T4088] EXT4-fs (loop3): orphan cleanup on readonly fs [ 49.343235][ T4088] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 49.380796][ T4088] EXT4-fs (loop3): Remounting filesystem read-only [ 49.387631][ T4088] EXT4-fs (loop3): 1 orphan inode deleted [ 49.398944][ T4088] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 49.477264][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.505854][ T4134] netlink: 16 bytes leftover after parsing attributes in process `syz.5.225'. [ 49.560767][ T4144] capability: warning: `syz.0.227' uses 32-bit capabilities (legacy support in use) [ 49.643602][ T4154] netlink: 'syz.5.230': attribute type 12 has an invalid length. [ 49.651564][ T4154] netlink: 'syz.5.230': attribute type 29 has an invalid length. [ 49.659533][ T4154] netlink: 148 bytes leftover after parsing attributes in process `syz.5.230'. [ 49.668627][ T4154] netlink: 51 bytes leftover after parsing attributes in process `syz.5.230'. [ 49.688926][ T4157] sd 0:0:1:0: device reset [ 49.822463][ T29] kauditd_printk_skb: 209 callbacks suppressed [ 49.822482][ T29] audit: type=1400 audit(1748371223.781:455): avc: denied { execute } for pid=4176 comm="syz.3.237" path="/50/cpu.stat" dev="tmpfs" ino=277 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 49.856374][ T4178] SELinux: Context is not valid (left unmapped). [ 49.906588][ T29] audit: type=1400 audit(1748371223.811:456): avc: denied { mac_admin } for pid=4177 comm="syz.1.236" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 49.927872][ T29] audit: type=1400 audit(1748371223.861:457): avc: denied { read } for pid=4183 comm="syz.0.238" name="mISDNtimer" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 49.950807][ T29] audit: type=1400 audit(1748371223.861:458): avc: denied { open } for pid=4183 comm="syz.0.238" path="/dev/mISDNtimer" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 49.983538][ T29] audit: type=1400 audit(1748371223.861:459): avc: denied { allowed } for pid=4185 comm="syz.3.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 50.002958][ T29] audit: type=1400 audit(1748371223.881:460): avc: denied { ioctl } for pid=4183 comm="syz.0.238" path="/dev/mISDNtimer" dev="devtmpfs" ino=249 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.045520][ T4187] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 50.047096][ T29] audit: type=1400 audit(1748371223.981:461): avc: denied { create } for pid=4185 comm="syz.3.239" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 50.074042][ T29] audit: type=1400 audit(1748371223.981:462): avc: denied { map } for pid=4185 comm="syz.3.239" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5904 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 50.098203][ T29] audit: type=1400 audit(1748371223.981:463): avc: denied { read write } for pid=4185 comm="syz.3.239" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5904 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 50.171713][ T29] audit: type=1400 audit(1748371224.111:464): avc: denied { write } for pid=4194 comm="syz.1.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 50.210610][ T4205] IPv6: Can't replace route, no match found [ 50.493831][ T4231] tipc: Started in network mode [ 50.498982][ T4231] tipc: Node identity ac14140f, cluster identity 4711 [ 50.516204][ T4231] tipc: New replicast peer: 0.0.255.255 [ 50.521945][ T4231] tipc: Enabled bearer , priority 10 [ 50.610990][ T4237] netlink: 16 bytes leftover after parsing attributes in process `syz.1.259'. [ 50.773795][ T4244] IPv6: Can't replace route, no match found [ 50.803366][ T4248] program syz.1.265 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.897498][ T4258] dccp_invalid_packet: pskb_may_pull failed [ 50.932901][ T4262] loop2: detected capacity change from 0 to 128 [ 50.962406][ T4264] loop1: detected capacity change from 0 to 164 [ 51.004059][ T4264] syz.1.271: attempt to access beyond end of device [ 51.004059][ T4264] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 51.040834][ T4264] syz.1.271: attempt to access beyond end of device [ 51.040834][ T4264] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 51.188187][ T4282] loop3: detected capacity change from 0 to 512 [ 51.220742][ T4282] EXT4-fs (loop3): orphan cleanup on readonly fs [ 51.229293][ T4282] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.280: bg 0: block 248: padding at end of block bitmap is not set [ 51.244667][ T4282] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.280: Failed to acquire dquot type 1 [ 51.256578][ T4282] EXT4-fs (loop3): 1 truncate cleaned up [ 51.262965][ T4282] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.292556][ T4288] Falling back ldisc for ttyS3. [ 51.320106][ T4291] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.342069][ T4291] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.351250][ T4282] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 51.382212][ T4282] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 51.424959][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.498840][ T4308] loop1: detected capacity change from 0 to 256 [ 51.514751][ T4308] FAT-fs (loop1): bogus number of FAT sectors [ 51.521061][ T4308] FAT-fs (loop1): Can't find a valid FAT filesystem [ 51.638516][ T3393] tipc: Node number set to 2886997007 [ 51.663602][ T4315] loop3: detected capacity change from 0 to 512 [ 51.677301][ T4315] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 51.701251][ T4315] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.727342][ T4315] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.753142][ T4321] loop1: detected capacity change from 0 to 1024 [ 51.769580][ T4325] bridge0: entered promiscuous mode [ 51.775016][ T4325] macvlan2: entered promiscuous mode [ 51.781682][ T4325] bridge0: port 3(macvlan2) entered blocking state [ 51.788337][ T4325] bridge0: port 3(macvlan2) entered disabled state [ 51.794229][ T4315] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 51.795399][ T4325] macvlan2: entered allmulticast mode [ 51.809252][ T4321] EXT4-fs: inline encryption not supported [ 51.809757][ T4325] bridge0: entered allmulticast mode [ 51.821920][ T4325] macvlan2: left allmulticast mode [ 51.827158][ T4325] bridge0: left allmulticast mode [ 51.833214][ T4325] bridge0: left promiscuous mode [ 51.838765][ T4321] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 51.851644][ T4321] EXT4-fs error (device loop1): ext4_map_blocks:709: inode #3: block 1: comm syz.1.295: lblock 1 mapped to illegal pblock 1 (length 1) [ 51.866255][ T4315] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 51.881241][ T4321] EXT4-fs (loop1): Remounting filesystem read-only [ 51.888199][ T4321] EXT4-fs (loop1): 1 orphan inode deleted [ 51.910345][ T4321] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.924050][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.934763][ T4332] loop2: detected capacity change from 0 to 256 [ 51.956609][ T4332] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 51.967102][ T4332] FAT-fs (loop2): Filesystem has been set read-only [ 51.978579][ T3327] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.066866][ T4340] loop3: detected capacity change from 0 to 1024 [ 52.077289][ T4340] EXT4-fs: inline encryption not supported [ 52.092925][ T4340] EXT4-fs: Ignoring removed bh option [ 52.107886][ T4345] pim6reg: entered allmulticast mode [ 52.121597][ T4340] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.148526][ T4345] pim6reg: left allmulticast mode [ 52.172226][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.273356][ T4362] mmap: syz.0.313 (4362): VmData 29077504 exceed data ulimit 2. Update limits or use boot option ignore_rlimit_data. [ 52.292886][ T4364] loop5: detected capacity change from 0 to 256 [ 52.294630][ T4367] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 52.343478][ T4367] SELinux: failed to load policy [ 52.375822][ T4370] bond1: entered promiscuous mode [ 52.381007][ T4370] bond1: entered allmulticast mode [ 52.382678][ T4373] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 52.395132][ T4373] SELinux: failed to load policy [ 52.411545][ T4370] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.427373][ T4370] bond1 (unregistering): Released all slaves [ 52.447877][ T4364] FAT-fs (loop5): error, corrupted file size (i_pos 196, 2097152) [ 52.455881][ T4364] FAT-fs (loop5): Filesystem has been set read-only [ 52.462839][ T4364] FAT-fs (loop5): error, corrupted file size (i_pos 196, 2097152) [ 52.471097][ T4364] FAT-fs (loop5): error, corrupted file size (i_pos 196, 2097152) [ 52.479229][ T4364] FAT-fs (loop5): error, corrupted file size (i_pos 196, 2097152) [ 52.487192][ T4364] FAT-fs (loop5): error, corrupted file size (i_pos 196, 2097152) [ 52.497370][ T4364] FAT-fs (loop5): error, corrupted file size (i_pos 196, 2097152) [ 52.603428][ T4389] Driver unsupported XDP return value 0 on prog (id 246) dev N/A, expect packet loss! [ 52.781373][ T4398] ------------[ cut here ]------------ [ 52.786925][ T4398] WARNING: CPU: 1 PID: 4398 at mm/page_alloc.c:4950 __alloc_frozen_pages_noprof+0x218/0x360 [ 52.797088][ T4398] Modules linked in: [ 52.801110][ T4398] CPU: 1 UID: 0 PID: 4398 Comm: syz.2.340 Not tainted 6.15.0-syzkaller-02245-gdd3922cf9d4d #0 PREEMPT(voluntary) [ 52.813222][ T4398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 52.823479][ T4398] RIP: 0010:__alloc_frozen_pages_noprof+0x218/0x360 [ 52.830401][ T4398] Code: 83 3d d3 74 50 05 02 72 0e 48 83 b8 e0 fb ff ff 00 0f 84 48 ff ff ff 81 ca 00 01 00 00 e9 3d ff ff ff c6 05 8c 6c 4c 05 01 90 <0f> 0b 90 31 c0 eb 84 a9 00 00 08 00 75 52 44 89 f1 81 e1 7f ff ff [ 52.850168][ T4398] RSP: 0018:ffffc90001387a98 EFLAGS: 00010246 [ 52.856299][ T4398] RAX: d9ee72bbea18fc00 RBX: 0000000000000016 RCX: 0000000000000000 [ 52.864360][ T4398] RDX: 0000000000000000 RSI: 0000000000000016 RDI: 0000000000040dc0 [ 52.872463][ T4398] RBP: 0000000000000dc0 R08: ffff8881037adbd8 R09: 0000000000000000 [ 52.880493][ T4398] R10: ffff8881039ad010 R11: 00018881039ad010 R12: ffffc90001387d28 [ 52.888758][ T4398] R13: 00000000665f6568 R14: 0000000000040dc0 R15: 0000000000000000 [ 52.897117][ T4398] FS: 00007f211fc776c0(0000) GS:ffff8882aef37000(0000) knlGS:0000000000000000 [ 52.906430][ T4398] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.916349][ T4398] CR2: 0000200000006000 CR3: 000000010903a000 CR4: 00000000003506f0 [ 52.925059][ T4398] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 52.933134][ T4398] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 52.941236][ T4398] Call Trace: [ 52.944672][ T4398] [ 52.947641][ T4398] ? __rcu_read_unlock+0x4f/0x70 [ 52.952660][ T4398] __alloc_pages_noprof+0x9/0x20 [ 52.957709][ T4398] ___kmalloc_large_node+0x73/0x140 [ 52.962992][ T4398] __kmalloc_large_node_noprof+0x16/0xa0 [ 52.968856][ T4398] __kmalloc_noprof+0x2ab/0x3e0 [ 52.973798][ T4398] ? hashtab_init+0x9b/0xe0 [ 52.978400][ T4398] hashtab_init+0x9b/0xe0 [ 52.982847][ T4398] symtab_init+0x2c/0x40 [ 52.987143][ T4398] policydb_read+0x516/0x1330 [ 52.991926][ T4398] ? security_load_policy+0x90/0x890 [ 52.997243][ T4398] security_load_policy+0xba/0x890 [ 53.002409][ T4398] ? rep_movs_alternative+0x4a/0x90 [ 53.007651][ T4398] sel_write_load+0x1d4/0x380 [ 53.012414][ T4398] ? __pfx_sel_write_load+0x10/0x10 [ 53.017690][ T4398] vfs_write+0x269/0x8e0 [ 53.022006][ T4398] ? __rcu_read_unlock+0x4f/0x70 [ 53.027060][ T4398] ? __fget_files+0x184/0x1c0 [ 53.032052][ T4398] ksys_write+0xda/0x1a0 [ 53.036339][ T4398] __x64_sys_write+0x40/0x50 [ 53.041060][ T4398] x64_sys_call+0x2cdd/0x2fb0 [ 53.045767][ T4398] do_syscall_64+0xd2/0x200 [ 53.050315][ T4398] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 53.056599][ T4398] ? clear_bhb_loop+0x40/0x90 [ 53.061382][ T4398] ? clear_bhb_loop+0x40/0x90 [ 53.066086][ T4398] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.072138][ T4398] RIP: 0033:0x7f212160e969 [ 53.076628][ T4398] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.096713][ T4398] RSP: 002b:00007f211fc77038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 53.105198][ T4398] RAX: ffffffffffffffda RBX: 00007f2121835fa0 RCX: 00007f212160e969 [ 53.113221][ T4398] RDX: 000000000000606c RSI: 0000200000000000 RDI: 0000000000000003 [ 53.121371][ T4398] RBP: 00007f2121690ab1 R08: 0000000000000000 R09: 0000000000000000 [ 53.129475][ T4398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 53.137512][ T4398] R13: 0000000000000000 R14: 00007f2121835fa0 R15: 00007fffe9df2c08 [ 53.145623][ T4398] [ 53.148890][ T4398] ---[ end trace 0000000000000000 ]--- [ 53.154429][ T4398] SELinux: failed to load policy [ 53.197104][ T4411] loop1: detected capacity change from 0 to 512 [ 53.226358][ T4411] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.254004][ T4417] loop3: detected capacity change from 0 to 256 [ 53.278104][ T4414] hub 2-0:1.0: USB hub found [ 53.284859][ T4414] hub 2-0:1.0: 8 ports detected [ 53.364671][ T4417] FAT-fs (loop3): error, corrupted file size (i_pos 196, 2097152) [ 53.372827][ T4417] FAT-fs (loop3): Filesystem has been set read-only [ 53.380959][ T4417] FAT-fs (loop3): error, corrupted file size (i_pos 196, 2097152) [ 53.389133][ T4417] FAT-fs (loop3): error, corrupted file size (i_pos 196, 2097152) [ 53.397159][ T4417] FAT-fs (loop3): error, corrupted file size (i_pos 196, 2097152) [ 53.398089][ T3327] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.406360][ T4417] FAT-fs (loop3): error, corrupted file size (i_pos 196, 2097152) [ 53.422094][ T4417] FAT-fs (loop3): error, corrupted file size (i_pos 196, 2097152) [ 53.605371][ T4437] loop3: detected capacity change from 0 to 8192 [ 53.622735][ T4437] vfat: Unknown parameter 'H!1`w )ea뀋-sà_uŪ][_Hqm5W)-3?b5e]C"XG \ZHPX0xffffffffffffffff184467440737095516150xffffffffffffffff' [ 53.770169][ T4442] SELinux: failed to load policy [ 53.814363][ T4446] hub 2-0:1.0: USB hub found [ 53.821683][ T4446] hub 2-0:1.0: 8 ports detected [ 53.827966][ T4450] netlink: 'syz.3.352': attribute type 1 has an invalid length. [ 53.845204][ T4450] 8021q: adding VLAN 0 to HW filter on device bond1 [ 53.865304][ T4450] bond1: (slave geneve2): making interface the new active one [ 53.874556][ T4450] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 53.919591][ T4461] SELinux: syz.3.356 (4461) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 54.336154][ T4473] netlink: 'syz.3.361': attribute type 12 has an invalid length. [ 54.344091][ T4473] netlink: 'syz.3.361': attribute type 29 has an invalid length. [ 54.351995][ T4473] netlink: 148 bytes leftover after parsing attributes in process `syz.3.361'. [ 54.361104][ T4473] netlink: 51 bytes leftover after parsing attributes in process `syz.3.361'. [ 54.376067][ T4474] netlink: 256 bytes leftover after parsing attributes in process `syz.1.371'. [ 54.399368][ T4479] loop3: detected capacity change from 0 to 256 [ 54.446164][ T4479] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 54.456383][ T4479] FAT-fs (loop3): Filesystem has been set read-only [ 54.550512][ T4487] loop5: detected capacity change from 0 to 512 [ 54.582749][ T4487] EXT4-fs (loop5): orphan cleanup on readonly fs [ 54.590301][ T4487] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.367: bg 0: block 248: padding at end of block bitmap is not set [ 54.607918][ T4494] SELinux: syz.1.369 (4494) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 54.628268][ T4496] loop3: detected capacity change from 0 to 512 [ 54.636490][ T4487] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.367: Failed to acquire dquot type 1 [ 54.663738][ T4487] EXT4-fs (loop5): 1 truncate cleaned up [ 54.673401][ T4496] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.696723][ T4487] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.723117][ T4496] ext4 filesystem being mounted at /74/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.765566][ T4487] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 54.850055][ T4487] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 54.906691][ T3844] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.917389][ T29] kauditd_printk_skb: 236 callbacks suppressed [ 54.917403][ T29] audit: type=1400 audit(1748371228.871:695): avc: denied { read write } for pid=4512 comm="syz.2.379" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 55.012937][ T29] audit: type=1400 audit(1748371228.911:696): avc: denied { open } for pid=4512 comm="syz.2.379" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 55.100083][ T4524] loop5: detected capacity change from 0 to 1024 [ 55.153195][ T4524] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.258946][ T29] audit: type=1400 audit(1748371229.211:697): avc: denied { ioctl } for pid=4527 comm="syz.0.384" path="socket:[8474]" dev="sockfs" ino=8474 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 55.285630][ T4530] 9pnet: p9_errstr2errno: server reported unknown error [ 55.288065][ T29] audit: type=1400 audit(1748371229.221:698): avc: denied { mounton } for pid=4529 comm="syz.2.393" path="/80/file0" dev="tmpfs" ino=425 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 55.320727][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.341062][ T3844] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.442732][ T29] audit: type=1400 audit(1748371229.401:699): avc: denied { read write } for pid=4541 comm="syz.0.388" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 55.465986][ T29] audit: type=1400 audit(1748371229.401:700): avc: denied { open } for pid=4541 comm="syz.0.388" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 55.489037][ T29] audit: type=1400 audit(1748371229.401:701): avc: denied { ioctl } for pid=4541 comm="syz.0.388" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 55.712633][ T29] audit: type=1400 audit(1748371229.671:702): avc: denied { execute } for pid=4559 comm="syz.0.406" name="file0" dev="tmpfs" ino=471 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 55.779398][ T4564] loop1: detected capacity change from 0 to 512 [ 55.826903][ T4564] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.862016][ T4564] ext4 filesystem being mounted at /98/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.262095][ T4574] pim6reg: entered allmulticast mode [ 56.285135][ T4574] pim6reg: left allmulticast mode [ 56.292673][ T29] audit: type=1400 audit(1748371230.251:703): avc: denied { write } for pid=4577 comm="syz.3.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 56.325591][ T4576] netlink: 8 bytes leftover after parsing attributes in process `syz.0.411'. [ 56.426373][ T3327] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.512385][ T4595] loop5: detected capacity change from 0 to 128 [ 56.524861][ T4595] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 56.543233][ T29] audit: type=1326 audit(1748371230.501:704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4597 comm="syz.0.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc82c61e969 code=0x7ffc0000 [ 56.575938][ T4595] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 56.633025][ T3919] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 56.739788][ T47] I/O error, dev loop1, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 56.902992][ T4622] $H: renamed from bond0 (while UP) [ 56.940259][ T4622] $H: entered promiscuous mode [ 56.945471][ T4622] bond_slave_0: entered promiscuous mode [ 56.951337][ T4622] bond_slave_1: entered promiscuous mode [ 56.975747][ T4633] netlink: 3 bytes leftover after parsing attributes in process `syz.1.430'. [ 57.032324][ T4633] batadv1: entered promiscuous mode [ 57.037643][ T4633] batadv1: entered allmulticast mode [ 57.058976][ T4640] unsupported nlmsg_type 40 [ 57.120566][ T4647] 9pnet: Could not find request transport: fo [ 57.130711][ T4648] wireguard0: entered allmulticast mode [ 57.144251][ T4646] netlink: 28 bytes leftover after parsing attributes in process `syz.2.435'. [ 57.155400][ T4646] netem: change failed [ 57.341943][ T4666] netlink: 596 bytes leftover after parsing attributes in process `syz.3.443'. [ 57.416132][ T4670] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 57.416132][ T4670] program syz.1.446 not setting count and/or reply_len properly [ 57.503039][ T4676] loop3: detected capacity change from 0 to 128 [ 57.558209][ T4676] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 57.565028][ T4682] netlink: 8 bytes leftover after parsing attributes in process `syz.0.453'. [ 57.576347][ T4682] netlink: 8 bytes leftover after parsing attributes in process `syz.0.453'. [ 57.675328][ T4691] netlink: 28 bytes leftover after parsing attributes in process `syz.0.457'. [ 57.684381][ T4691] netlink: 196 bytes leftover after parsing attributes in process `syz.0.457'. [ 57.704041][ T4691] netlink: 28 bytes leftover after parsing attributes in process `syz.0.457'. [ 57.714214][ T4691] netlink: 196 bytes leftover after parsing attributes in process `syz.0.457'. [ 57.935890][ T4712] sctp: [Deprecated]: syz.0.467 (pid 4712) Use of int in maxseg socket option. [ 57.935890][ T4712] Use struct sctp_assoc_value instead [ 58.165859][ T4738] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 58.492168][ T4764] SELinux: ebitmap start bit (6619172) is not a multiple of the map unit size (64) [ 58.519579][ T4764] SELinux: failed to load policy [ 58.525543][ T4769] loop5: detected capacity change from 0 to 2048 [ 58.589331][ T4769] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.634810][ T4769] ext4 filesystem being mounted at /45/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.859393][ T4795] loop2: detected capacity change from 0 to 128 [ 58.884608][ T4794] loop3: detected capacity change from 0 to 512 [ 58.892383][ T4795] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 58.901923][ T4794] EXT4-fs: Ignoring removed nobh option [ 58.950099][ T4794] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 58.959738][ T4794] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.502: attempt to clear invalid blocks 2 len 1 [ 58.985428][ T4803] loop0: detected capacity change from 0 to 512 [ 59.008527][ T4794] EXT4-fs (loop3): Remounting filesystem read-only [ 59.055145][ T4803] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.075121][ T4794] EXT4-fs (loop3): 1 truncate cleaned up [ 59.126001][ T4794] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.149140][ T4803] ext4 filesystem being mounted at /123/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 59.216273][ T4803] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.505: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 59.277546][ T3919] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm kworker/u8:7: bg 0: block 345: padding at end of block bitmap is not set [ 59.299594][ T4803] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 12: comm syz.0.505: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 59.322295][ T3919] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 1327 with error 117 [ 59.335143][ T3919] EXT4-fs (loop5): This should not happen!! Data will be lost [ 59.335143][ T3919] [ 59.387966][ T4803] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 13: comm syz.0.505: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 59.426847][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.450056][ T4803] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 14: comm syz.0.505: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 59.476984][ T4803] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 15: comm syz.0.505: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 59.501857][ T4803] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 16: comm syz.0.505: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 59.552836][ T4803] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 17: comm syz.0.505: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 59.610423][ T4803] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #2: block 18: comm syz.0.505: lblock 23 mapped to illegal pblock 18 (length 1) [ 59.646629][ T4803] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 19: comm syz.0.505: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 59.688797][ T4803] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 20: comm syz.0.505: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 59.801040][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.977561][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 59.977578][ T29] audit: type=1400 audit(1748371233.931:814): avc: denied { bind } for pid=4849 comm="syz.1.526" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 60.039308][ T29] audit: type=1400 audit(1748371233.931:815): avc: denied { node_bind } for pid=4849 comm="syz.1.526" saddr=127.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 60.060634][ T29] audit: type=1400 audit(1748371233.931:816): avc: denied { connect } for pid=4849 comm="syz.1.526" laddr=127.0.0.1 lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 60.158975][ T29] audit: type=1400 audit(1748371234.101:817): avc: denied { create } for pid=4853 comm="syz.0.528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 60.178323][ T29] audit: type=1400 audit(1748371234.101:818): avc: denied { write } for pid=4853 comm="syz.0.528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 60.346498][ T4865] loop2: detected capacity change from 0 to 2048 [ 60.363834][ T4871] loop0: detected capacity change from 0 to 512 [ 60.385055][ T4769] syz.5.492 (4769) used greatest stack depth: 6992 bytes left [ 60.393885][ T4871] EXT4-fs: Ignoring removed nobh option [ 60.402248][ T3844] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.424309][ T4865] No source specified [ 60.429229][ T29] audit: type=1400 audit(1748371234.381:819): avc: denied { mounton } for pid=4864 comm="syz.2.533" path="/110/file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop2" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 60.484227][ T4871] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #16: comm syz.0.536: corrupted inode contents [ 60.509991][ T4871] EXT4-fs (loop0): Remounting filesystem read-only [ 60.516723][ T4871] EXT4-fs (loop0): 1 truncate cleaned up [ 60.540583][ T162] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 60.551429][ T162] Quota error (device loop0): write_blk: dquota write failed [ 60.553270][ T4871] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.558892][ T162] Quota error (device loop0): remove_free_dqentry: Can't write block (5) with free entries [ 60.558915][ T162] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 60.558937][ T162] Quota error (device loop0): write_blk: dquota write failed [ 60.558952][ T162] Quota error (device loop0): free_dqentry: Can't move quota data block (5) to free list [ 60.613028][ T162] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 60.627003][ T4871] ext4 filesystem being mounted at /129/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.668220][ T4871] 9pnet: p9_errstr2errno: server reported unknown error mount-r [ 60.690226][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.757275][ T4888] syz_tun: entered allmulticast mode [ 60.769840][ T4887] syz_tun: left allmulticast mode [ 60.857070][ T4894] loop1: detected capacity change from 0 to 1024 [ 60.898872][ T4894] EXT4-fs: Ignoring removed mblk_io_submit option [ 60.920591][ T4894] EXT4-fs: Ignoring removed nobh option [ 60.926288][ T4894] EXT4-fs: Ignoring removed bh option [ 60.962272][ T4894] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.000143][ T4919] loop5: detected capacity change from 0 to 1024 [ 61.078062][ T4919] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.096205][ T3327] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.179936][ T3844] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.199356][ T4942] syz_tun: entered allmulticast mode [ 61.205592][ T4941] syz_tun: left allmulticast mode [ 61.230789][ T4937] loop3: detected capacity change from 0 to 2048 [ 61.265730][ T4937] No source specified [ 61.332611][ T4948] __nla_validate_parse: 5 callbacks suppressed [ 61.332702][ T4948] netlink: 112 bytes leftover after parsing attributes in process `syz.0.569'. [ 61.430251][ T4956] loop2: detected capacity change from 0 to 1024 [ 61.459579][ T4956] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.478408][ T4956] EXT4-fs: Ignoring removed nobh option [ 61.484110][ T4956] EXT4-fs: Ignoring removed bh option [ 61.511342][ T4956] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.560174][ T4966] loop0: detected capacity change from 0 to 1024 [ 61.577903][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.617968][ T4966] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.701768][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.774711][ T4995] netlink: 8 bytes leftover after parsing attributes in process `syz.3.588'. [ 61.787377][ T4995] netlink: 8 bytes leftover after parsing attributes in process `syz.3.588'. [ 61.830202][ T5002] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket pid=5002 comm=syz.0.594 [ 61.850068][ T5003] loop3: detected capacity change from 0 to 2048 [ 61.863448][ T5003] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.882822][ T5003] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 61.906069][ T5008] netlink: 8 bytes leftover after parsing attributes in process `syz.5.595'. [ 61.917069][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.057100][ T5023] netlink: 28 bytes leftover after parsing attributes in process `syz.0.602'. [ 62.066140][ T5023] netlink: 28 bytes leftover after parsing attributes in process `syz.0.602'. [ 62.075135][ T5023] netlink: 28 bytes leftover after parsing attributes in process `syz.0.602'. [ 62.109864][ T5023] netlink: 28 bytes leftover after parsing attributes in process `syz.0.602'. [ 62.118892][ T5023] netlink: 28 bytes leftover after parsing attributes in process `syz.0.602'. [ 62.127896][ T5023] netlink: 28 bytes leftover after parsing attributes in process `syz.0.602'. [ 62.194557][ T5034] loop5: detected capacity change from 0 to 2048 [ 62.220000][ T5034] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.243995][ T5034] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 62.291531][ T3844] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.356296][ T5051] lo speed is unknown, defaulting to 1000 [ 62.364044][ T5051] lo speed is unknown, defaulting to 1000 [ 62.372574][ T5053] loop1: detected capacity change from 0 to 164 [ 62.379860][ T5051] lo speed is unknown, defaulting to 1000 [ 62.391503][ T5051] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 62.393213][ T5053] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 62.408306][ T5051] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 62.416098][ T5053] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 62.422293][ T5051] lo speed is unknown, defaulting to 1000 [ 62.430751][ T5051] lo speed is unknown, defaulting to 1000 [ 62.436722][ T5053] Symlink component flag not implemented [ 62.436937][ T5051] lo speed is unknown, defaulting to 1000 [ 62.442416][ T5053] Symlink component flag not implemented [ 62.448783][ T5051] lo speed is unknown, defaulting to 1000 [ 62.460306][ T5051] lo speed is unknown, defaulting to 1000 [ 62.464793][ T5053] Symlink component flag not implemented (7) [ 62.472145][ T5053] Symlink component flag not implemented (116) [ 62.504798][ T5055] IPVS: Error connecting to the multicast addr [ 62.670004][ T5073] loop5: detected capacity change from 0 to 512 [ 62.677028][ T5073] EXT4-fs: Ignoring removed orlov option [ 62.692426][ T5073] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 62.701918][ T5073] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 62.716860][ T5073] EXT4-fs error (device loop5): ext4_iget_extra_inode:4693: inode #15: comm syz.5.624: corrupted in-inode xattr: e_value size too large [ 62.747394][ T5073] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm syz.5.624: couldn't read orphan inode 15 (err -117) [ 62.767276][ T5077] loop2: detected capacity change from 0 to 164 [ 62.775024][ T5073] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.789599][ T5077] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 62.801543][ T5077] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 62.857622][ T5077] Symlink component flag not implemented [ 62.863564][ T5077] Symlink component flag not implemented [ 62.879592][ T3844] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.888687][ T5077] Symlink component flag not implemented (7) [ 62.894772][ T5077] Symlink component flag not implemented (116) [ 63.006829][ T5097] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.016410][ T5097] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.729779][ T5126] af_packet: tpacket_rcv: packet too big, clamped from 19 to 4294967272. macoff=96 [ 63.802945][ T5136] sd 0:0:1:0: device reset [ 63.812815][ T5134] loop1: detected capacity change from 0 to 1024 [ 63.821786][ T5134] EXT4-fs: Ignoring removed nobh option [ 63.827412][ T5134] EXT4-fs: Ignoring removed bh option [ 63.840990][ T5134] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.863239][ T5137] hub 4-0:1.0: USB hub found [ 63.868088][ T5137] hub 4-0:1.0: 8 ports detected [ 63.893895][ T3327] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.931853][ T5143] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 63.931853][ T5143] program gtp not setting count and/or reply_len properly [ 64.123168][ T5163] loop1: detected capacity change from 0 to 2048 [ 64.156898][ T5163] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.178829][ T5163] ext4 filesystem being mounted at /152/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.374123][ T3919] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:7: bg 0: block 345: padding at end of block bitmap is not set [ 64.391502][ T3919] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 425 with error 117 [ 64.404155][ T3919] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.404155][ T3919] [ 64.671144][ T5200] loop3: detected capacity change from 0 to 256 [ 64.698603][ T5197] hub 4-0:1.0: USB hub found [ 64.703455][ T5197] hub 4-0:1.0: 8 ports detected [ 64.746069][ T5200] syz.3.677: attempt to access beyond end of device [ 64.746069][ T5200] loop3: rw=2049, sector=256, nr_sectors = 288 limit=256 [ 64.778975][ T5200] syz.3.677: attempt to access beyond end of device [ 64.778975][ T5200] loop3: rw=2049, sector=608, nr_sectors = 320 limit=256 [ 64.822046][ T5200] syz.3.677: attempt to access beyond end of device [ 64.822046][ T5200] loop3: rw=2049, sector=960, nr_sectors = 64 limit=256 [ 64.863493][ T5208] loop0: detected capacity change from 0 to 512 [ 64.870988][ T5200] syz.3.677: attempt to access beyond end of device [ 64.870988][ T5200] loop3: rw=2049, sector=1056, nr_sectors = 1380 limit=256 [ 64.886265][ T5208] EXT4-fs: Ignoring removed oldalloc option [ 64.896883][ T5208] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.909257][ T5208] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 64.939922][ T5208] EXT4-fs (loop0): orphan cleanup on readonly fs [ 64.959495][ T5208] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.680: Failed to acquire dquot type 1 [ 64.989201][ T5208] EXT4-fs (loop0): 1 truncate cleaned up [ 65.010649][ T5208] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 65.048357][ T5216] loop5: detected capacity change from 0 to 1024 [ 65.062481][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 65.062499][ T29] audit: type=1400 audit(1748371239.021:857): avc: denied { remount } for pid=5207 comm="syz.0.680" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 65.067291][ T5163] syz.1.664 (5163) used greatest stack depth: 6928 bytes left [ 65.081495][ T5216] EXT4-fs: inline encryption not supported [ 65.103396][ T5208] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 65.119570][ T5216] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 65.131018][ T5208] EXT4-fs error (device loop0): __ext4_remount:6738: comm syz.0.680: Abort forced by user [ 65.132660][ T3327] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.142428][ T5216] EXT4-fs error (device loop5): ext4_map_blocks:709: inode #3: block 1: comm syz.5.684: lblock 1 mapped to illegal pblock 1 (length 1) [ 65.164493][ T5216] EXT4-fs (loop5): Remounting filesystem read-only [ 65.169481][ T5208] EXT4-fs (loop0): Remounting filesystem read-only [ 65.171101][ T5216] Quota error (device loop5): write_blk: dquota write failed [ 65.177556][ T5208] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 65.185042][ T5216] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 65.195773][ T5208] ext4 filesystem being remounted at /161/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.214782][ T5216] EXT4-fs (loop5): 1 orphan inode deleted [ 65.247408][ T5216] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.272178][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.273316][ T5224] loop1: detected capacity change from 0 to 128 [ 65.300040][ T5224] FAT-fs (loop1): Directory bread(block 32) failed [ 65.311185][ T5224] FAT-fs (loop1): Directory bread(block 33) failed [ 65.328524][ T5224] FAT-fs (loop1): Directory bread(block 34) failed [ 65.346577][ T5224] FAT-fs (loop1): Directory bread(block 35) failed [ 65.357914][ T5224] FAT-fs (loop1): Directory bread(block 36) failed [ 65.366100][ T5224] FAT-fs (loop1): Directory bread(block 37) failed [ 65.372899][ T5224] FAT-fs (loop1): Directory bread(block 38) failed [ 65.381204][ T5224] FAT-fs (loop1): Directory bread(block 39) failed [ 65.388722][ T5224] FAT-fs (loop1): Directory bread(block 40) failed [ 65.395631][ T5224] FAT-fs (loop1): Directory bread(block 41) failed [ 65.407022][ T3844] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.456191][ T5236] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.466058][ T5236] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.566197][ T5243] wireguard0: entered promiscuous mode [ 65.571954][ T5243] wireguard0: entered allmulticast mode [ 65.619091][ T5249] loop2: detected capacity change from 0 to 512 [ 65.628398][ T5249] EXT4-fs: Ignoring removed oldalloc option [ 65.636709][ T5249] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.648224][ T5249] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.697: invalid indirect mapped block 4294967295 (level 0) [ 65.667380][ T5249] EXT4-fs (loop2): Remounting filesystem read-only [ 65.674564][ T5249] EXT4-fs (loop2): 1 orphan inode deleted [ 65.680368][ T5249] EXT4-fs (loop2): 1 truncate cleaned up [ 65.788273][ T5262] loop2: detected capacity change from 0 to 1024 [ 65.796876][ T5262] EXT4-fs: inline encryption not supported [ 65.819306][ T5262] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 65.841893][ T5262] EXT4-fs error (device loop2): ext4_map_blocks:709: inode #3: block 1: comm syz.2.703: lblock 1 mapped to illegal pblock 1 (length 1) [ 65.875216][ T5268] loop1: detected capacity change from 0 to 256 [ 65.893292][ T5262] EXT4-fs (loop2): Remounting filesystem read-only [ 65.899943][ T5262] Quota error (device loop2): write_blk: dquota write failed [ 65.907405][ T5262] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 65.933439][ T5262] EXT4-fs (loop2): 1 orphan inode deleted [ 65.974003][ T5268] syz.1.705: attempt to access beyond end of device [ 65.974003][ T5268] loop1: rw=2049, sector=256, nr_sectors = 288 limit=256 [ 65.993079][ T5268] syz.1.705: attempt to access beyond end of device [ 65.993079][ T5268] loop1: rw=2049, sector=608, nr_sectors = 320 limit=256 [ 66.007930][ T5268] syz.1.705: attempt to access beyond end of device [ 66.007930][ T5268] loop1: rw=2049, sector=960, nr_sectors = 64 limit=256 [ 66.024282][ T5268] syz.1.705: attempt to access beyond end of device [ 66.024282][ T5268] loop1: rw=2049, sector=1056, nr_sectors = 1380 limit=256 [ 66.041851][ T5273] loop2: detected capacity change from 0 to 128 [ 66.052305][ T5273] FAT-fs (loop2): Directory bread(block 32) failed [ 66.060207][ T5273] FAT-fs (loop2): Directory bread(block 33) failed [ 66.066910][ T5273] FAT-fs (loop2): Directory bread(block 34) failed [ 66.073677][ T5273] FAT-fs (loop2): Directory bread(block 35) failed [ 66.081594][ T5273] FAT-fs (loop2): Directory bread(block 36) failed [ 66.088301][ T5273] FAT-fs (loop2): Directory bread(block 37) failed [ 66.095611][ T5273] FAT-fs (loop2): Directory bread(block 38) failed [ 66.107674][ T5273] FAT-fs (loop2): Directory bread(block 39) failed [ 66.114785][ T5273] FAT-fs (loop2): Directory bread(block 40) failed [ 66.124531][ T5273] FAT-fs (loop2): Directory bread(block 41) failed [ 66.197140][ T5286] loop3: detected capacity change from 0 to 512 [ 66.212961][ T5280] loop1: detected capacity change from 0 to 512 [ 66.219819][ T5286] EXT4-fs: Ignoring removed oldalloc option [ 66.230682][ T5286] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.233516][ T5280] EXT4-fs: Ignoring removed oldalloc option [ 66.237728][ T5283] wireguard1: entered promiscuous mode [ 66.248740][ T5283] wireguard1: entered allmulticast mode [ 66.257668][ T5280] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 66.262797][ T5286] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 66.289139][ T5286] EXT4-fs (loop3): orphan cleanup on readonly fs [ 66.296070][ T5280] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.710: invalid indirect mapped block 4294967295 (level 0) [ 66.310698][ T5286] Quota error (device loop3): do_check_range: Getting block 196613 out of range 1-5 [ 66.320278][ T5286] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 66.329802][ T5286] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.712: Failed to acquire dquot type 1 [ 66.344284][ T5280] EXT4-fs (loop1): Remounting filesystem read-only [ 66.354672][ T5280] EXT4-fs (loop1): 1 orphan inode deleted [ 66.355293][ T5286] EXT4-fs (loop3): 1 truncate cleaned up [ 66.360495][ T5280] EXT4-fs (loop1): 1 truncate cleaned up [ 66.417344][ T5286] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 66.460318][ T5286] EXT4-fs error (device loop3): __ext4_remount:6738: comm syz.3.712: Abort forced by user [ 66.475315][ T5286] EXT4-fs (loop3): Remounting filesystem read-only [ 66.482076][ T5286] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 66.498519][ T5286] ext4 filesystem being remounted at /117/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.543085][ T5307] 9pnet: p9_errstr2errno: server reported unknown error [ 66.568967][ T5311] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 66.695278][ T5328] loop3: detected capacity change from 0 to 164 [ 66.717100][ T5328] iso9660: Unknown parameter '' [ 66.730218][ T29] audit: type=1400 audit(1748371240.681:858): avc: denied { mount } for pid=5329 comm="syz.2.732" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 66.814462][ T5340] loop2: detected capacity change from 0 to 512 [ 66.818919][ T29] audit: type=1326 audit(1748371240.731:859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.5.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f612aebe969 code=0x7ffc0000 [ 66.844064][ T29] audit: type=1326 audit(1748371240.731:860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.5.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f612aebe969 code=0x7ffc0000 [ 66.846398][ T5340] EXT4-fs: Ignoring removed oldalloc option [ 66.890354][ T5340] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.901061][ T5340] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 66.941594][ T5340] EXT4-fs (loop2): orphan cleanup on readonly fs [ 66.951512][ T5340] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.737: Failed to acquire dquot type 1 [ 66.964336][ T5340] EXT4-fs (loop2): 1 truncate cleaned up [ 67.047607][ T5358] 9pnet: p9_errstr2errno: server reported unknown error [ 67.066960][ T5340] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 67.107770][ T5354] loop0: detected capacity change from 0 to 8192 [ 67.115430][ T5354] vfat: Unknown parameter '�!T.yՄ * #' [ 67.138389][ T5340] EXT4-fs error (device loop2): __ext4_remount:6738: comm syz.2.737: Abort forced by user [ 67.150702][ T5340] EXT4-fs (loop2): Remounting filesystem read-only [ 67.157264][ T5340] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 67.225602][ T5340] ext4 filesystem being remounted at /166/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.373790][ T5387] loop2: detected capacity change from 0 to 128 [ 67.381224][ T5387] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 67.395415][ T5387] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 67.433009][ T3919] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 67.535995][ T5400] 9pnet: p9_errstr2errno: server reported unknown error [ 67.663071][ T5413] 9pnet: Could not find request transport: fo [ 67.680275][ T5411] wireguard0: entered allmulticast mode [ 67.832287][ T5424] wireguard0: entered promiscuous mode [ 67.837876][ T5424] wireguard0: entered allmulticast mode [ 67.859554][ T5432] __nla_validate_parse: 8 callbacks suppressed [ 67.859648][ T5432] netlink: 3 bytes leftover after parsing attributes in process `syz.5.775'. [ 67.876894][ T5434] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 67.876894][ T5434] program syz.3.777 not setting count and/or reply_len properly [ 67.961639][ T5432] batadv1: entered promiscuous mode [ 67.966927][ T5432] batadv1: entered allmulticast mode [ 68.171522][ T5440] netlink: 28 bytes leftover after parsing attributes in process `syz.3.780'. [ 68.180549][ T5440] netlink: 28 bytes leftover after parsing attributes in process `syz.3.780'. [ 68.643833][ T5475] netlink: 'syz.5.795': attribute type 1 has an invalid length. [ 68.704282][ T5479] SELinux: failed to load policy [ 68.733294][ T5489] loop0: detected capacity change from 0 to 164 [ 68.745445][ T5489] iso9660: Unknown parameter '' [ 68.772203][ T5493] netlink: 'syz.1.805': attribute type 4 has an invalid length. [ 68.800925][ T5497] wireguard0: entered promiscuous mode [ 68.806503][ T5497] wireguard0: entered allmulticast mode [ 68.834283][ T5495] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 68.842661][ T5495] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 68.881348][ T5504] netlink: 3 bytes leftover after parsing attributes in process `syz.0.808'. [ 68.894388][ T5504] batadv1: entered promiscuous mode [ 68.899819][ T5504] batadv1: entered allmulticast mode [ 68.910684][ T5483] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.919850][ T5483] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.067515][ T5518] loop3: detected capacity change from 0 to 512 [ 69.091684][ T5518] EXT4-fs (loop3): 1 orphan inode deleted [ 69.098129][ T5518] ext4 filesystem being mounted at /137/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.102714][ T5512] netlink: 28 bytes leftover after parsing attributes in process `syz.1.813'. [ 69.117605][ T5512] netlink: 28 bytes leftover after parsing attributes in process `syz.1.813'. [ 69.127007][ T1480] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 69.189122][ T5523] loop1: detected capacity change from 0 to 1024 [ 69.242184][ T5523] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 16 with error 28 [ 69.254754][ T5523] EXT4-fs (loop1): This should not happen!! Data will be lost [ 69.254754][ T5523] [ 69.264526][ T5523] EXT4-fs (loop1): Total free blocks count 0 [ 69.270842][ T5523] EXT4-fs (loop1): Free/Dirty block details [ 69.276766][ T5523] EXT4-fs (loop1): free_blocks=0 [ 69.281857][ T5523] EXT4-fs (loop1): dirty_blocks=0 [ 69.285561][ T5536] loop0: detected capacity change from 0 to 1024 [ 69.286984][ T5523] EXT4-fs (loop1): Block reservation details [ 69.299459][ T5523] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 69.306036][ T5536] EXT4-fs: Ignoring removed orlov option [ 69.509015][ T5553] vhci_hcd: invalid port number 236 [ 69.514281][ T5553] vhci_hcd: invalid port number 236 [ 69.672789][ T5572] netlink: 'syz.2.838': attribute type 1 has an invalid length. [ 69.739062][ T5578] wireguard0: entered promiscuous mode [ 69.744819][ T5578] wireguard0: entered allmulticast mode [ 69.935602][ T5593] 9pnet: p9_errstr2errno: server reported unknown error @ [ 69.971584][ T5595] loop1: detected capacity change from 0 to 512 [ 70.021133][ T5595] netlink: 8 bytes leftover after parsing attributes in process `syz.1.846'. [ 70.128712][ T5599] netlink: 'syz.5.850': attribute type 4 has an invalid length. [ 70.234319][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 70.234337][ T29] audit: type=1326 audit(1748371244.191:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5600 comm="syz.1.851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd390f2e969 code=0x7ffc0000 [ 70.277496][ T3317] EXT4-fs unmount: 15 callbacks suppressed [ 70.277516][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.311271][ T5603] SELinux: syz.5.854 (5603) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 70.347333][ T29] audit: type=1326 audit(1748371244.191:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5600 comm="syz.1.851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=100 compat=0 ip=0x7fd390f2e969 code=0x7ffc0000 [ 70.370701][ T29] audit: type=1326 audit(1748371244.191:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5600 comm="syz.1.851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd390f2e969 code=0x7ffc0000 [ 70.391949][ T5607] netlink: 'syz.1.855': attribute type 4 has an invalid length. [ 70.394100][ T29] audit: type=1326 audit(1748371244.271:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.1.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd390f2e969 code=0x7ffc0000 [ 70.401788][ T5607] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.855'. [ 70.425090][ T29] audit: type=1326 audit(1748371244.271:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.1.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd390f2e969 code=0x7ffc0000 [ 70.457754][ T29] audit: type=1326 audit(1748371244.271:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.1.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7fd390f2e969 code=0x7ffc0000 [ 70.481295][ T29] audit: type=1326 audit(1748371244.271:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.1.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd390f2e969 code=0x7ffc0000 [ 70.504737][ T29] audit: type=1326 audit(1748371244.271:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.1.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd390f2e969 code=0x7ffc0000 [ 70.528055][ T29] audit: type=1326 audit(1748371244.271:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.1.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fd390f2e969 code=0x7ffc0000 [ 70.551574][ T29] audit: type=1326 audit(1748371244.291:898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.1.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd390f2e969 code=0x7ffc0000 [ 70.878351][ T5632] loop0: detected capacity change from 0 to 512 [ 70.894160][ T5637] loop1: detected capacity change from 0 to 512 [ 70.915698][ T5632] netlink: 8 bytes leftover after parsing attributes in process `syz.0.867'. [ 70.980250][ T5641] netlink: 20 bytes leftover after parsing attributes in process `syz.2.869'. [ 71.100119][ T5637] EXT4-fs (loop1): 1 orphan inode deleted [ 71.106356][ T5637] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.123103][ T162] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 71.135203][ T5637] ext4 filesystem being mounted at /195/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.200424][ T3327] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.423230][ T5670] SELinux: syz.1.881 (5670) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 71.821090][ T5714] loop5: detected capacity change from 0 to 1024 [ 71.828374][ T5714] EXT4-fs: Ignoring removed orlov option [ 71.839603][ T5714] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.481020][ T5714] ================================================================== [ 72.489195][ T5714] BUG: KCSAN: data-race in filemap_write_and_wait_range / xas_set_mark [ 72.497489][ T5714] [ 72.499828][ T5714] write to 0xffff888107357c54 of 4 bytes by task 5717 on cpu 1: [ 72.507493][ T5714] xas_set_mark+0x12b/0x140 [ 72.512054][ T5714] __folio_start_writeback+0x1dd/0x430 [ 72.517558][ T5714] ext4_bio_write_folio+0x5ad/0x9f0 [ 72.522812][ T5714] mpage_process_page_bufs+0x46c/0x5b0 [ 72.528314][ T5714] mpage_prepare_extent_to_map+0x775/0xb80 [ 72.534161][ T5714] ext4_do_writepages+0xa25/0x2270 [ 72.539310][ T5714] ext4_writepages+0x176/0x300 [ 72.544102][ T5714] do_writepages+0x1c6/0x310 [ 72.548733][ T5714] file_write_and_wait_range+0x156/0x2c0 [ 72.554443][ T5714] generic_buffers_fsync_noflush+0x45/0x120 [ 72.560504][ T5714] ext4_sync_file+0x1ab/0x690 [ 72.565221][ T5714] vfs_fsync_range+0x10d/0x130 [ 72.570028][ T5714] ext4_buffered_write_iter+0x34f/0x3c0 [ 72.575602][ T5714] ext4_file_write_iter+0xdbf/0xf00 [ 72.580839][ T5714] iter_file_splice_write+0x5f2/0x970 [ 72.586271][ T5714] direct_splice_actor+0x153/0x2a0 [ 72.591419][ T5714] splice_direct_to_actor+0x30f/0x680 [ 72.596821][ T5714] do_splice_direct+0xda/0x150 [ 72.601628][ T5714] do_sendfile+0x380/0x650 [ 72.606065][ T5714] __x64_sys_sendfile64+0x105/0x150 [ 72.611289][ T5714] x64_sys_call+0xb39/0x2fb0 [ 72.615902][ T5714] do_syscall_64+0xd2/0x200 [ 72.620437][ T5714] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.626343][ T5714] [ 72.628671][ T5714] read to 0xffff888107357c54 of 4 bytes by task 5714 on cpu 0: [ 72.636251][ T5714] filemap_write_and_wait_range+0xfc/0x340 [ 72.642075][ T5714] ext4_file_write_iter+0xe04/0xf00 [ 72.647299][ T5714] iter_file_splice_write+0x5f2/0x970 [ 72.652777][ T5714] direct_splice_actor+0x153/0x2a0 [ 72.657993][ T5714] splice_direct_to_actor+0x30f/0x680 [ 72.663386][ T5714] do_splice_direct+0xda/0x150 [ 72.668168][ T5714] do_sendfile+0x380/0x650 [ 72.672683][ T5714] __x64_sys_sendfile64+0x105/0x150 [ 72.677930][ T5714] x64_sys_call+0xb39/0x2fb0 [ 72.682549][ T5714] do_syscall_64+0xd2/0x200 [ 72.687083][ T5714] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.693086][ T5714] [ 72.695537][ T5714] value changed: 0x0a000021 -> 0x04000021 [ 72.701260][ T5714] [ 72.703687][ T5714] Reported by Kernel Concurrency Sanitizer on: [ 72.709954][ T5714] CPU: 0 UID: 0 PID: 5714 Comm: syz.5.898 Tainted: G W 6.15.0-syzkaller-02245-gdd3922cf9d4d #0 PREEMPT(voluntary) [ 72.723529][ T5714] Tainted: [W]=WARN [ 72.727339][ T5714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 72.737740][ T5714] ================================================================== [ 72.862268][ T3844] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.