last executing test programs: 36.20135716s ago: executing program 0 (id=433): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000005e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2], 0x30}}], 0x1, 0x4010) close_range(r0, 0xffffffffffffffff, 0x200000000000000) 36.130110641s ago: executing program 0 (id=436): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f0000001680)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 35.859823495s ago: executing program 0 (id=445): r0 = getpgrp(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100cb3a}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = syz_pidfd_open(r0, 0x0) r3 = pidfd_getfd(r2, r2, 0x0) setns(r3, 0x14020000) 35.820066186s ago: executing program 0 (id=447): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x89901) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 35.755360007s ago: executing program 0 (id=450): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x88c}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 35.623987069s ago: executing program 0 (id=455): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0xf}]}, 0x10) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) 35.623745139s ago: executing program 32 (id=455): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0xf}]}, 0x10) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) 851.126686ms ago: executing program 5 (id=1756): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r2, 0x28543634fae43ad, 0x70bd2b, 0x0, {0xd}}, 0x14}}, 0x0) 805.765727ms ago: executing program 2 (id=1758): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r1, 0x4b45, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x0, 0x300, 0x0, 0x8, 0x300}}) 680.692429ms ago: executing program 2 (id=1763): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x518, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0xd}, 0x9001, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) 679.989939ms ago: executing program 5 (id=1764): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000480)={@ifindex, r0, 0x2f}, 0x20) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@fallback=r0, r2, 0x2f, 0x28, 0x4}, 0x20) 679.643869ms ago: executing program 4 (id=1765): ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f68737200000000140001"], 0xfc}}, 0x0) 665.918879ms ago: executing program 5 (id=1767): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)={{0x14, 0x453, 0x1, 0x0, 0x0, {0x5}}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x64841}, 0x40000) 643.23732ms ago: executing program 4 (id=1768): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000380)={0x1d, r1, 0x1, {0x0, 0x1, 0x3}, 0xfe}, 0x18) r2 = syz_io_uring_setup(0x1327, &(0x7f0000000300)={0x0, 0x7303, 0x10100, 0x0, 0x2}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r2, 0x2def, 0x4000, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc80, 0x4004080, 0x0, 0x0) 625.83995ms ago: executing program 2 (id=1770): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000440)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x100000000002}, 0x18) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0xa130, 0xc8, 0xffffffff, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102030400fef2000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 611.61743ms ago: executing program 4 (id=1771): mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x40c0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x1}}, './file0\x00'}) 602.50942ms ago: executing program 5 (id=1772): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x6}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 555.324001ms ago: executing program 2 (id=1774): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x2200454, &(0x7f0000000000), 0x1, 0x236, &(0x7f0000000300)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) write$UHID_INPUT(r1, &(0x7f00000027c0)={0x8, {"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", 0xffffffffffffff48}}, 0x1006) fallocate(r0, 0x0, 0x803, 0x2000404) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0xc, r1, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 554.915851ms ago: executing program 5 (id=1775): r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="0803"], 0x3c}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000003e000701fcfffffff6dbdf25017c0000080003"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 554.611851ms ago: executing program 4 (id=1776): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r2 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r2, 0x0, 0x400000000000000, 0x7) 524.378291ms ago: executing program 4 (id=1777): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_io_uring_setup(0x2439, &(0x7f0000001480)={0x0, 0xcdb9, 0x80, 0x4, 0x33d}, &(0x7f00000006c0)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x10, 0x0, r1, 0x0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, 0x0, 0x530}, 0x0, 0x1000}) pivot_root(0x0, &(0x7f0000000180)='./file0/../file0/../file0\x00') io_uring_enter(r1, 0x47f8, 0x1e43, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) 498.077242ms ago: executing program 5 (id=1788): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x6, 0x6, 0x4, 0x6fcf, 0xf8, "b72ca7a26413ef6ca5a76bf8224be84e070856", 0x1, 0x3}) r1 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0xffee, 0x3180, 0x0, 0x40024e}, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd_index=0x3, 0x6, 0x0, 0x0, 0x2, 0x1}) io_uring_enter(r1, 0x627, 0x4c1, 0x43, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000480)=0xf8) 363.945114ms ago: executing program 3 (id=1782): syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_mr_vif\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0xa, 0x4, 0x8, 0x8, 0x519, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x3}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000300)={[{@dioread_lock}, {@jqfmt_vfsv1}, {@nouid32}, {@grpquota}]}, 0xfc, 0x580, &(0x7f0000000f80)="$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") statfs(&(0x7f0000000000)='./file1\x00', 0x0) 338.817834ms ago: executing program 1 (id=1783): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2a}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x2000000000000329, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 309.141935ms ago: executing program 2 (id=1784): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000680)=0x1, 0x4) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000500)={'veth1\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0xf, [0xa, 0x1, 0x7fff, 0x1, 0x4, 0x9, 0xa4, 0xffb, 0x7, 0xb69, 0xc1, 0x4, 0x1, 0x3, 0x5, 0x101, 0x1000, 0x9, 0x3, 0x3, 0x1, 0xfffffffa, 0x0, 0x6, 0x9, 0x4, 0x7, 0x1000005, 0x100000, 0x762, 0x3, 0xd, 0xe, 0x2b12, 0x100, 0x6, 0x1c00, 0xb, 0x7, 0xbed4, 0x8, 0x8000100, 0x3, 0x0, 0x11000, 0x1008, 0x5, 0x79b, 0x2, 0x1, 0x7f, 0x4, 0x400, 0x7, 0xf, 0x101, 0xd7, 0x1fa0860a, 0x7, 0xaa, 0x81, 0x2, 0x180000, 0x4007, 0x8b, 0x5, 0x2af, 0xf7, 0x5, 0x2, 0x6, 0x9, 0x4, 0x7, 0x4009, 0x0, 0x4, 0x100002, 0x8, 0x752, 0x0, 0x3, 0x0, 0x10001, 0x82, 0xd, 0x6, 0x6, 0x9, 0x80000000, 0xfdffffff, 0x2, 0x2, 0x84, 0x100, 0x5, 0x252, 0x81, 0xb, 0x5, 0x20006, 0x5, 0x2, 0xb, 0x84ac, 0xd9a, 0x5, 0x82a2, 0xfff, 0x3, 0x2, 0x5, 0x8, 0x0, 0x4, 0x2, 0x40, 0x8, 0x4, 0x4, 0x401, 0x66cd, 0x8, 0x8, 0x1, 0x1fc, 0xc5c, 0xffffffff]}}) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) 296.093695ms ago: executing program 1 (id=1785): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) msgget$private(0x0, 0x0) 260.798045ms ago: executing program 1 (id=1786): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r2, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 207.822816ms ago: executing program 3 (id=1787): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000013c0)='./file0/file0\x00', 0x42, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000042c0)='mounts\x00') mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000180)='devtmpfs\x00', 0x2200892, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x1004014, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 203.540347ms ago: executing program 1 (id=1798): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000100000000000000ac1e000100000000000000000000000000000000000000000a0060"], 0xb8}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0x2, 0x0, 0x25dfdbfe, {{@in6=@private0, @in6=@private0, 0x0, 0x400, 0x0, 0x0, 0xa, 0x60, 0x0, 0x3b, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x4}, 0x9}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000000000048000000ac1e000100000000000000000000000000000000000000000a0030"], 0xb8}}, 0x4000) 167.710957ms ago: executing program 4 (id=1789): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x8f6}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000380)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r1, 0x0, &(0x7f0000000040)='./file0\x00', 0x120, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) 163.126887ms ago: executing program 1 (id=1800): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0xcc, 0x30, 0xffff, 0x70bd27, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x10000, 0x0, 0x0, 0x0, 0x0, {0x0, 0x2, 0x0, 0x0, 0xfffe}, {0x0, 0x0, 0x0, 0x0, 0xfffd}}}]]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x1}}]}, {0x4}, {0xc, 0x3}, {0xc}}}]}]}, 0xcc}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000700)={0x0, 0x1e5, &(0x7f00000006c0)={&(0x7f0000000440)=@deltaction={0x28, 0x31, 0x101, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}]}, 0x28}}, 0x0) 162.317727ms ago: executing program 3 (id=1790): sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = socket$key(0xf, 0x3, 0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x10, 0x5, 0x0, 0xa0000000}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x50}, 0x1, 0x7}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, 0x0) 138.679507ms ago: executing program 3 (id=1791): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000200000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) 135.874247ms ago: executing program 2 (id=1792): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x8f6}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r1, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) 63.531539ms ago: executing program 1 (id=1793): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x48000, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) io_setup(0x7f, &(0x7f0000000940)) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x106263, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv4_newrule={0x1c, 0x20, 0x301}, 0x1c}}, 0x0) 62.847339ms ago: executing program 3 (id=1794): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) r2 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 0s ago: executing program 3 (id=1795): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r1, &(0x7f0000000940)='R', 0x1, 0x4fed3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r0, 0x0) r2 = open(&(0x7f0000000140)='./file1\x00', 0x64042, 0x169) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x2000, 0x0, 0x3) kernel console output (not intermixed with test programs): _adv: batadv0: Adding interface: batadv_slave_1 [ 29.759077][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.784986][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.801434][ T3304] team0: Port device team_slave_0 added [ 29.823535][ T3304] team0: Port device team_slave_1 added [ 29.829202][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.836314][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.843595][ T3305] bridge_slave_0: entered allmulticast mode [ 29.849968][ T3305] bridge_slave_0: entered promiscuous mode [ 29.858623][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.865745][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.872954][ T3305] bridge_slave_1: entered allmulticast mode [ 29.879278][ T3305] bridge_slave_1: entered promiscuous mode [ 29.911844][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.918805][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.944889][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.963124][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.978658][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.985639][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.011611][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.025253][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.043967][ T3303] hsr_slave_0: entered promiscuous mode [ 30.050137][ T3303] hsr_slave_1: entered promiscuous mode [ 30.071180][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.078406][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.085863][ T3311] bridge_slave_0: entered allmulticast mode [ 30.092361][ T3311] bridge_slave_0: entered promiscuous mode [ 30.099006][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.106101][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.113332][ T3311] bridge_slave_1: entered allmulticast mode [ 30.119805][ T3311] bridge_slave_1: entered promiscuous mode [ 30.155902][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.163090][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.170403][ T3309] bridge_slave_0: entered allmulticast mode [ 30.176764][ T3309] bridge_slave_0: entered promiscuous mode [ 30.183785][ T3305] team0: Port device team_slave_0 added [ 30.191760][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.198872][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.206011][ T3309] bridge_slave_1: entered allmulticast mode [ 30.212449][ T3309] bridge_slave_1: entered promiscuous mode [ 30.224726][ T3304] hsr_slave_0: entered promiscuous mode [ 30.230704][ T3304] hsr_slave_1: entered promiscuous mode [ 30.236499][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.244157][ T3304] Cannot create hsr debugfs directory [ 30.250359][ T3305] team0: Port device team_slave_1 added [ 30.268696][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.291679][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.301775][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.317820][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.324801][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.350810][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.362483][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.371982][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.378921][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.404898][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.443262][ T3311] team0: Port device team_slave_0 added [ 30.457931][ T3309] team0: Port device team_slave_0 added [ 30.464235][ T3311] team0: Port device team_slave_1 added [ 30.476470][ T3309] team0: Port device team_slave_1 added [ 30.513847][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.520856][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.546778][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.567263][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.574365][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.600364][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.613685][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.620671][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.646645][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.657599][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.664568][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.690601][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.707122][ T3305] hsr_slave_0: entered promiscuous mode [ 30.713210][ T3305] hsr_slave_1: entered promiscuous mode [ 30.718998][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.726567][ T3305] Cannot create hsr debugfs directory [ 30.749074][ T3309] hsr_slave_0: entered promiscuous mode [ 30.755118][ T3309] hsr_slave_1: entered promiscuous mode [ 30.760953][ T3309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.768495][ T3309] Cannot create hsr debugfs directory [ 30.830627][ T3311] hsr_slave_0: entered promiscuous mode [ 30.836594][ T3311] hsr_slave_1: entered promiscuous mode [ 30.842609][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.850275][ T3311] Cannot create hsr debugfs directory [ 30.882992][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.902163][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.921448][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.941995][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.986778][ T3304] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.999473][ T3304] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.009691][ T3304] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.019400][ T3304] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.041859][ T3305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.051205][ T3305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.064802][ T3305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.073686][ T3305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.132916][ T3309] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.144862][ T3309] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.153541][ T3309] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.163839][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.180985][ T3309] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.190421][ T3311] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.199556][ T3311] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.208683][ T3311] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.217868][ T3311] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.242262][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.251607][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.269172][ T1720] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.276327][ T1720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.284726][ T1720] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.291877][ T1720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.307392][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.321925][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.349727][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.356820][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.366531][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.377633][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.384776][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.396092][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.412596][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.419883][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.447993][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.455083][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.503002][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.514782][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.528373][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.541861][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.551248][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.558312][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.600991][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.608227][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.618865][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.629510][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.648860][ T3309] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.659402][ T3309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.678548][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.685637][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.694578][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.701689][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.726172][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.781287][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.790395][ T3303] veth0_vlan: entered promiscuous mode [ 31.821725][ T3303] veth1_vlan: entered promiscuous mode [ 31.842258][ T3305] veth0_vlan: entered promiscuous mode [ 31.877432][ T3305] veth1_vlan: entered promiscuous mode [ 31.901973][ T3303] veth0_macvtap: entered promiscuous mode [ 31.920859][ T3303] veth1_macvtap: entered promiscuous mode [ 31.928404][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.938465][ T3305] veth0_macvtap: entered promiscuous mode [ 31.946109][ T3305] veth1_macvtap: entered promiscuous mode [ 31.958953][ T3309] veth0_vlan: entered promiscuous mode [ 31.971759][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.988212][ T3304] veth0_vlan: entered promiscuous mode [ 31.994825][ T3309] veth1_vlan: entered promiscuous mode [ 32.002647][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.010987][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.025278][ T3304] veth1_vlan: entered promiscuous mode [ 32.035142][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.054526][ T3309] veth0_macvtap: entered promiscuous mode [ 32.063555][ T3305] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.072317][ T3305] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.081070][ T3305] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.089836][ T3305] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.099983][ T3303] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.108704][ T3303] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.117694][ T3303] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.126450][ T3303] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.140614][ T3309] veth1_macvtap: entered promiscuous mode [ 32.147765][ T3304] veth0_macvtap: entered promiscuous mode [ 32.157452][ T3304] veth1_macvtap: entered promiscuous mode [ 32.182391][ T3311] veth0_vlan: entered promiscuous mode [ 32.188780][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.201993][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.211031][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.220245][ T3309] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.229392][ T3309] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.238300][ T3309] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.247168][ T3309] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.261334][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 32.261347][ T29] audit: type=1400 audit(1753701360.114:81): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/root/syzkaller.kOAVZR/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 32.262671][ T3311] veth1_vlan: entered promiscuous mode [ 32.270312][ T29] audit: type=1400 audit(1753701360.124:82): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 32.298074][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.327271][ T29] audit: type=1400 audit(1753701360.144:83): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/root/syzkaller.kOAVZR/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 32.352479][ T29] audit: type=1400 audit(1753701360.144:84): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 32.374238][ T29] audit: type=1400 audit(1753701360.144:85): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/root/syzkaller.kOAVZR/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 32.400891][ T29] audit: type=1400 audit(1753701360.144:86): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/root/syzkaller.kOAVZR/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4537 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 32.428251][ T29] audit: type=1400 audit(1753701360.144:87): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.447822][ T29] audit: type=1400 audit(1753701360.174:88): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 32.470909][ T29] audit: type=1400 audit(1753701360.174:89): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="gadgetfs" ino=4539 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 32.497936][ T3305] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.528500][ T3311] veth0_macvtap: entered promiscuous mode [ 32.537563][ T3304] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.546376][ T3304] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.555190][ T3304] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.564305][ T3304] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.580263][ T29] audit: type=1400 audit(1753701360.384:90): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.636766][ T3311] veth1_macvtap: entered promiscuous mode [ 32.657764][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.670786][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.684637][ T3311] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.693509][ T3311] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.702592][ T3311] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.711967][ T3311] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.863867][ T3495] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.898648][ T3495] loop0: detected capacity change from 0 to 256 [ 32.923809][ T3495] FAT-fs (loop0): bogus number of FAT sectors [ 32.930275][ T3495] FAT-fs (loop0): Can't find a valid FAT filesystem [ 32.996810][ T3504] loop2: detected capacity change from 0 to 128 [ 33.004421][ T3504] EXT4-fs: Ignoring removed nobh option [ 33.025110][ T3504] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 33.063024][ T3504] ext4 filesystem being mounted at /3/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 33.205849][ T3309] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 33.293459][ T3519] loop0: detected capacity change from 0 to 256 [ 33.305446][ T3519] ======================================================= [ 33.305446][ T3519] WARNING: The mand mount option has been deprecated and [ 33.305446][ T3519] and is ignored by this kernel. Remove the mand [ 33.305446][ T3519] option from the mount to silence this warning. [ 33.305446][ T3519] ======================================================= [ 33.387575][ T3519] FAT-fs (loop0): Directory bread(block 64) failed [ 33.410722][ T3519] FAT-fs (loop0): Directory bread(block 65) failed [ 33.418684][ T3519] FAT-fs (loop0): Directory bread(block 66) failed [ 33.426011][ T3519] FAT-fs (loop0): Directory bread(block 67) failed [ 33.463981][ T3519] FAT-fs (loop0): Directory bread(block 68) failed [ 33.481669][ T3519] FAT-fs (loop0): Directory bread(block 69) failed [ 33.488231][ T3519] FAT-fs (loop0): Directory bread(block 70) failed [ 33.520106][ T3519] FAT-fs (loop0): Directory bread(block 71) failed [ 33.526684][ T3519] FAT-fs (loop0): Directory bread(block 72) failed [ 33.560582][ T3532] netlink: 4 bytes leftover after parsing attributes in process `syz.4.24'. [ 33.569391][ T3519] FAT-fs (loop0): Directory bread(block 73) failed [ 33.644902][ T3519] process 'syz.0.19' launched './file0' with NULL argv: empty string added [ 33.677213][ T3519] syz.0.19: attempt to access beyond end of device [ 33.677213][ T3519] loop0: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 33.691097][ T3519] syz.0.19: attempt to access beyond end of device [ 33.691097][ T3519] loop0: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 33.722040][ T3538] Driver unsupported XDP return value 0 on prog (id 24) dev N/A, expect packet loss! [ 33.873127][ T3548] netlink: 12 bytes leftover after parsing attributes in process `syz.1.31'. [ 34.084842][ T3566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3566 comm=syz.3.39 [ 34.098806][ T3566] netlink: 'syz.3.39': attribute type 1 has an invalid length. [ 34.226491][ T3570] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 34.246171][ T3572] IPVS: stopping master sync thread 3573 ... [ 34.252701][ T3573] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 34.286549][ T3575] xt_hashlimit: max too large, truncated to 1048576 [ 34.448211][ T3581] netlink: 'syz.3.45': attribute type 27 has an invalid length. [ 34.493554][ T3581] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.500989][ T3581] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.592747][ T3588] loop4: detected capacity change from 0 to 2048 [ 34.611724][ T3588] EXT4-fs (loop4): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.634606][ T3581] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.662341][ T3581] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.676752][ T3588] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.48: bg 0: block 120: padding at end of block bitmap is not set [ 34.704924][ T3304] EXT4-fs (loop4): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 34.795421][ T3581] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.804617][ T3581] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.813673][ T3581] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.822621][ T3581] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.922873][ T3584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.946357][ T3584] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.955724][ T3584] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 34.973681][ T3607] netlink: 20 bytes leftover after parsing attributes in process `syz.1.54'. [ 35.024928][ T3581] syz.3.45 (3581) used greatest stack depth: 10824 bytes left [ 35.050586][ T3627] loop9: detected capacity change from 0 to 7 [ 35.059024][ T3290] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.070585][ T3290] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.078507][ T3290] loop9: unable to read partition table [ 35.086478][ T3627] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.110822][ T3627] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.118779][ T3627] loop9: unable to read partition table [ 35.146630][ T3627] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 35.146630][ T3627] ) failed (rc=-5) [ 35.162391][ T3290] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.172447][ T3290] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.185517][ T3290] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.194791][ T3290] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.210004][ T3290] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.298930][ T3645] netlink: 'syz.2.70': attribute type 39 has an invalid length. [ 35.302184][ T3646] netlink: 8 bytes leftover after parsing attributes in process `syz.4.71'. [ 35.400975][ T3656] loop0: detected capacity change from 0 to 128 [ 35.411550][ T3656] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 35.419405][ T3656] FAT-fs (loop0): Filesystem has been set read-only [ 35.435889][ T3656] syz.0.74: attempt to access beyond end of device [ 35.435889][ T3656] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 35.462552][ T3656] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 35.470648][ T3656] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 35.483746][ T3656] syz.0.74: attempt to access beyond end of device [ 35.483746][ T3656] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 35.498120][ T3656] syz.0.74: attempt to access beyond end of device [ 35.498120][ T3656] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 35.581307][ T3656] syz.0.74: attempt to access beyond end of device [ 35.581307][ T3656] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 35.609471][ T3656] syz.0.74: attempt to access beyond end of device [ 35.609471][ T3656] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 35.649478][ T3656] syz.0.74: attempt to access beyond end of device [ 35.649478][ T3656] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 35.673144][ T3690] netlink: 24 bytes leftover after parsing attributes in process `syz.1.82'. [ 35.682075][ T3690] netlink: 24 bytes leftover after parsing attributes in process `syz.1.82'. [ 35.693814][ T3656] syz.0.74: attempt to access beyond end of device [ 35.693814][ T3656] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 35.760428][ T3701] syz.2.83 uses obsolete (PF_INET,SOCK_PACKET) [ 35.760835][ T3656] syz.0.74: attempt to access beyond end of device [ 35.760835][ T3656] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 35.784473][ T3701] syzkaller1: entered promiscuous mode [ 35.790120][ T3701] syzkaller1: entered allmulticast mode [ 35.854041][ T3709] loop4: detected capacity change from 0 to 1024 [ 35.912041][ T3709] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.954758][ T3717] loop1: detected capacity change from 0 to 512 [ 35.984949][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.011889][ T3717] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.045627][ T3717] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.058704][ T3721] bridge0: port 3(batadv1) entered blocking state [ 36.065238][ T3721] bridge0: port 3(batadv1) entered disabled state [ 36.078196][ T3717] EXT4-fs (loop1): shut down requested (1) [ 36.085828][ T3721] batadv1: entered allmulticast mode [ 36.102261][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.122619][ T3721] batadv1: entered promiscuous mode [ 36.133123][ T3723] loop1: detected capacity change from 0 to 1024 [ 36.166980][ T3723] EXT4-fs: Ignoring removed oldalloc option [ 36.172994][ T3723] EXT4-fs: Ignoring removed bh option [ 36.193563][ T3723] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.382459][ T3732] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.91: Allocating blocks 1-17 which overlap fs metadata [ 36.405444][ T3723] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.91: Allocating blocks 1-17 which overlap fs metadata [ 36.550417][ T1720] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 36.559660][ T1720] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 36.581350][ T3732] syz.1.91 (3732) used greatest stack depth: 10264 bytes left [ 36.605101][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.739604][ T3781] pim6reg1: entered allmulticast mode [ 36.889356][ T3811] loop2: detected capacity change from 0 to 1024 [ 36.897110][ T3811] EXT4-fs: Ignoring removed orlov option [ 36.931822][ T3811] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.949470][ T3811] EXT4-fs (loop2): shut down requested (0) [ 36.959283][ T3811] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 36.969096][ T3811] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 37.001297][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.083714][ T3841] hub 6-0:1.0: USB hub found [ 37.088673][ T3841] hub 6-0:1.0: 8 ports detected [ 37.089025][ T3845] loop2: detected capacity change from 0 to 512 [ 37.229017][ T3845] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 37.257392][ T3845] System zones: 1-12 [ 37.271591][ T3845] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm syz.2.107: error while reading EA inode 32 err=-116 [ 37.285784][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 37.285798][ T29] audit: type=1326 audit(1753701365.134:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.0.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa69410e9a9 code=0x7ffc0000 [ 37.312355][ T3893] loop1: detected capacity change from 0 to 512 [ 37.318465][ T29] audit: type=1326 audit(1753701365.134:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.0.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7fa69410e9a9 code=0x7ffc0000 [ 37.345579][ T29] audit: type=1326 audit(1753701365.134:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.0.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa69410e9a9 code=0x7ffc0000 [ 37.369108][ T29] audit: type=1326 audit(1753701365.134:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.0.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=311 compat=0 ip=0x7fa69410e9a9 code=0x7ffc0000 [ 37.372552][ T3845] EXT4-fs (loop2): Remounting filesystem read-only [ 37.392546][ T29] audit: type=1326 audit(1753701365.134:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.0.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa69410e9a9 code=0x7ffc0000 [ 37.398845][ T3845] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 37.435106][ T3845] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 37.465371][ T3893] EXT4-fs (loop1): too many log groups per flexible block group [ 37.473678][ T3893] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 37.487778][ T3845] EXT4-fs (loop2): 1 orphan inode deleted [ 37.496496][ T3845] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.510105][ T3893] EXT4-fs (loop1): mount failed [ 37.536225][ T3845] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.560664][ T29] audit: type=1400 audit(1753701365.414:284): avc: denied { bind } for pid=3899 comm="syz.0.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.635091][ T29] audit: type=1400 audit(1753701365.484:285): avc: denied { read } for pid=3903 comm="syz.1.118" path="socket:[4075]" dev="sockfs" ino=4075 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 37.686896][ T3907] loop3: detected capacity change from 0 to 128 [ 37.699597][ T3907] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.722004][ T3907] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.728331][ T3911] netlink: 'syz.2.120': attribute type 2 has an invalid length. [ 37.737138][ T3907] EXT4-fs (loop3): shut down requested (2) [ 37.740135][ T3911] netlink: 'syz.2.120': attribute type 1 has an invalid length. [ 37.753774][ T3911] netlink: 'syz.2.120': attribute type 2 has an invalid length. [ 37.816212][ T3311] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.859323][ T29] audit: type=1326 audit(1753701365.694:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3917 comm="syz.0.123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa69410e9a9 code=0x7ffc0000 [ 37.873076][ T3921] loop0: detected capacity change from 0 to 128 [ 37.882672][ T29] audit: type=1326 audit(1753701365.704:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3917 comm="syz.0.123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa69410e9a9 code=0x7ffc0000 [ 37.882729][ T29] audit: type=1400 audit(1753701365.704:288): avc: denied { append } for pid=3913 comm="syz.2.121" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 37.892800][ T3921] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 37.959653][ T3921] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 37.969783][ C1] hrtimer: interrupt took 25813 ns [ 38.029029][ T3931] netlink: 332 bytes leftover after parsing attributes in process `syz.0.129'. [ 38.138614][ T3939] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 38.138614][ T3939] program syz.4.132 not setting count and/or reply_len properly [ 38.300840][ T3949] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.137'. [ 38.318430][ T3947] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.137'. [ 38.563325][ T3970] netlink: 404 bytes leftover after parsing attributes in process `syz.1.147'. [ 38.997020][ T4004] Cannot find del_set index 4 as target [ 39.147684][ T4022] netlink: 'syz.0.168': attribute type 1 has an invalid length. [ 39.155545][ T4022] netlink: 48 bytes leftover after parsing attributes in process `syz.0.168'. [ 39.293207][ T4028] netlink: 24 bytes leftover after parsing attributes in process `syz.2.167'. [ 39.329637][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.337318][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.356948][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.364508][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.372762][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.380347][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.387822][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.395342][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.402911][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.410421][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.417821][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.425314][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.440734][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.448156][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.455971][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.463517][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.471037][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.478520][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.486189][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.493779][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.501284][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.508696][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.516162][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.523599][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.531035][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.538469][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.545920][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.556143][ T3376] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 39.556758][ T4035] netlink: 'syz.0.172': attribute type 27 has an invalid length. [ 39.639192][ T4035] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.646508][ T4035] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.664459][ T4038] fido_id[4038]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 39.723944][ T4035] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.748368][ T4035] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.820415][ T4035] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.829334][ T4035] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.838405][ T4035] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.847518][ T4035] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.848757][ T4051] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 39.946548][ T4040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.974705][ T4040] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.986119][ T4040] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 40.045300][ T4070] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 40.071750][ T4074] loop2: detected capacity change from 0 to 512 [ 40.071758][ T4072] syz.3.189 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 40.235821][ T4074] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.255489][ T4074] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.329590][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.338731][ T4102] loop4: detected capacity change from 0 to 1024 [ 40.357909][ T4102] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.374607][ T4102] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.400380][ T4102] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 40.436457][ T4102] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 319 with max blocks 1 with error 28 [ 40.448882][ T4102] EXT4-fs (loop4): This should not happen!! Data will be lost [ 40.448882][ T4102] [ 40.458627][ T4102] EXT4-fs (loop4): Total free blocks count 0 [ 40.464691][ T4102] EXT4-fs (loop4): Free/Dirty block details [ 40.470612][ T4102] EXT4-fs (loop4): free_blocks=4293918720 [ 40.476346][ T4102] EXT4-fs (loop4): dirty_blocks=16 [ 40.481491][ T4102] EXT4-fs (loop4): Block reservation details [ 40.487473][ T4102] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 40.583806][ T4102] syz.4.203 (4102) used greatest stack depth: 9944 bytes left [ 40.631028][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.730229][ T4132] Zero length message leads to an empty skb [ 40.742057][ T4135] netlink: 'syz.0.215': attribute type 3 has an invalid length. [ 40.791845][ T4139] netlink: 4 bytes leftover after parsing attributes in process `syz.0.217'. [ 40.803396][ T4139] netlink: 4 bytes leftover after parsing attributes in process `syz.0.217'. [ 40.907379][ T4152] ref_ctr_offset mismatch. inode: 0x11c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 40.936016][ T4156] IPv6: NLM_F_CREATE should be specified when creating new route [ 41.027525][ T4164] hub 6-0:1.0: USB hub found [ 41.034247][ T4164] hub 6-0:1.0: 8 ports detected [ 41.322789][ T4199] loop2: detected capacity change from 0 to 1024 [ 41.354876][ T4199] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.399121][ T4199] ext4 filesystem being mounted at /49/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.431202][ T4199] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 41.459486][ T4199] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 319 with max blocks 1 with error 28 [ 41.471977][ T4199] EXT4-fs (loop2): This should not happen!! Data will be lost [ 41.471977][ T4199] [ 41.481667][ T4199] EXT4-fs (loop2): Total free blocks count 0 [ 41.487655][ T4199] EXT4-fs (loop2): Free/Dirty block details [ 41.493582][ T4199] EXT4-fs (loop2): free_blocks=4293918720 [ 41.499312][ T4199] EXT4-fs (loop2): dirty_blocks=16 [ 41.504537][ T4199] EXT4-fs (loop2): Block reservation details [ 41.510671][ T4199] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 41.546248][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.595394][ T4221] netlink: 4 bytes leftover after parsing attributes in process `syz.2.254'. [ 41.631186][ T4227] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4227 comm=syz.3.258 [ 41.664837][ T4227] netlink: 'syz.3.258': attribute type 1 has an invalid length. [ 41.727986][ T4237] bond1: (slave bridge1): making interface the new active one [ 41.748175][ T4237] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 41.760280][ T4234] pimreg: entered allmulticast mode [ 41.768653][ T4234] pimreg: left allmulticast mode [ 41.870217][ T4253] netlink: 8 bytes leftover after parsing attributes in process `syz.3.269'. [ 41.956365][ T4263] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.964739][ T4263] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.972969][ T4263] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.981215][ T4263] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.005267][ T4263] geneve2: entered promiscuous mode [ 42.190734][ T4292] netlink: 'syz.1.287': attribute type 298 has an invalid length. [ 42.285787][ T4309] loop3: detected capacity change from 0 to 2048 [ 42.320209][ T29] kauditd_printk_skb: 677 callbacks suppressed [ 42.320292][ T29] audit: type=1326 audit(1753701370.164:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4315 comm="syz.1.295" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd32d19e9a9 code=0x0 [ 42.468205][ T4309] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.496068][ T4309] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 42.519161][ T4309] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 42.531635][ T4309] EXT4-fs (loop3): This should not happen!! Data will be lost [ 42.531635][ T4309] [ 42.541341][ T4309] EXT4-fs (loop3): Total free blocks count 0 [ 42.547409][ T4309] EXT4-fs (loop3): Free/Dirty block details [ 42.553351][ T4309] EXT4-fs (loop3): free_blocks=2415919104 [ 42.559078][ T4309] EXT4-fs (loop3): dirty_blocks=16 [ 42.564341][ T4309] EXT4-fs (loop3): Block reservation details [ 42.570356][ T4309] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 42.601441][ T4309] syz.3.294 (4309) used greatest stack depth: 9272 bytes left [ 42.611982][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.664871][ T4352] netlink: 'syz.3.297': attribute type 8 has an invalid length. [ 42.748445][ T4369] netlink: 20 bytes leftover after parsing attributes in process `syz.2.302'. [ 42.772451][ T29] audit: type=1400 audit(1753701370.624:967): avc: denied { write } for pid=4365 comm="syz.3.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 42.849380][ T4383] netlink: 4 bytes leftover after parsing attributes in process `syz.2.306'. [ 42.871919][ T4383] netlink: 24 bytes leftover after parsing attributes in process `syz.2.306'. [ 42.979123][ T29] audit: type=1400 audit(1753701370.824:968): avc: denied { ioctl } for pid=4401 comm="syz.3.310" path="socket:[6048]" dev="sockfs" ino=6048 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 43.052175][ T29] audit: type=1400 audit(1753701370.904:969): avc: denied { block_suspend } for pid=4410 comm="syz.3.312" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 43.234288][ T29] audit: type=1326 audit(1753701371.084:970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa69410e9a9 code=0x7ffc0000 [ 43.304261][ T29] audit: type=1326 audit(1753701371.084:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa69410e9a9 code=0x7ffc0000 [ 43.327582][ T29] audit: type=1326 audit(1753701371.084:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa69410e9a9 code=0x7ffc0000 [ 43.350821][ T29] audit: type=1326 audit(1753701371.084:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fa69410e9a9 code=0x7ffc0000 [ 43.374073][ T29] audit: type=1326 audit(1753701371.084:974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa69410e9a9 code=0x7ffc0000 [ 43.397624][ T29] audit: type=1326 audit(1753701371.084:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7fa69410e9a9 code=0x7ffc0000 [ 43.456465][ T4464] netlink: 'syz.4.319': attribute type 1 has an invalid length. [ 43.548194][ T4477] smc: net device bond0 applied user defined pnetid SYZ2 [ 43.556761][ T4477] smc: net device bond0 erased user defined pnetid SYZ2 [ 43.661029][ T4493] netlink: 28 bytes leftover after parsing attributes in process `syz.1.334'. [ 43.741388][ T4508] random: crng reseeded on system resumption [ 43.752318][ T4509] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4509 comm=syz.3.336 [ 43.814271][ T4515] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.864161][ T4521] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 43.874637][ T4515] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.924867][ T4515] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.973652][ T4515] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.027281][ T4515] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.043225][ T4515] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.059027][ T4515] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.072381][ T4515] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.165001][ T4549] SELinux: syz.2.357 (4549) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 44.274018][ T4555] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.281309][ T4555] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.338558][ T4555] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.350565][ T4555] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.383942][ T4555] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.392984][ T4555] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.402882][ T4555] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.412054][ T4555] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.802620][ T4622] __nla_validate_parse: 8 callbacks suppressed [ 44.802635][ T4622] netlink: 12 bytes leftover after parsing attributes in process `syz.4.381'. [ 44.865386][ T4625] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 44.892370][ T4625] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 44.950962][ T4620] infiniband syz!: set down [ 44.955584][ T4620] infiniband syz!: added team_slave_0 [ 45.001366][ T4620] RDS/IB: syz!: added [ 45.011677][ T4620] smc: adding ib device syz! with port count 1 [ 45.029843][ T4620] smc: ib device syz! port 1 has pnetid [ 45.159961][ T4647] netlink: 8 bytes leftover after parsing attributes in process `syz.0.394'. [ 45.168909][ T4647] netlink: 4 bytes leftover after parsing attributes in process `syz.0.394'. [ 45.189215][ T4647] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.198009][ T4647] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.206830][ T4647] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.215572][ T4647] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.244992][ T4651] netlink: 108 bytes leftover after parsing attributes in process `syz.1.396'. [ 45.298990][ T4655] loop0: detected capacity change from 0 to 764 [ 45.307587][ T4655] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 45.318923][ T4655] Symlink component flag not implemented [ 45.577214][ T4683] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 45.609522][ T4689] netlink: 'syz.3.415': attribute type 10 has an invalid length. [ 45.618033][ T4689] netlink: 40 bytes leftover after parsing attributes in process `syz.3.415'. [ 45.641731][ T4691] loop4: detected capacity change from 0 to 512 [ 45.648983][ T4689] dummy0: entered promiscuous mode [ 45.656034][ T4689] bridge0: port 3(dummy0) entered blocking state [ 45.656786][ T4691] EXT4-fs: Ignoring removed nobh option [ 45.662624][ T4689] bridge0: port 3(dummy0) entered disabled state [ 45.679743][ T4689] dummy0: entered allmulticast mode [ 45.686209][ T4689] bridge0: port 3(dummy0) entered blocking state [ 45.692618][ T4689] bridge0: port 3(dummy0) entered forwarding state [ 45.711509][ T4691] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 45.765350][ T4691] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #3: comm syz.4.416: corrupted inode contents [ 45.799106][ T4691] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #3: comm syz.4.416: mark_inode_dirty error [ 45.851111][ T4710] loop0: detected capacity change from 0 to 1024 [ 45.861389][ T4691] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #3: comm syz.4.416: corrupted inode contents [ 45.877035][ T4691] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.416: mark_inode_dirty error [ 45.900025][ T4691] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.416: Failed to acquire dquot type 0 [ 45.906482][ T4710] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.932834][ T4691] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.416: corrupted inode contents [ 45.969853][ T4691] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.416: mark_inode_dirty error [ 45.984909][ T4691] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.416: corrupted inode contents [ 45.987828][ T4691] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.416: mark_inode_dirty error [ 45.989288][ T4712] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.989482][ T4712] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.989938][ T4691] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.416: corrupted inode contents [ 45.992024][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.992120][ T4691] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 45.992725][ T4691] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.416: corrupted inode contents [ 45.993882][ T4691] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.416: mark_inode_dirty error [ 45.994015][ T4691] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 45.994246][ T4691] EXT4-fs (loop4): 1 truncate cleaned up [ 45.994600][ T4691] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.994690][ T4691] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.997420][ T4718] loop3: detected capacity change from 0 to 8192 [ 46.027741][ T4722] 9pnet: p9_errstr2errno: server reported unknown error @΂0x0000000000000003 [ 46.034820][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.096494][ T4712] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.109925][ T4718] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 46.119867][ T4712] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.284110][ T4712] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.292528][ T4712] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.300920][ T4712] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.309269][ T4712] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.332675][ T4737] loop4: detected capacity change from 0 to 512 [ 46.347575][ T4737] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 46.361244][ T4737] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.432: casefold flag without casefold feature [ 46.415626][ T4737] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.432: couldn't read orphan inode 15 (err -117) [ 46.449334][ T4737] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.450679][ T4751] loop1: detected capacity change from 0 to 512 [ 46.541230][ T4751] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.573238][ T4751] ext4 filesystem being mounted at /88/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.591455][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.597023][ T4751] EXT4-fs (loop1): shut down requested (0) [ 46.663380][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.726440][ T4772] loop4: detected capacity change from 0 to 1024 [ 46.739486][ T4772] EXT4-fs: Ignoring removed nomblk_io_submit option [ 46.783121][ T4772] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.844059][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.954879][ T3860] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 47.012363][ T3860] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 47.023349][ T4815] netlink: 2 bytes leftover after parsing attributes in process `syz.4.461'. [ 47.071633][ T3860] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 47.152194][ T3860] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 47.169762][ T4798] chnl_net:caif_netlink_parms(): no params data found [ 47.252500][ T4798] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.259709][ T4798] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.267436][ T4798] bridge_slave_0: entered allmulticast mode [ 47.274906][ T4798] bridge_slave_0: entered promiscuous mode [ 47.289492][ T3860] bridge_slave_1: left allmulticast mode [ 47.295233][ T3860] bridge_slave_1: left promiscuous mode [ 47.301086][ T3860] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.310336][ T3860] bridge_slave_0: left allmulticast mode [ 47.315993][ T3860] bridge_slave_0: left promiscuous mode [ 47.321874][ T3860] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.413145][ T3860] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.422473][ T3860] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.433248][ T3860] bond0 (unregistering): Released all slaves [ 47.441412][ T4798] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.448531][ T4798] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.455976][ T4798] bridge_slave_1: entered allmulticast mode [ 47.462454][ T4798] bridge_slave_1: entered promiscuous mode [ 47.486897][ T4798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.524030][ T4798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.538604][ T3860] hsr_slave_0: left promiscuous mode [ 47.544691][ T3860] hsr_slave_1: left promiscuous mode [ 47.552408][ T3860] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.568158][ T3860] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.625956][ T3860] team0 (unregistering): Port device team_slave_1 removed [ 47.645398][ T3860] team0 (unregistering): Port device team_slave_0 removed [ 47.708423][ T4798] team0: Port device team_slave_0 added [ 47.716197][ T4798] team0: Port device team_slave_1 added [ 47.739150][ T4798] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.746161][ T4798] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.772758][ T4798] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.785126][ T4798] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.792167][ T4798] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.818938][ T4798] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.868880][ T29] kauditd_printk_skb: 204 callbacks suppressed [ 47.868893][ T29] audit: type=1326 audit(1753701375.714:1178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4857 comm="syz.2.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cadd7e9a9 code=0x7ffc0000 [ 47.899215][ T29] audit: type=1326 audit(1753701375.714:1179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4857 comm="syz.2.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cadd7e9a9 code=0x7ffc0000 [ 47.923793][ T4858] bridge0: port 3(dummy0) entered disabled state [ 47.953706][ T4858] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.962167][ T4858] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.970873][ T4858] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.979269][ T4858] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.991014][ T29] audit: type=1326 audit(1753701375.774:1180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4857 comm="syz.2.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7f4cadd7e9a9 code=0x7ffc0000 [ 48.015106][ T29] audit: type=1326 audit(1753701375.774:1181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4857 comm="syz.2.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cadd7e9a9 code=0x7ffc0000 [ 48.038460][ T29] audit: type=1326 audit(1753701375.774:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4857 comm="syz.2.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cadd7e9a9 code=0x7ffc0000 [ 48.067108][ T4798] hsr_slave_0: entered promiscuous mode [ 48.073630][ T4798] hsr_slave_1: entered promiscuous mode [ 48.081450][ T4798] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.099942][ T29] audit: type=1400 audit(1753701375.944:1183): avc: denied { connect } for pid=4874 comm="syz.2.468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 48.113575][ T4798] Cannot create hsr debugfs directory [ 48.253979][ T29] audit: type=1326 audit(1753701376.104:1184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21c570e9a9 code=0x7ffc0000 [ 48.278235][ T29] audit: type=1326 audit(1753701376.104:1185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7f21c570e9a9 code=0x7ffc0000 [ 48.301556][ T29] audit: type=1326 audit(1753701376.104:1186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21c570e9a9 code=0x7ffc0000 [ 48.340231][ T29] audit: type=1326 audit(1753701376.154:1187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21c570e9a9 code=0x7ffc0000 [ 48.428491][ T4798] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 48.464176][ T4798] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 48.481780][ T4798] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 48.496428][ T4798] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 48.522986][ T4921] netlink: 'syz.1.481': attribute type 10 has an invalid length. [ 48.550255][ T4921] vlan0: entered allmulticast mode [ 48.555457][ T4921] veth0_vlan: entered allmulticast mode [ 48.682283][ T4798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.698925][ T4943] loop4: detected capacity change from 0 to 128 [ 48.710865][ T4943] EXT4-fs: Ignoring removed nobh option [ 48.713151][ T4798] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.738120][ T4943] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 48.753003][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.760126][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.773531][ T4943] ext4 filesystem being mounted at /98/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 48.791486][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.798572][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.831968][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 48.847374][ T4798] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.857932][ T4798] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.975076][ T4798] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.987521][ T5011] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 49.261129][ T4798] veth0_vlan: entered promiscuous mode [ 49.298442][ T4798] veth1_vlan: entered promiscuous mode [ 49.337879][ T5061] netlink: 'syz.3.500': attribute type 6 has an invalid length. [ 49.365114][ T4798] veth0_macvtap: entered promiscuous mode [ 49.415065][ T4798] veth1_macvtap: entered promiscuous mode [ 49.473210][ T4798] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.516394][ T4798] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.543232][ T5073] netlink: 'syz.2.506': attribute type 21 has an invalid length. [ 49.575571][ T4798] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.584665][ T4798] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.594277][ T4798] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.603154][ T4798] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.637147][ T5073] netlink: 132 bytes leftover after parsing attributes in process `syz.2.506'. [ 49.729155][ T5077] vlan2: entered allmulticast mode [ 49.747047][ T5081] netlink: 8 bytes leftover after parsing attributes in process `syz.1.508'. [ 49.785857][ T5081] netlink: 312 bytes leftover after parsing attributes in process `syz.1.508'. [ 49.794955][ T5081] netlink: 8 bytes leftover after parsing attributes in process `syz.1.508'. [ 49.864902][ T5086] netlink: 'syz.2.512': attribute type 1 has an invalid length. [ 49.998629][ T5112] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5112 comm=syz.4.524 [ 49.998657][ T5104] hub 6-0:1.0: USB hub found [ 49.998751][ T5104] hub 6-0:1.0: 8 ports detected [ 50.286753][ T5151] netlink: 7 bytes leftover after parsing attributes in process `syz.1.541'. [ 50.300316][ T5151] netlink: 32 bytes leftover after parsing attributes in process `syz.1.541'. [ 50.332846][ T5157] netlink: 'syz.3.545': attribute type 2 has an invalid length. [ 50.340586][ T5157] netlink: 'syz.3.545': attribute type 1 has an invalid length. [ 50.348331][ T5157] netlink: 199820 bytes leftover after parsing attributes in process `syz.3.545'. [ 50.456897][ T5167] bond0: entered promiscuous mode [ 50.462094][ T5167] bond_slave_0: entered promiscuous mode [ 50.467874][ T5167] bond_slave_1: entered promiscuous mode [ 50.473657][ T5167] bond0: entered allmulticast mode [ 50.478767][ T5167] bond_slave_0: entered allmulticast mode [ 50.484593][ T5167] bond_slave_1: entered allmulticast mode [ 50.572777][ T5173] loop5: detected capacity change from 0 to 1024 [ 50.594012][ T5173] EXT4-fs: Ignoring removed orlov option [ 50.633990][ T5173] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.678370][ T4798] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.042367][ T5219] loop5: detected capacity change from 0 to 2048 [ 51.082071][ T5219] EXT4-fs (loop5): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.103238][ T5219] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.573: bg 0: block 120: padding at end of block bitmap is not set [ 51.125449][ T5227] netlink: 7 bytes leftover after parsing attributes in process `syz.2.576'. [ 51.135323][ T5227] netlink: 32 bytes leftover after parsing attributes in process `syz.2.576'. [ 51.145671][ T4798] EXT4-fs (loop5): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 51.485079][ T5278] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 51.492841][ T5279] netlink: 'syz.1.599': attribute type 1 has an invalid length. [ 51.742896][ T5309] netlink: 16 bytes leftover after parsing attributes in process `syz.4.613'. [ 51.755583][ T5305] hub 6-0:1.0: USB hub found [ 51.762693][ T5305] hub 6-0:1.0: 8 ports detected [ 52.112362][ T5354] netlink: 60 bytes leftover after parsing attributes in process `syz.4.633'. [ 52.268014][ T5366] loop5: detected capacity change from 0 to 512 [ 52.275211][ T5366] EXT4-fs: Ignoring removed nobh option [ 52.316208][ T5366] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #3: comm wޣ: corrupted inode contents [ 52.361642][ T5366] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #3: comm wޣ: mark_inode_dirty error [ 52.388914][ T5366] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #3: comm wޣ: corrupted inode contents [ 52.425322][ T5366] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #3: comm wޣ: mark_inode_dirty error [ 52.461076][ T5366] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm wޣ: Failed to acquire dquot type 0 [ 52.496169][ T5366] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm wޣ: corrupted inode contents [ 52.513330][ T5385] loop4: detected capacity change from 0 to 2048 [ 52.533882][ T5366] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #16: comm wޣ: mark_inode_dirty error [ 52.558408][ T5366] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm wޣ: corrupted inode contents [ 52.571522][ T5366] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm wޣ: mark_inode_dirty error [ 52.590816][ T3290] loop4: p3 p4 < > [ 52.594699][ T3290] loop4: p3 size 57344 extends beyond EOD, truncated [ 52.603159][ T5366] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm wޣ: corrupted inode contents [ 52.618039][ T5366] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 52.633896][ T5366] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm wޣ: corrupted inode contents [ 52.635755][ T5385] loop4: p3 p4 < > [ 52.652508][ T5366] EXT4-fs error (device loop5): ext4_truncate:4597: inode #16: comm wޣ: mark_inode_dirty error [ 52.668934][ T5385] loop4: p3 size 57344 extends beyond EOD, truncated [ 52.677072][ T5366] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 52.706007][ T5366] EXT4-fs (loop5): 1 truncate cleaned up [ 52.712620][ T5366] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.745518][ T5366] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.761641][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 52.778423][ T3520] udevd[3520]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 52.809472][ T4798] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.856195][ T5401] netlink: 8 bytes leftover after parsing attributes in process `syz.4.652'. [ 52.865698][ T5401] netlink: 4 bytes leftover after parsing attributes in process `syz.4.652'. [ 52.879088][ T5415] xt_hashlimit: size too large, truncated to 1048576 [ 52.885943][ T5415] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 52.949674][ T5425] netlink: 'syz.2.664': attribute type 1 has an invalid length. [ 52.982306][ T5429] pim6reg: entered allmulticast mode [ 52.997363][ T5429] pim6reg: left allmulticast mode [ 53.094581][ T5445] netlink: 32 bytes leftover after parsing attributes in process `syz.2.672'. [ 53.282044][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 53.282059][ T29] audit: type=1326 audit(1753701381.134:1354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.4.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dfb5e9a9 code=0x7ffc0000 [ 53.328307][ T5475] veth0: entered promiscuous mode [ 53.340757][ T5475] veth0 (unregistering): left promiscuous mode [ 53.373367][ T29] audit: type=1326 audit(1753701381.134:1355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.4.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dfb5e9a9 code=0x7ffc0000 [ 53.396882][ T29] audit: type=1400 audit(1753701381.164:1356): avc: denied { write } for pid=5471 comm="syz.3.684" lport=38217 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 53.421026][ T29] audit: type=1326 audit(1753701381.174:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.4.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f86dfb5e9a9 code=0x7ffc0000 [ 53.444492][ T29] audit: type=1326 audit(1753701381.174:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.4.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dfb5e9a9 code=0x7ffc0000 [ 53.468020][ T29] audit: type=1326 audit(1753701381.174:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.4.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f86dfb5e9a9 code=0x7ffc0000 [ 53.491332][ T29] audit: type=1326 audit(1753701381.174:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.4.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dfb5e9a9 code=0x7ffc0000 [ 53.514789][ T29] audit: type=1326 audit(1753701381.174:1361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.4.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f86dfb5e9a9 code=0x7ffc0000 [ 53.538075][ T29] audit: type=1326 audit(1753701381.174:1362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.4.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86dfb5e9a9 code=0x7ffc0000 [ 53.561752][ T29] audit: type=1326 audit(1753701381.174:1363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.4.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f86dfb5e9a9 code=0x7ffc0000 [ 53.747965][ T5507] loop4: detected capacity change from 0 to 256 [ 53.759254][ T5509] netlink: 'syz.2.699': attribute type 20 has an invalid length. [ 53.769530][ T5509] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.777911][ T5509] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.786154][ T5509] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.794382][ T5509] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.803613][ T5509] netlink: 'syz.2.699': attribute type 20 has an invalid length. [ 53.946032][ T5534] syzkaller1: entered promiscuous mode [ 53.951856][ T5534] syzkaller1: entered allmulticast mode [ 53.969201][ T5536] loop4: detected capacity change from 0 to 764 [ 54.064965][ T5547] loop5: detected capacity change from 0 to 2048 [ 54.101712][ T5547] loop5: p3 p4 < > [ 54.101827][ T5547] loop5: p3 size 57344 extends beyond EOD, truncated [ 54.398324][ T5570] SELinux: ebitmap: truncated map [ 54.401017][ T5570] SELinux: failed to load policy [ 54.491437][ T5579] mmap: syz.5.733 (5579) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 54.643983][ T5590] loop1: detected capacity change from 0 to 1024 [ 54.644414][ T5590] EXT4-fs: Ignoring removed bh option [ 54.667234][ T5590] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.689278][ T5590] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.738: Allocating blocks 465-513 which overlap fs metadata [ 54.698544][ T5590] EXT4-fs (loop1): Remounting filesystem read-only [ 54.699634][ T5589] EXT4-fs (loop1): pa ffff8881007f1150: logic 256, phys. 369, len 9 [ 54.716690][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.072926][ T5633] loop5: detected capacity change from 0 to 512 [ 55.089976][ T5633] EXT4-fs: Ignoring removed oldalloc option [ 55.111464][ T5633] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.757: Parent and EA inode have the same ino 15 [ 55.144171][ T5633] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.757: Parent and EA inode have the same ino 15 [ 55.206640][ T5633] EXT4-fs (loop5): 1 orphan inode deleted [ 55.219568][ T5633] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.261606][ T4798] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.378027][ T5654] only policy match revision 0 supported [ 55.378041][ T5654] unable to load match [ 55.411823][ T5656] __nla_validate_parse: 5 callbacks suppressed [ 55.411839][ T5656] netlink: 372 bytes leftover after parsing attributes in process `syz.3.768'. [ 55.558083][ T5680] loop4: detected capacity change from 0 to 512 [ 55.591403][ T5680] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #3: comm syz.4.780: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 55.621137][ T5684] netlink: 304 bytes leftover after parsing attributes in process `syz.1.781'. [ 55.631462][ T5680] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.780: Bad quota inode: 3, type: 0 [ 55.659888][ T5684] netlink: 4 bytes leftover after parsing attributes in process `syz.1.781'. [ 55.672969][ T5680] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 55.708116][ T5680] EXT4-fs (loop4): mount failed [ 55.855472][ T5710] loop1: detected capacity change from 0 to 128 [ 56.145750][ T5747] loop1: detected capacity change from 0 to 1764 [ 56.378066][ T3399] IPVS: starting estimator thread 0... [ 56.430154][ T5775] 9pnet_fd: Insufficient options for proto=fd [ 56.470466][ T5767] IPVS: using max 2832 ests per chain, 141600 per kthread [ 56.568901][ T5791] sg_write: data in/out 8156/120 bytes for SCSI command 0x0-- guessing data in; [ 56.568901][ T5791] program syz.5.831 not setting count and/or reply_len properly [ 56.639465][ T5793] netlink: 8 bytes leftover after parsing attributes in process `syz.2.833'. [ 56.801942][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.809421][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.819208][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.826716][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.834305][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.842307][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.849694][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.857186][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.865056][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.873240][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.880881][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.888305][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.902655][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.910791][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.918244][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.925888][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.933465][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.941465][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.948869][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.956390][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.963854][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.971866][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.979455][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.987005][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 56.994513][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.002315][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.009834][ T3399] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.017639][ T3399] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 57.228723][ T5855] loop4: detected capacity change from 0 to 1024 [ 57.239119][ T5855] EXT4-fs: Ignoring removed orlov option [ 57.245444][ T5855] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 57.283930][ T5855] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.323353][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.429341][ T5878] netlink: 8 bytes leftover after parsing attributes in process `syz.4.870'. [ 57.578989][ T5904] netlink: 28 bytes leftover after parsing attributes in process `syz.2.881'. [ 57.587997][ T5904] netlink: 32 bytes leftover after parsing attributes in process `syz.2.881'. [ 57.596900][ T5904] netlink: 28 bytes leftover after parsing attributes in process `syz.2.881'. [ 57.618697][ T5904] netlink: 32 bytes leftover after parsing attributes in process `syz.2.881'. [ 57.758019][ T5921] loop1: detected capacity change from 0 to 1024 [ 57.787710][ T5921] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.811071][ T5921] ext4 filesystem being mounted at /175/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.831485][ T5921] netlink: 12 bytes leftover after parsing attributes in process `syz.1.891'. [ 57.862151][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.914468][ T5944] netlink: 'syz.5.900': attribute type 3 has an invalid length. [ 58.030920][ T5956] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 58.062424][ T5955] IPVS: stopping master sync thread 5956 ... [ 58.133310][ T5969] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 58.155355][ T5965] loop1: detected capacity change from 0 to 4096 [ 58.199588][ T5965] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.507364][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.589374][ T29] kauditd_printk_skb: 240 callbacks suppressed [ 58.589389][ T29] audit: type=1326 audit(1753701387.429:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6013 comm="syz.1.928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd32d19e9a9 code=0x7ffc0000 [ 58.619125][ T29] audit: type=1326 audit(1753701387.429:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.2.929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cadd7e9a9 code=0x7ffc0000 [ 58.643178][ T29] audit: type=1326 audit(1753701387.429:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.2.929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4cadd7e9a9 code=0x7ffc0000 [ 58.666668][ T29] audit: type=1326 audit(1753701387.429:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.2.929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cadd7e9a9 code=0x7ffc0000 [ 58.690729][ T29] audit: type=1326 audit(1753701387.429:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.2.929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cadd7e9a9 code=0x7ffc0000 [ 58.714293][ T29] audit: type=1326 audit(1753701387.429:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.2.929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f4cadd7e9a9 code=0x7ffc0000 [ 58.738362][ T29] audit: type=1326 audit(1753701387.429:1610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6013 comm="syz.1.928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd32d19e9a9 code=0x7ffc0000 [ 58.762734][ T29] audit: type=1326 audit(1753701387.429:1611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6013 comm="syz.1.928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd32d19e9a9 code=0x7ffc0000 [ 58.786094][ T29] audit: type=1326 audit(1753701387.449:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6013 comm="syz.1.928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd32d19e9a9 code=0x7ffc0000 [ 58.810124][ T29] audit: type=1326 audit(1753701387.449:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6013 comm="syz.1.928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd32d19e9a9 code=0x7ffc0000 [ 59.007105][ T6046] loop5: detected capacity change from 0 to 128 [ 59.029193][ T6046] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 59.044344][ T6046] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.106728][ T4798] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 59.687817][ T6112] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 59.829746][ T6127] tipc: Enabling of bearer rejected, failed to enable media [ 59.917702][ T6139] IPVS: Error connecting to the multicast addr [ 59.966170][ T6145] macsec1: entered promiscuous mode [ 59.971526][ T6145] bridge0: entered promiscuous mode [ 59.977511][ T6145] bridge0: port 3(macsec1) entered blocking state [ 59.984039][ T6145] bridge0: port 3(macsec1) entered disabled state [ 59.988493][ T6148] 9pnet: p9_errstr2errno: server reported unknown error @0x0000000000000006 [ 60.000418][ T6145] macsec1: entered allmulticast mode [ 60.005820][ T6145] bridge0: entered allmulticast mode [ 60.014331][ T6145] macsec1: left allmulticast mode [ 60.019474][ T6145] bridge0: left allmulticast mode [ 60.026231][ T6145] bridge0: left promiscuous mode [ 60.234163][ T6171] loop1: detected capacity change from 0 to 8192 [ 60.249343][ T6177] netlink: 'syz.3.1000': attribute type 10 has an invalid length. [ 60.424306][ T6186] __nla_validate_parse: 7 callbacks suppressed [ 60.424322][ T6186] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1004'. [ 60.544365][ T6195] pim6reg9: entered allmulticast mode [ 60.577172][ T6200] loop1: detected capacity change from 0 to 1024 [ 60.594864][ T6200] EXT4-fs: Ignoring removed nomblk_io_submit option [ 60.621111][ T6200] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.625684][ T6204] capability: warning: `syz.3.1011' uses deprecated v2 capabilities in a way that may be insecure [ 60.658100][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.742721][ T6210] IPVS: Error connecting to the multicast addr [ 60.946986][ T6215] 9pnet: Could not find request transport: r [ 61.241932][ T6249] xt_TPROXY: Can be used only with -p tcp or -p udp [ 61.296101][ T6251] loop4: detected capacity change from 0 to 1024 [ 61.324461][ T6251] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.366321][ T6251] ext4 filesystem being mounted at /176/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.414632][ T6251] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 61.462085][ T6251] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 43 with error 28 [ 61.474723][ T6251] EXT4-fs (loop4): This should not happen!! Data will be lost [ 61.474723][ T6251] [ 61.484417][ T6251] EXT4-fs (loop4): Total free blocks count 0 [ 61.490437][ T6251] EXT4-fs (loop4): Free/Dirty block details [ 61.496357][ T6251] EXT4-fs (loop4): free_blocks=4293918720 [ 61.502220][ T6251] EXT4-fs (loop4): dirty_blocks=48 [ 61.507335][ T6251] EXT4-fs (loop4): Block reservation details [ 61.513446][ T6251] EXT4-fs (loop4): i_reserved_data_blocks=3 [ 61.541943][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.636182][ T6272] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1037'. [ 61.946291][ T6298] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1051'. [ 61.955421][ T6298] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1051'. [ 61.964463][ T6298] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1051'. [ 61.986389][ T6298] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1051'. [ 61.995562][ T6298] netlink: 'syz.2.1051': attribute type 6 has an invalid length. [ 62.324561][ T6317] loop4: detected capacity change from 0 to 1024 [ 62.331425][ T6317] EXT4-fs: Ignoring removed orlov option [ 62.341247][ T6317] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.380680][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.548281][ T6324] SELinux: failed to load policy [ 62.658107][ T6330] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 62.762854][ T6344] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1069'. [ 62.836667][ T6311] netlink: 'syz.3.1054': attribute type 1 has an invalid length. [ 62.965193][ T6372] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1083'. [ 63.122112][ T6405] netlink: 'syz.2.1098': attribute type 298 has an invalid length. [ 63.124700][ T6407] netlink: 'syz.4.1099': attribute type 10 has an invalid length. [ 63.139468][ T6409] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1095'. [ 63.153399][ T6407] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 63.191966][ T6411] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 63.417670][ T6427] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1107'. [ 63.567446][ T6394] Set syz1 is full, maxelem 65536 reached [ 63.633046][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 63.633059][ T29] audit: type=1400 audit(1753701392.479:1747): avc: denied { read } for pid=6434 comm="syz.2.1111" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 63.687541][ T6439] netlink: 'syz.4.1113': attribute type 1 has an invalid length. [ 63.787836][ T29] audit: type=1400 audit(1753701392.629:1748): avc: denied { write } for pid=6454 comm="syz.4.1120" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 63.951078][ T6474] ALSA: seq fatal error: cannot create timer (-22) [ 64.000346][ T6478] netlink: 'syz.4.1130': attribute type 10 has an invalid length. [ 64.022610][ T6478] team0: Port device dummy0 added [ 64.038201][ T6478] netlink: 'syz.4.1130': attribute type 10 has an invalid length. [ 64.052199][ T6478] team0: Port device dummy0 removed [ 64.072273][ T29] audit: type=1400 audit(1753701392.909:1749): avc: denied { write } for pid=3376 comm="kworker/0:3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=12967 scontext=system_u:system_r:kernel_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 64.083518][ T6478] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 64.142543][ T6494] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6494 comm=syz.5.1138 [ 64.203431][ T29] audit: type=1400 audit(1753701393.049:1750): avc: denied { module_request } for pid=6502 comm="syz.3.1144" kmod="crypto-digest_null" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 64.226224][ T6496] hub 2-0:1.0: USB hub found [ 64.232925][ T6496] hub 2-0:1.0: 8 ports detected [ 64.268625][ T29] audit: type=1400 audit(1753701393.099:1751): avc: denied { setattr } for pid=6506 comm="syz.1.1145" name="file0" dev="tmpfs" ino=1205 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 64.315644][ T29] audit: type=1326 audit(1753701393.159:1752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6520 comm="syz.2.1149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cadd7e9a9 code=0x7ffc0000 [ 64.339597][ T29] audit: type=1326 audit(1753701393.159:1753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6520 comm="syz.2.1149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cadd7e9a9 code=0x7ffc0000 [ 64.363151][ T29] audit: type=1326 audit(1753701393.159:1754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6520 comm="syz.2.1149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f4cadd7e9a9 code=0x7ffc0000 [ 64.386507][ T29] audit: type=1326 audit(1753701393.159:1755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6520 comm="syz.2.1149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cadd7e9a9 code=0x7ffc0000 [ 64.410057][ T29] audit: type=1326 audit(1753701393.159:1756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6520 comm="syz.2.1149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cadd7e9a9 code=0x7ffc0000 [ 64.687812][ T6583] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.696714][ T6583] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.705472][ T6583] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.714239][ T6583] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.727417][ T6583] vxlan0: entered promiscuous mode [ 64.824701][ T6607] syzkaller0: entered promiscuous mode [ 64.830333][ T6607] syzkaller0: entered allmulticast mode [ 65.357053][ T6676] netlink: 'syz.4.1184': attribute type 5 has an invalid length. [ 65.562967][ T6708] __nla_validate_parse: 2 callbacks suppressed [ 65.562984][ T6708] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1189'. [ 65.929831][ T6752] support for cryptoloop has been removed. Use dm-crypt instead. [ 66.196215][ T6770] loop5: detected capacity change from 0 to 512 [ 66.211589][ T6770] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.218881][ T6770] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 66.241707][ T6770] EXT4-fs (loop5): 1 truncate cleaned up [ 66.247963][ T6770] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.306840][ T4798] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.348579][ T3376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.363756][ T6787] netlink: 'syz.5.1213': attribute type 13 has an invalid length. [ 66.393028][ T3376] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 66.443712][ T6787] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.451028][ T6787] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.518587][ T6787] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.529251][ T6787] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.604449][ T6787] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.614065][ T6787] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.623160][ T6787] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.632100][ T6787] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.680705][ T6787] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 66.689650][ T6787] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 66.698720][ T6787] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 66.708401][ T6787] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 66.724408][ T6803] netdevsim netdevsim2 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 66.733009][ T6803] netdevsim netdevsim2 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 66.741770][ T6803] netdevsim netdevsim2 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 66.750178][ T6803] netdevsim netdevsim2 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 67.247223][ T6810] Set syz1 is full, maxelem 65536 reached [ 67.309268][ T6832] netlink: 'syz.2.1235': attribute type 6 has an invalid length. [ 67.388472][ T6848] atomic_op ffff88811e0eb528 conn xmit_atomic 0000000000000000 [ 67.758217][ T6901] loop4: detected capacity change from 0 to 1024 [ 67.790217][ T6901] EXT4-fs: Ignoring removed orlov option [ 67.852108][ T6901] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.935792][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.073080][ T6927] macsec1: entered promiscuous mode [ 68.078357][ T6927] bridge0: entered promiscuous mode [ 68.104476][ T6927] bridge0: port 3(macsec1) entered blocking state [ 68.111183][ T6927] bridge0: port 3(macsec1) entered disabled state [ 68.165408][ T6927] macsec1: entered allmulticast mode [ 68.170806][ T6927] bridge0: entered allmulticast mode [ 68.179600][ T6927] macsec1: left allmulticast mode [ 68.184877][ T6927] bridge0: left allmulticast mode [ 68.200001][ T6927] bridge0: left promiscuous mode [ 68.465357][ T6947] geneve2: left promiscuous mode [ 68.472416][ T6944] SELinux: security policydb version 18 (MLS) not backwards compatible [ 68.484084][ T6944] SELinux: failed to load policy [ 68.519536][ T6917] Set syz1 is full, maxelem 65536 reached [ 68.580602][ T6955] netlink: 'syz.2.1286': attribute type 4 has an invalid length. [ 68.708518][ T6966] bond1: entered promiscuous mode [ 68.713616][ T6966] bond1: entered allmulticast mode [ 68.724208][ T6966] 8021q: adding VLAN 0 to HW filter on device bond1 [ 68.743416][ T6966] bond1 (unregistering): Released all slaves [ 68.849582][ T6983] bridge: RTM_NEWNEIGH with invalid ether address [ 68.882486][ T6983] bridge: RTM_NEWNEIGH with invalid ether address [ 68.948933][ T6990] netlink: 'syz.1.1302': attribute type 10 has an invalid length. [ 68.971113][ T6990] team0: Port device dummy0 added [ 69.051486][ T6993] netlink: 'syz.1.1302': attribute type 10 has an invalid length. [ 69.074998][ T6993] team0: Port device dummy0 removed [ 69.230526][ T6993] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 69.251350][ T6995] ipvlan2: entered promiscuous mode [ 69.257021][ T6995] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 69.266095][ T6995] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 69.365601][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 69.365614][ T29] audit: type=1326 audit(1753701398.209:1869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6999 comm="syz.4.1305" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f86dfb5e9a9 code=0x0 [ 69.378507][ T7003] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 69.446790][ T6981] Set syz1 is full, maxelem 65536 reached [ 69.456773][ T7006] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1317'. [ 69.511408][ T7012] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1319'. [ 69.542901][ T29] audit: type=1400 audit(1753701398.389:1870): avc: denied { ioctl } for pid=7007 comm="syz.1.1307" path="socket:[13941]" dev="sockfs" ino=13941 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 69.579261][ T29] audit: type=1400 audit(1753701398.419:1871): avc: denied { setcurrent } for pid=7014 comm="syz.5.1309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 69.598987][ T29] audit: type=1401 audit(1753701398.419:1872): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 69.765082][ T7029] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1315'. [ 69.774107][ T7029] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1315'. [ 69.783108][ T7029] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1315'. [ 69.839070][ T7029] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1315'. [ 69.848150][ T7029] netlink: 'syz.3.1315': attribute type 6 has an invalid length. [ 70.251187][ T29] audit: type=1326 audit(1753701399.079:1873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.5.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8bd16e9a9 code=0x7ffc0000 [ 70.274732][ T29] audit: type=1326 audit(1753701399.079:1874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.5.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7fc8bd16e9a9 code=0x7ffc0000 [ 70.298367][ T29] audit: type=1326 audit(1753701399.079:1875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.5.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8bd16e9a9 code=0x7ffc0000 [ 70.321863][ T29] audit: type=1326 audit(1753701399.079:1876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.5.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc8bd16e9a9 code=0x7ffc0000 [ 70.345178][ T29] audit: type=1326 audit(1753701399.079:1877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.5.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8bd16e9a9 code=0x7ffc0000 [ 70.369232][ T29] audit: type=1326 audit(1753701399.079:1878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.5.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8bd16e9a9 code=0x7ffc0000 [ 70.395657][ T7073] netlink: 'syz.2.1335': attribute type 10 has an invalid length. [ 70.404530][ T7064] IPVS: Error connecting to the multicast addr [ 70.414851][ T7073] team0: Port device dummy0 added [ 70.422236][ T7073] netlink: 'syz.2.1335': attribute type 10 has an invalid length. [ 70.479243][ T7073] team0: Port device dummy0 removed [ 70.492240][ T7073] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 70.635155][ T7096] xt_TPROXY: Can be used only with -p tcp or -p udp [ 70.871562][ T7106] atomic_op ffff88811b654928 conn xmit_atomic 0000000000000000 [ 71.203212][ T7081] Set syz1 is full, maxelem 65536 reached [ 71.294424][ T7123] bond1: entered promiscuous mode [ 71.299553][ T7123] bond1: entered allmulticast mode [ 71.313010][ T7123] 8021q: adding VLAN 0 to HW filter on device bond1 [ 71.336575][ T7123] bond1 (unregistering): Released all slaves [ 71.530690][ T7155] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.542591][ T7155] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 71.599233][ T7166] loop4: detected capacity change from 0 to 512 [ 71.621217][ T7166] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 71.654347][ T7166] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 71.669150][ T7166] EXT4-fs (loop4): 1 truncate cleaned up [ 71.676739][ T7166] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.721283][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.875087][ T7198] ip6tnl0: entered promiscuous mode [ 71.893889][ T7191] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 71.894929][ T7198] veth1_to_bond: entered allmulticast mode [ 71.901145][ T7191] IPv6: NLM_F_CREATE should be set when creating new route [ 71.914229][ T7191] IPv6: NLM_F_CREATE should be set when creating new route [ 71.939496][ T7195] veth1_to_bond: left allmulticast mode [ 71.945291][ T7195] ip6tnl0: left promiscuous mode [ 72.116707][ T7228] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1401'. [ 72.145191][ T7226] unsupported nla_type 52263 [ 72.155485][ T7224] infiniband syz2: set down [ 72.160452][ T7224] infiniband syz2: added syzkaller0 [ 72.186688][ T7224] RDS/IB: syz2: added [ 72.203580][ T7224] smc: adding ib device syz2 with port count 1 [ 72.210007][ T7224] smc: ib device syz2 port 1 has pnetid [ 72.222472][ T7240] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 72.431516][ T41] smc: removing ib device syz2 [ 72.834561][ T7276] bond1: entered allmulticast mode [ 72.888566][ T7276] 8021q: adding VLAN 0 to HW filter on device bond1 [ 72.896232][ T7276] bridge0: port 3(bond1) entered blocking state [ 72.902767][ T7276] bridge0: port 3(bond1) entered disabled state [ 72.911402][ T7276] bond1: entered promiscuous mode [ 73.086455][ T7292] ipvlan2: entered promiscuous mode [ 73.102130][ T7292] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 73.121028][ T7292] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 73.376457][ T7309] netlink: 'syz.5.1436': attribute type 10 has an invalid length. [ 73.406209][ T7309] team0: Port device dummy0 added [ 73.432626][ T7309] netlink: 'syz.5.1436': attribute type 10 has an invalid length. [ 73.467257][ T7309] team0: Port device dummy0 removed [ 73.483330][ T7309] dummy0: entered promiscuous mode [ 73.502913][ T7309] dummy0: entered allmulticast mode [ 73.518863][ T7309] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 73.596051][ T7314] atomic_op ffff88811a0c9928 conn xmit_atomic 0000000000000000 [ 73.868554][ T7332] ip6tnl0: entered promiscuous mode [ 73.876865][ T7332] veth1_to_bond: entered allmulticast mode [ 73.884280][ T7331] veth1_to_bond: left allmulticast mode [ 73.890028][ T7331] ip6tnl0: left promiscuous mode [ 73.976801][ T7352] atomic_op ffff88811b656528 conn xmit_atomic 0000000000000000 [ 74.051799][ T7358] rdma_op ffff88811b656580 conn xmit_rdma 0000000000000000 [ 74.152436][ T7363] netlink: 'syz.4.1457': attribute type 3 has an invalid length. [ 74.203843][ T7368] ipvlan2: entered promiscuous mode [ 74.230686][ T7368] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 74.261633][ T7368] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 74.409305][ T7387] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 74.517133][ T7407] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1478'. [ 74.680781][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 74.680795][ T29] audit: type=1400 audit(1753701403.529:1948): avc: denied { setcheckreqprot } for pid=7429 comm="syz.4.1487" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 74.747722][ T7434] loop5: detected capacity change from 0 to 512 [ 74.789352][ T7434] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 74.835007][ T7434] EXT4-fs (loop5): 1 truncate cleaned up [ 74.841412][ T7434] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.889438][ T7451] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1495'. [ 74.919441][ T7451] IPVS: Error joining to the multicast group [ 74.929942][ T4798] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.966493][ T7460] loop5: detected capacity change from 0 to 128 [ 74.974378][ T7457] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1499'. [ 75.014636][ T29] audit: type=1326 audit(1753701403.859:1949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7456 comm="syz.3.1498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21c570e9a9 code=0x7ffc0000 [ 75.061219][ T29] audit: type=1326 audit(1753701403.859:1950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7456 comm="syz.3.1498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21c570e9a9 code=0x7ffc0000 [ 75.061414][ T7460] bio_check_eod: 12467 callbacks suppressed [ 75.061464][ T7460] syz.5.1497: attempt to access beyond end of device [ 75.061464][ T7460] loop5: rw=0, sector=121, nr_sectors = 120 limit=128 [ 75.084726][ T29] audit: type=1326 audit(1753701403.859:1951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7456 comm="syz.3.1498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f21c570e9a9 code=0x7ffc0000 [ 75.127506][ T29] audit: type=1326 audit(1753701403.859:1952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7456 comm="syz.3.1498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21c570e9a9 code=0x7ffc0000 [ 75.151124][ T29] audit: type=1326 audit(1753701403.859:1953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7456 comm="syz.3.1498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21c570e9a9 code=0x7ffc0000 [ 75.174697][ T29] audit: type=1326 audit(1753701403.859:1954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7456 comm="syz.3.1498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=429 compat=0 ip=0x7f21c570e9a9 code=0x7ffc0000 [ 75.198210][ T29] audit: type=1326 audit(1753701403.859:1955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7456 comm="syz.3.1498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21c570e9a9 code=0x7ffc0000 [ 75.221690][ T29] audit: type=1326 audit(1753701403.859:1956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7456 comm="syz.3.1498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21c570e9a9 code=0x7ffc0000 [ 75.264143][ T5009] kworker/u8:49: attempt to access beyond end of device [ 75.264143][ T5009] loop5: rw=1, sector=241, nr_sectors = 800 limit=128 [ 75.389690][ T7477] netlink: 'syz.3.1506': attribute type 13 has an invalid length. [ 75.550997][ T29] audit: type=1400 audit(1753701404.399:1957): avc: denied { ioctl } for pid=7488 comm="syz.5.1511" path="socket:[15137]" dev="sockfs" ino=15137 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 75.627193][ T7494] syzkaller0: entered promiscuous mode [ 75.632771][ T7494] syzkaller0: entered allmulticast mode [ 75.723177][ T7497] infiniband syz2: set down [ 75.727736][ T7497] infiniband syz2: added syzkaller0 [ 75.742208][ T7497] RDS/IB: syz2: added [ 75.746411][ T7497] smc: adding ib device syz2 with port count 1 [ 75.753355][ T7497] smc: ib device syz2 port 1 has pnetid [ 76.014562][ T4994] smc: removing ib device syz2 [ 76.065755][ T7542] capability: warning: `syz.2.1530' uses 32-bit capabilities (legacy support in use) [ 76.150746][ T7550] netlink: 'syz.2.1535': attribute type 10 has an invalid length. [ 76.164764][ T7550] bond0: (slave dummy0): Releasing backup interface [ 76.173894][ T7550] team0: Port device dummy0 added [ 76.184055][ T7550] netlink: 'syz.2.1535': attribute type 10 has an invalid length. [ 76.195082][ T7550] team0: Port device dummy0 removed [ 76.201516][ T7550] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 76.389485][ T7575] loop5: detected capacity change from 0 to 512 [ 76.401512][ T7575] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #3: comm syz.5.1547: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 76.420549][ T7575] EXT4-fs error (device loop5): ext4_quota_enable:7127: comm syz.5.1547: Bad quota inode: 3, type: 0 [ 76.431783][ T7575] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 76.446688][ T7575] EXT4-fs (loop5): mount failed [ 76.506809][ T7590] netlink: 'syz.4.1553': attribute type 29 has an invalid length. [ 76.515776][ T7590] netlink: 'syz.4.1553': attribute type 29 has an invalid length. [ 76.543659][ T7597] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1556'. [ 76.553512][ T7597] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1556'. [ 76.590545][ T7603] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.599173][ T7603] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.768951][ T7617] SELinux: failed to load policy [ 76.817245][ T7626] loop5: detected capacity change from 0 to 512 [ 76.831292][ T7626] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 76.846463][ T7626] EXT4-fs (loop5): mount failed [ 76.963256][ T7643] netlink: 'syz.3.1572': attribute type 13 has an invalid length. [ 76.982167][ T7642] serio: Serial port ptm0 [ 77.007645][ T7649] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1575'. [ 77.016880][ T7649] IPVS: Error joining to the multicast group [ 77.094715][ T7655] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1578'. [ 77.151900][ T7664] Invalid ELF header magic: != ELF [ 77.252268][ T7672] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1586'. [ 77.261281][ T7672] netlink: 212 bytes leftover after parsing attributes in process `syz.4.1586'. [ 77.395647][ T7687] loop4: detected capacity change from 0 to 256 [ 77.407420][ T7687] FAT-fs (loop4): Directory bread(block 64) failed [ 77.415855][ T7687] FAT-fs (loop4): Directory bread(block 65) failed [ 77.422971][ T7687] FAT-fs (loop4): Directory bread(block 66) failed [ 77.429721][ T7687] FAT-fs (loop4): Directory bread(block 67) failed [ 77.437606][ T7687] FAT-fs (loop4): Directory bread(block 68) failed [ 77.445531][ T7687] FAT-fs (loop4): Directory bread(block 69) failed [ 77.453687][ T7687] FAT-fs (loop4): Directory bread(block 70) failed [ 77.461101][ T7687] FAT-fs (loop4): Directory bread(block 71) failed [ 77.467698][ T7687] FAT-fs (loop4): Directory bread(block 72) failed [ 77.475031][ T7687] FAT-fs (loop4): Directory bread(block 73) failed [ 77.513910][ T7687] syz.4.1592: attempt to access beyond end of device [ 77.513910][ T7687] loop4: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 77.701250][ T7713] netlink: 'syz.1.1604': attribute type 13 has an invalid length. [ 77.704149][ T7715] vlan2: entered allmulticast mode [ 77.714999][ T7715] hsr0: entered allmulticast mode [ 77.720198][ T7715] hsr_slave_0: entered allmulticast mode [ 77.726240][ T7715] hsr_slave_1: entered allmulticast mode [ 77.776815][ T7720] 9pnet: p9_errstr2errno: server reported unknown error [ 78.053543][ T7755] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1622'. [ 78.070499][ T7755] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1622'. [ 78.273200][ T7777] : renamed from vlan1 [ 78.286147][ T7775] loop4: detected capacity change from 0 to 8192 [ 78.340320][ T7775] loop4: p2 p3 p4 [ 78.344092][ T7775] loop4: p2 start 65535 is beyond EOD, truncated [ 78.350572][ T7775] loop4: p3 start 3137798144 is beyond EOD, truncated [ 78.390653][ T7784] loop4: detected capacity change from 0 to 1024 [ 78.403727][ T7784] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.423639][ T7784] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 47 with max blocks 1 with error 28 [ 78.436058][ T7784] EXT4-fs (loop4): This should not happen!! Data will be lost [ 78.436058][ T7784] [ 78.445734][ T7784] EXT4-fs (loop4): Total free blocks count 0 [ 78.451808][ T7784] EXT4-fs (loop4): Free/Dirty block details [ 78.457709][ T7784] EXT4-fs (loop4): free_blocks=0 [ 78.462725][ T7784] EXT4-fs (loop4): dirty_blocks=0 [ 78.467765][ T7784] EXT4-fs (loop4): Block reservation details [ 78.473823][ T7784] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 78.495429][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.531711][ T7799] 9pnet: p9_errstr2errno: server reported unknown error [ 78.819196][ T7824] netlink: 272 bytes leftover after parsing attributes in process `syz.4.1652'. [ 79.020923][ T7861] loop4: detected capacity change from 0 to 128 [ 79.053278][ T7861] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 79.072680][ T7861] ext4 filesystem being mounted at /317/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 79.160792][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 79.355818][ T7893] loop4: detected capacity change from 0 to 1024 [ 79.371577][ T7893] EXT4-fs: Ignoring removed oldalloc option [ 79.377679][ T7893] EXT4-fs: Ignoring removed bh option [ 79.431220][ T7893] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.667301][ T7918] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1693'. [ 79.676421][ T7918] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1693'. [ 79.685474][ T7918] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1693'. [ 79.694901][ T7918] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1693'. [ 79.797236][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 79.797258][ T29] audit: type=1326 audit(1753701408.639:2042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7923 comm="syz.5.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8bd16e9a9 code=0x7ffc0000 [ 79.814936][ T7904] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.1684: Allocating blocks 1-17 which overlap fs metadata [ 79.828107][ T29] audit: type=1326 audit(1753701408.679:2043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7923 comm="syz.5.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=318 compat=0 ip=0x7fc8bd16e9a9 code=0x7ffc0000 [ 79.864489][ T29] audit: type=1326 audit(1753701408.679:2044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7923 comm="syz.5.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8bd16e9a9 code=0x7ffc0000 [ 79.887891][ T29] audit: type=1326 audit(1753701408.679:2045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7923 comm="syz.5.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8bd16e9a9 code=0x7ffc0000 [ 79.912028][ T7893] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.1684: Allocating blocks 1-17 which overlap fs metadata [ 80.002634][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.022432][ T29] audit: type=1400 audit(1753701408.869:2046): avc: denied { setopt } for pid=7933 comm="syz.4.1700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 80.092368][ T29] audit: type=1326 audit(1753701408.939:2047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7943 comm="syz.5.1705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8bd16e9a9 code=0x7ffc0000 [ 80.129470][ T29] audit: type=1326 audit(1753701408.939:2048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7943 comm="syz.5.1705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8bd16e9a9 code=0x7ffc0000 [ 80.135381][ T7947] loop5: detected capacity change from 0 to 256 [ 80.153753][ T29] audit: type=1326 audit(1753701408.939:2049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7943 comm="syz.5.1705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fc8bd16e9a9 code=0x7ffc0000 [ 80.161849][ T7947] FAT-fs (loop5): bogus number of FAT sectors [ 80.183314][ T29] audit: type=1326 audit(1753701408.939:2050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7943 comm="syz.5.1705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8bd16e9a9 code=0x7ffc0000 [ 80.188984][ T7947] FAT-fs (loop5): Can't find a valid FAT filesystem [ 80.213034][ T29] audit: type=1326 audit(1753701408.939:2051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7943 comm="syz.5.1705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7fc8bd16e9a9 code=0x7ffc0000 [ 80.338903][ T7956] sd 0:0:1:0: device reset [ 80.456776][ T7964] loop4: detected capacity change from 0 to 512 [ 80.464645][ T7964] EXT4-fs (loop4): orphan cleanup on readonly fs [ 80.474337][ T7964] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1714: bg 0: block 248: padding at end of block bitmap is not set [ 80.489190][ T7964] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1714: Failed to acquire dquot type 1 [ 80.502469][ T7964] EXT4-fs (loop4): 1 truncate cleaned up [ 80.508811][ T7964] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.526508][ T7964] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 80.537577][ T7964] EXT4-fs warning (device loop4): read_mmp_block:115: Error -117 while reading MMP block 0 [ 80.578286][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.944961][ T8019] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1739'. [ 81.201051][ T8040] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8040 comm=syz.1.1749 [ 81.201579][ T8038] loop4: detected capacity change from 0 to 128 [ 81.262242][ T8046] loop5: detected capacity change from 0 to 512 [ 81.270759][ T8046] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 81.298556][ T8038] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 81.312087][ T8046] EXT4-fs (loop5): 1 truncate cleaned up [ 81.318135][ T8046] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.620109][ T8038] ext4 filesystem being mounted at /333/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 81.672703][ T4798] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.711328][ T8062] can0: slcan on ptm0. [ 81.767090][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 81.776316][ T8061] can0 (unregistered): slcan off ptm0. [ 81.864705][ T8081] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8081 comm=syz.5.1767 [ 82.304091][ T1035] kernel write not supported for file bpf-prog (pid: 1035 comm: kworker/0:2) [ 82.367826][ T8133] netlink: 'syz.1.1800': attribute type 3 has an invalid length. [ 82.385572][ T8133] netlink: 'syz.1.1800': attribute type 3 has an invalid length. [ 82.486562][ T8142] ================================================================== [ 82.494672][ T8142] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 82.503609][ T8142] [ 82.505932][ T8142] write to 0xffff888102729aa0 of 4 bytes by task 8136 on cpu 1: [ 82.513653][ T8142] selinux_inode_permission+0x31b/0x620 [ 82.519301][ T8142] security_inode_permission+0x6d/0xb0 [ 82.524789][ T8142] inode_permission+0x106/0x310 [ 82.529657][ T8142] link_path_walk+0x162/0x900 [ 82.534357][ T8142] path_openat+0x1de/0x2170 [ 82.538863][ T8142] do_filp_open+0x109/0x230 [ 82.543450][ T8142] io_openat2+0x272/0x390 [ 82.547770][ T8142] io_openat+0x1b/0x30 [ 82.551826][ T8142] __io_issue_sqe+0xfb/0x2e0 [ 82.556412][ T8142] io_issue_sqe+0x53/0x970 [ 82.560824][ T8142] io_submit_sqes+0x667/0xfd0 [ 82.565495][ T8142] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 82.571037][ T8142] __x64_sys_io_uring_enter+0x78/0x90 [ 82.576406][ T8142] x64_sys_call+0x28c8/0x2fb0 [ 82.581091][ T8142] do_syscall_64+0xd2/0x200 [ 82.585595][ T8142] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.591480][ T8142] [ 82.593793][ T8142] read to 0xffff888102729aa0 of 4 bytes by task 8142 on cpu 0: [ 82.601320][ T8142] selinux_inode_permission+0x2a7/0x620 [ 82.606856][ T8142] security_inode_permission+0x6d/0xb0 [ 82.612316][ T8142] inode_permission+0x106/0x310 [ 82.617156][ T8142] link_path_walk+0x162/0x900 [ 82.621823][ T8142] path_openat+0x1de/0x2170 [ 82.626325][ T8142] do_filp_open+0x109/0x230 [ 82.630823][ T8142] io_openat2+0x272/0x390 [ 82.635138][ T8142] io_openat+0x1b/0x30 [ 82.639209][ T8142] __io_issue_sqe+0xfb/0x2e0 [ 82.643854][ T8142] io_issue_sqe+0x53/0x970 [ 82.648268][ T8142] io_wq_submit_work+0x3f7/0x5f0 [ 82.653290][ T8142] io_worker_handle_work+0x44e/0x9b0 [ 82.658581][ T8142] io_wq_worker+0x22e/0x870 [ 82.663077][ T8142] ret_from_fork+0xda/0x150 [ 82.667568][ T8142] ret_from_fork_asm+0x1a/0x30 [ 82.672341][ T8142] [ 82.674651][ T8142] value changed: 0x00000000 -> 0x00000001 [ 82.680355][ T8142] [ 82.682669][ T8142] Reported by Kernel Concurrency Sanitizer on: [ 82.688813][ T8142] CPU: 0 UID: 0 PID: 8142 Comm: iou-wrk-8136 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 82.699302][ T8142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 82.709351][ T8142] ==================================================================