last executing test programs: 30.129296017s ago: executing program 2 (id=70): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8000}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x12, r1, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x6000) 29.773992106s ago: executing program 2 (id=81): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000100), 0xf01c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f00000002c0)={r2, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1c, "fee8a2ab78fc5e3ed1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x10000000000000, 0x0, 0x0, 0x1e, 0xc, "88966258ebc8dba8aa9163db760279dcfabd15585e2565fbb53a74f28af283dd963e38521ebb25ff6e8f8b103a542b50ce2fcfeffcd9a299d55dc1f7a083d1bd", "67fec1cfd898823d3521d30d2df6e8e30b45714caef5340fcff37d87c0ac310a515dee7128d209c3cdeaa52317d69193df064edaac64385a60bca1839a4120e0", "3321616e005d94bd7fd7afefb024f6744d23249a43c1b59cd4473f76394bc786", [0x9, 0x7]}) 29.611546779s ago: executing program 2 (id=89): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = inotify_init1(0x800) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x500082c) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 29.512932557s ago: executing program 2 (id=93): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) 29.445923392s ago: executing program 2 (id=95): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f00000016c0)={0x10, 0x0, 0x25dfdbfb, 0x40000044}, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400008000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) syz_emit_ethernet(0x4e, &(0x7f0000000a40)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x9, 0x6, "000e00", 0x18, 0x6, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, {[], {{0x4e24, 0x4e24, 0x41424344, 0x41424344, 0x1, 0x0, 0x6, 0x18, 0x3, 0x0, 0x7, {[@fastopen={0x22, 0x2}]}}}}}}}}, 0x0) 28.714412392s ago: executing program 2 (id=122): setgroups(0x0, 0x0) setgid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x1c243811) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) 28.668571435s ago: executing program 32 (id=122): setgroups(0x0, 0x0) setgid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x1c243811) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) 1.424216884s ago: executing program 3 (id=1005): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 1.267897457s ago: executing program 0 (id=1013): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x18) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = epoll_create1(0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40088a01, &(0x7f0000000000)=0x200) 1.242935549s ago: executing program 0 (id=1015): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x20) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f0000000140)='./file0\x00') openat(r1, &(0x7f0000000200)='./file0\x00', 0x414f02, 0x52abe154ad664fa4) 1.136520868s ago: executing program 0 (id=1019): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x54}, 0x18) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$UHID_CREATE2(r2, 0x0, 0x8) 1.10049198s ago: executing program 4 (id=1020): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x2904c, 0x8, 0x10003, '\x00', [{0x0, 0x0, 0x8, 0x0, 0x0, 0x1b}, {0xffffffff, 0xcf, 0x2, 0x0, 0x0, 0x10}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) 1.038714595s ago: executing program 0 (id=1031): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_usb_disconnect(r1) syz_usb_connect(0x4, 0x65, &(0x7f0000000500)=ANY=[], 0x0) ioctl$EVIOCRMFF(r1, 0x40095505, 0x0) 714.899322ms ago: executing program 4 (id=1026): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x9, {"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", 0x1000}}, 0x1006) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000400)={[{@delalloc}, {@nojournal_checksum}, {@barrier_val={'barrier', 0x3d, 0x10002}}, {@noinit_itable}, {@data_err_ignore}, {@mb_optimize_scan}, {@dioread_nolock}, {@nobarrier}, {@abort}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@norecovery}, {@errors_remount}]}, 0x1, 0x570, &(0x7f00000019c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000140)=ANY=[], 0x841, 0x1) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100), &(0x7f0000000700)=ANY=[], 0x381, 0x2) 583.036473ms ago: executing program 5 (id=1030): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x109200, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f0000000140)={'bond0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 570.540773ms ago: executing program 5 (id=1033): r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000000, 0xfff, 0x2}, 0x1c) sendmsg$tipc(r1, &(0x7f0000000600)={&(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x48040}, 0x1) 562.011614ms ago: executing program 3 (id=1034): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000005600)='sys_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r1, &(0x7f0000000080)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fgetxattr(r1, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 474.966431ms ago: executing program 1 (id=1035): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000006c0)='kmem_cache_free\x00', r2, 0x0, 0x2000}, 0x18) renameat2(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0xffffffffffffffff, 0x0, 0x1) 474.807681ms ago: executing program 5 (id=1036): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) close(0x3) 464.708482ms ago: executing program 3 (id=1037): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000d8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa9, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa00, 0x40800000000000, 0x800000000000000}}, [@tmpl={0x44, 0x5, [{{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x3c}, 0x0, @in=@broadcast, 0x0, 0x0, 0x3}]}]}, 0xfc}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@migrate={0xa0, 0x21, 0x1, 0xfffffffc, 0x0, {{@in=@private=0xa010101, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x100000}, [@migrate={0x50, 0x11, [{@in6=@ipv4={'\x00', '\xff\xff', @local}, @in6=@mcast1, @in=@private=0xa010102, @in6=@private2, 0x3c, 0x0, 0x0, 0x0, 0x2, 0x2}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x800c}, 0x0) 410.697587ms ago: executing program 4 (id=1038): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1, 0xffffffff}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000020000000000000002018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) lsm_get_self_attr(0x67, 0x0, &(0x7f0000000080)=0x2000, 0x0) 402.605357ms ago: executing program 1 (id=1048): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000680)=ANY=[@ANYBLOB='qystem_u:object_r:gpg_agent_exec_t:s0 unconfined 0'], 0x46) 335.195383ms ago: executing program 5 (id=1039): perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x12081, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x5, 0x8}, 0x4e58, 0x5, 0x0, 0x4, 0x87, 0x3, 0xb, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000800030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0xc4}, 0x890) r1 = io_uring_setup(0x7af0, &(0x7f0000000000)={0x0, 0x7406, 0x400, 0x2, 0x2bb}) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x20, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, 0x0, 0x0) 335.077973ms ago: executing program 3 (id=1040): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440), 0x103940) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x80, 0xc, 0x2, 0xffffffff, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000040)={0x80, 0x18, 0x2, 0xfffffff7, 0x0, 0x9}) 334.739083ms ago: executing program 1 (id=1041): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000000)={@remote, @multicast1, 0x4, "d30f388c52647612d91de4353d68b0fa00", 0x0, 0x0, 0x4000000, 0x8}, 0x3c) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000280)={@broadcast, @multicast1, 0x0, "7ea97ddb2ac127ffa5b7216fe75ebaa2855a422a8bf8ec7caf003751804500", 0x0, 0x0, 0x4, 0xfffffffe}, 0x3c) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000200)={@empty, @private, 0x0, "606b177019716ea6ff1f4d7ed79c31e2e0f1da00000000230000002000", 0x3e1f}, 0x3c) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000180)={@private=0xa010102, @multicast2, 0x0, "941621a61c5815f4678d8fd403f2f30229a88d74d71fd55708016d20fd419884", 0x0, 0x1}, 0x3c) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f00000003c0)=0xa, 0x4) 274.657508ms ago: executing program 0 (id=1042): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) 274.240918ms ago: executing program 1 (id=1043): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0xffffd000) 269.139118ms ago: executing program 4 (id=1044): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r1, 0x0, 0x400000002000000, 0x2) 259.415949ms ago: executing program 3 (id=1045): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x20000003, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) utime(0x0, 0x0) 255.958769ms ago: executing program 5 (id=1046): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="a6", 0xfffffcf4}, {0x0}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 199.990603ms ago: executing program 1 (id=1047): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xff2e) r1 = syz_io_uring_setup(0x234, &(0x7f0000000580)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r1, 0x207a98, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 162.544167ms ago: executing program 4 (id=1049): symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000640)='./file1\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) readlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/223, 0xdf) 134.298629ms ago: executing program 5 (id=1050): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000280)={[{@noload}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x44d, &(0x7f0000000900)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5412, 0x0, 0x0) truncate(&(0x7f0000000000)='./file1\x00', 0x100003) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f0000000240)={0x17c04, 0xffffffffffffffff, 0xffff, 0x100000001, 0x4}) 77.924873ms ago: executing program 3 (id=1051): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000d00030001332564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 59.541245ms ago: executing program 4 (id=1052): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) pivot_root(&(0x7f0000000300)='./file0\x00', 0x0) 44.507526ms ago: executing program 1 (id=1053): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000009"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) setitimer(0x1, 0x0, 0x0) 0s ago: executing program 0 (id=1054): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) kernel console output (not intermixed with test programs): =process permissive=1 [ 20.909441][ T29] audit: type=1400 audit(1754259387.565:61): avc: denied { siginh } for pid=3178 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.173' (ED25519) to the list of known hosts. [ 28.959536][ T29] audit: type=1400 audit(1754259395.705:62): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.960787][ T3290] cgroup: Unknown subsys name 'net' [ 28.982375][ T29] audit: type=1400 audit(1754259395.705:63): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 29.009837][ T29] audit: type=1400 audit(1754259395.725:64): avc: denied { unmount } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 29.149367][ T3290] cgroup: Unknown subsys name 'cpuset' [ 29.155732][ T3290] cgroup: Unknown subsys name 'rlimit' [ 29.307151][ T29] audit: type=1400 audit(1754259396.045:65): avc: denied { setattr } for pid=3290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.332307][ T29] audit: type=1400 audit(1754259396.045:66): avc: denied { create } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.352781][ T29] audit: type=1400 audit(1754259396.055:67): avc: denied { write } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.353779][ T3293] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 29.373148][ T29] audit: type=1400 audit(1754259396.055:68): avc: denied { read } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.401963][ T29] audit: type=1400 audit(1754259396.055:69): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 29.426778][ T29] audit: type=1400 audit(1754259396.055:70): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 29.450012][ T29] audit: type=1400 audit(1754259396.125:71): avc: denied { relabelto } for pid=3293 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 29.480104][ T3290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.614691][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 30.624029][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 30.658274][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 30.720997][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 30.741284][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.748355][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.755681][ T3305] bridge_slave_0: entered allmulticast mode [ 30.762015][ T3305] bridge_slave_0: entered promiscuous mode [ 30.785393][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.792625][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.799906][ T3305] bridge_slave_1: entered allmulticast mode [ 30.806298][ T3305] bridge_slave_1: entered promiscuous mode [ 30.844459][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 30.853455][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.860600][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.868025][ T3300] bridge_slave_0: entered allmulticast mode [ 30.874797][ T3300] bridge_slave_0: entered promiscuous mode [ 30.881378][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.888443][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.895657][ T3311] bridge_slave_0: entered allmulticast mode [ 30.902106][ T3311] bridge_slave_0: entered promiscuous mode [ 30.922332][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.929463][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.936584][ T3300] bridge_slave_1: entered allmulticast mode [ 30.943104][ T3300] bridge_slave_1: entered promiscuous mode [ 30.949193][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.956295][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.963500][ T3311] bridge_slave_1: entered allmulticast mode [ 30.969984][ T3311] bridge_slave_1: entered promiscuous mode [ 30.977289][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.015254][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.039146][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.058646][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.065740][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.073091][ T3308] bridge_slave_0: entered allmulticast mode [ 31.079547][ T3308] bridge_slave_0: entered promiscuous mode [ 31.089521][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.099575][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.109499][ T3305] team0: Port device team_slave_0 added [ 31.115368][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.122449][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.129742][ T3308] bridge_slave_1: entered allmulticast mode [ 31.136023][ T3308] bridge_slave_1: entered promiscuous mode [ 31.148614][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.163062][ T3305] team0: Port device team_slave_1 added [ 31.202499][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.209650][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.216804][ T3301] bridge_slave_0: entered allmulticast mode [ 31.223709][ T3301] bridge_slave_0: entered promiscuous mode [ 31.230680][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.237795][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.244963][ T3301] bridge_slave_1: entered allmulticast mode [ 31.251588][ T3301] bridge_slave_1: entered promiscuous mode [ 31.264052][ T3311] team0: Port device team_slave_0 added [ 31.270671][ T3311] team0: Port device team_slave_1 added [ 31.276656][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.283635][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.309714][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.321846][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.331218][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.338178][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.364180][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.384968][ T3300] team0: Port device team_slave_0 added [ 31.396890][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.420779][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.430615][ T3300] team0: Port device team_slave_1 added [ 31.442252][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.449508][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.475466][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.487636][ T3308] team0: Port device team_slave_0 added [ 31.494302][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.508681][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.515686][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.541678][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.553692][ T3308] team0: Port device team_slave_1 added [ 31.578199][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.585348][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.611390][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.638143][ T3301] team0: Port device team_slave_0 added [ 31.652164][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.659155][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.685108][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.702019][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.708997][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.734924][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.746613][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.753614][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.779578][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.791076][ T3301] team0: Port device team_slave_1 added [ 31.801904][ T3305] hsr_slave_0: entered promiscuous mode [ 31.808167][ T3305] hsr_slave_1: entered promiscuous mode [ 31.829429][ T3311] hsr_slave_0: entered promiscuous mode [ 31.835489][ T3311] hsr_slave_1: entered promiscuous mode [ 31.841404][ T3311] debugfs: 'hsr0' already exists in 'hsr' [ 31.847139][ T3311] Cannot create hsr debugfs directory [ 31.864423][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.871501][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.897460][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.916720][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.923772][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.949717][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.974399][ T3308] hsr_slave_0: entered promiscuous mode [ 31.980546][ T3308] hsr_slave_1: entered promiscuous mode [ 31.986517][ T3308] debugfs: 'hsr0' already exists in 'hsr' [ 31.992312][ T3308] Cannot create hsr debugfs directory [ 32.036062][ T3300] hsr_slave_0: entered promiscuous mode [ 32.042382][ T3300] hsr_slave_1: entered promiscuous mode [ 32.048207][ T3300] debugfs: 'hsr0' already exists in 'hsr' [ 32.053981][ T3300] Cannot create hsr debugfs directory [ 32.104503][ T3301] hsr_slave_0: entered promiscuous mode [ 32.110883][ T3301] hsr_slave_1: entered promiscuous mode [ 32.116718][ T3301] debugfs: 'hsr0' already exists in 'hsr' [ 32.122487][ T3301] Cannot create hsr debugfs directory [ 32.273894][ T3311] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.290086][ T3311] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.301195][ T3311] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.317110][ T3311] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.328002][ T3308] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 32.340160][ T3308] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 32.348962][ T3308] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 32.364802][ T3308] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 32.389724][ T3305] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.405572][ T3305] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.415064][ T3305] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.424045][ T3305] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.455088][ T3301] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.474650][ T3301] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.483627][ T3301] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.493178][ T3301] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.519967][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.532797][ T3300] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.542244][ T3300] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.558826][ T3300] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.580713][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.592294][ T3300] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.610724][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.617780][ T314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.630075][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.637146][ T314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.646745][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.671475][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.688278][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.700692][ T2011] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.707757][ T2011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.731685][ T2011] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.738755][ T2011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.760275][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.770479][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.786783][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.793939][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.813467][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.820585][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.858521][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.879173][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.902557][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.913126][ T1735] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.920241][ T1735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.932605][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.939786][ T314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.960148][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.967374][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.983218][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.996786][ T3301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.007271][ T3301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.024213][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.031418][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.060416][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.077760][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.131247][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.189657][ T3311] veth0_vlan: entered promiscuous mode [ 33.197737][ T3311] veth1_vlan: entered promiscuous mode [ 33.231176][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.253631][ T3311] veth0_macvtap: entered promiscuous mode [ 33.288461][ T3311] veth1_macvtap: entered promiscuous mode [ 33.315494][ T3308] veth0_vlan: entered promiscuous mode [ 33.328266][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.337388][ T3308] veth1_vlan: entered promiscuous mode [ 33.350120][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.373800][ T3305] veth0_vlan: entered promiscuous mode [ 33.389052][ T37] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.397983][ T37] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.415342][ T37] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.426097][ T37] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.442243][ T3305] veth1_vlan: entered promiscuous mode [ 33.457146][ T3308] veth0_macvtap: entered promiscuous mode [ 33.468076][ T3300] veth0_vlan: entered promiscuous mode [ 33.478501][ T3308] veth1_macvtap: entered promiscuous mode [ 33.496188][ T3301] veth0_vlan: entered promiscuous mode [ 33.504022][ T3300] veth1_vlan: entered promiscuous mode [ 33.511954][ T3311] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 33.517995][ T3300] veth0_macvtap: entered promiscuous mode [ 33.537677][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.547655][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.579733][ T3305] veth0_macvtap: entered promiscuous mode [ 33.587387][ T3301] veth1_vlan: entered promiscuous mode [ 33.594992][ T3300] veth1_macvtap: entered promiscuous mode [ 33.610770][ T3305] veth1_macvtap: entered promiscuous mode [ 33.621028][ T314] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.633135][ T314] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.648417][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.661165][ T314] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.674879][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.683670][ T314] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.701568][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.712761][ T3301] veth0_macvtap: entered promiscuous mode [ 33.727744][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.747915][ T3301] veth1_macvtap: entered promiscuous mode [ 33.756488][ T314] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.769030][ T314] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.791236][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.800560][ T314] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.828233][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.829816][ T3472] netlink: 76 bytes leftover after parsing attributes in process `syz.2.3'. [ 33.836209][ T314] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.867866][ T314] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.916666][ T3476] wg2: entered promiscuous mode [ 33.921633][ T3476] wg2: entered allmulticast mode [ 33.936727][ T314] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.964920][ T314] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.004778][ T3481] loop0: detected capacity change from 0 to 1024 [ 34.011459][ T314] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.029783][ T3481] EXT4-fs: Ignoring removed orlov option [ 34.038663][ T314] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.057019][ T314] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.057755][ T314] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.057800][ T314] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.058361][ T3481] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.058620][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 34.058658][ T29] audit: type=1400 audit(1754259400.795:101): avc: denied { mount } for pid=3480 comm="syz.0.1" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 34.073245][ T29] audit: type=1400 audit(1754259400.815:102): avc: denied { add_name } for pid=3480 comm="syz.0.1" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 34.073272][ T29] audit: type=1400 audit(1754259400.815:103): avc: denied { create } for pid=3480 comm="syz.0.1" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 34.074721][ T29] audit: type=1400 audit(1754259400.815:104): avc: denied { read write open } for pid=3480 comm="syz.0.1" path="/0/bus/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 34.085613][ T29] audit: type=1400 audit(1754259400.835:105): avc: denied { map } for pid=3480 comm="syz.0.1" path="/0/bus/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 34.085650][ T29] audit: type=1400 audit(1754259400.835:106): avc: denied { execute } for pid=3480 comm="syz.0.1" path="/0/bus/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 34.128698][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.162727][ T29] audit: type=1326 audit(1754259400.905:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.4.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15d39eeb69 code=0x7ffc0000 [ 34.164351][ T29] audit: type=1326 audit(1754259400.905:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.4.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15d39eeb69 code=0x7ffc0000 [ 34.166577][ T29] audit: type=1400 audit(1754259400.905:110): avc: denied { create } for pid=3492 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.167269][ T29] audit: type=1400 audit(1754259400.905:111): avc: denied { write } for pid=3492 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.211885][ T3500] loop0: detected capacity change from 0 to 1024 [ 34.217318][ T3500] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 34.217357][ T3500] System zones: 0-1, 3-36 [ 34.224719][ T3500] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.280202][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.633678][ T3521] netlink: 'syz.3.23': attribute type 13 has an invalid length. [ 34.641497][ T3521] netlink: 4 bytes leftover after parsing attributes in process `syz.3.23'. [ 34.667393][ T3521] netlink: 'syz.3.23': attribute type 13 has an invalid length. [ 34.667418][ T37] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.675117][ T3521] netlink: 4 bytes leftover after parsing attributes in process `syz.3.23'. [ 34.695716][ T3521] Zero length message leads to an empty skb [ 34.705891][ T37] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.736333][ T37] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.778241][ T3531] 9pnet_fd: Insufficient options for proto=fd [ 34.791438][ T37] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.886023][ T3549] loop2: detected capacity change from 0 to 128 [ 34.894705][ T3549] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.909029][ T3549] ext4 filesystem being mounted at /5/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 34.974918][ T3308] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.015983][ T3565] loop2: detected capacity change from 0 to 128 [ 35.346655][ T3603] process 'syz.2.50' launched './file0' with NULL argv: empty string added [ 35.521997][ T3626] loop0: detected capacity change from 0 to 1024 [ 35.533910][ T3626] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 35.594879][ T3627] loop2: detected capacity change from 0 to 4096 [ 35.625569][ T3627] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.669282][ C0] hrtimer: interrupt took 47287 ns [ 35.715947][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.727593][ T3644] netlink: 4 bytes leftover after parsing attributes in process `syz.0.71'. [ 35.781629][ T3646] netlink: 16 bytes leftover after parsing attributes in process `syz.1.72'. [ 35.794367][ T3649] netlink: 4 bytes leftover after parsing attributes in process `syz.0.71'. [ 35.962294][ T3655] SELinux: failed to load policy [ 36.070686][ T3670] loop0: detected capacity change from 0 to 512 [ 36.090504][ T3670] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.82: corrupted in-inode xattr: e_value size too large [ 36.117926][ T3670] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.82: couldn't read orphan inode 15 (err -117) [ 36.140148][ T3670] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.188908][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.219471][ T3686] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 36.229282][ T3684] loop0: detected capacity change from 0 to 128 [ 36.244198][ T3684] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.267134][ T3684] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.291559][ T3684] EXT4-fs (loop0): shut down requested (1) [ 36.317914][ T3694] ======================================================= [ 36.317914][ T3694] WARNING: The mand mount option has been deprecated and [ 36.317914][ T3694] and is ignored by this kernel. Remove the mand [ 36.317914][ T3694] option from the mount to silence this warning. [ 36.317914][ T3694] ======================================================= [ 36.354242][ T3301] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.434063][ T3703] netem: change failed [ 36.509690][ T3712] loop0: detected capacity change from 0 to 128 [ 36.532758][ T3712] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.556284][ T3712] ext4 filesystem being mounted at /19/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 36.599225][ T3301] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.637712][ T3727] loop0: detected capacity change from 0 to 164 [ 36.666733][ T3727] rock: directory entry would overflow storage [ 36.672972][ T3727] rock: sig=0x4f50, size=4, remaining=3 [ 36.678643][ T3727] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 37.069159][ T3308] syz-executor (3308) used greatest stack depth: 10776 bytes left [ 37.080637][ T1735] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.131727][ T3754] pim6reg1: entered promiscuous mode [ 37.137146][ T3754] pim6reg1: entered allmulticast mode [ 37.170814][ T1735] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.240183][ T3763] netlink: 76 bytes leftover after parsing attributes in process `syz.4.127'. [ 37.252467][ T1735] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.351907][ T1735] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.375331][ T3776] loop1: detected capacity change from 0 to 1024 [ 37.401667][ T3776] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.511509][ T1735] bridge_slave_1: left allmulticast mode [ 37.517287][ T1735] bridge_slave_1: left promiscuous mode [ 37.523104][ T1735] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.533986][ T1735] bridge_slave_0: left allmulticast mode [ 37.539711][ T1735] bridge_slave_0: left promiscuous mode [ 37.545368][ T1735] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.622328][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.693186][ T1735] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.717337][ T1735] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.730489][ T1735] bond0 (unregistering): Released all slaves [ 37.831106][ T1735] hsr_slave_0: left promiscuous mode [ 37.851679][ T3812] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 37.860318][ T3816] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 37.875084][ T1735] hsr_slave_1: left promiscuous mode [ 37.887974][ T1735] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.895500][ T1735] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.896859][ T3816] SELinux: failed to load policy [ 37.917638][ T1735] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.925255][ T1735] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.941850][ T1735] veth1_macvtap: left promiscuous mode [ 37.947378][ T1735] veth0_macvtap: left promiscuous mode [ 37.967652][ T1735] veth1_vlan: left promiscuous mode [ 37.976268][ T1735] veth0_vlan: left promiscuous mode [ 38.060981][ T3843] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3843 comm=syz.4.145 [ 38.073692][ T3843] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3843 comm=syz.4.145 [ 38.127792][ T1735] team0 (unregistering): Port device team_slave_1 removed [ 38.137944][ T1735] team0 (unregistering): Port device team_slave_0 removed [ 38.195690][ T3837] syzkaller0: entered promiscuous mode [ 38.201295][ T3837] syzkaller0: entered allmulticast mode [ 38.228350][ T3852] team_slave_1: mtu greater than device maximum [ 38.234681][ T3852] team0: Device team_slave_1 failed to change mtu [ 38.406583][ T3871] bridge0: entered allmulticast mode [ 38.433079][ T3760] chnl_net:caif_netlink_parms(): no params data found [ 38.443513][ T3871] netlink: 4 bytes leftover after parsing attributes in process `syz.4.151'. [ 38.475396][ T3871] bridge_slave_1: left allmulticast mode [ 38.481141][ T3871] bridge_slave_1: left promiscuous mode [ 38.486851][ T3871] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.501744][ T3871] bridge_slave_0: left allmulticast mode [ 38.507570][ T3871] bridge_slave_0: left promiscuous mode [ 38.513322][ T3871] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.524095][ T3871] bridge0 (unregistering): left allmulticast mode [ 38.625161][ T3760] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.632350][ T3760] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.671580][ T3760] bridge_slave_0: entered allmulticast mode [ 38.679633][ T3760] bridge_slave_0: entered promiscuous mode [ 38.686550][ T3760] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.693736][ T3760] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.713253][ T3760] bridge_slave_1: entered allmulticast mode [ 38.720136][ T3760] bridge_slave_1: entered promiscuous mode [ 38.749195][ T3760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.765147][ T3760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.830018][ T3760] team0: Port device team_slave_0 added [ 38.852373][ T3760] team0: Port device team_slave_1 added [ 38.887145][ T3908] syz.3.162 uses obsolete (PF_INET,SOCK_PACKET) [ 38.909830][ T3760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.916805][ T3760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.942952][ T3760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.058261][ T3760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.065415][ T3760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.091459][ T3760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.151250][ T29] kauditd_printk_skb: 243 callbacks suppressed [ 39.151268][ T29] audit: type=1400 audit(1754259405.895:354): avc: denied { write } for pid=3939 comm="syz.1.170" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 39.216147][ T29] audit: type=1400 audit(1754259405.935:355): avc: denied { create } for pid=3943 comm="syz.3.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 39.235570][ T29] audit: type=1400 audit(1754259405.935:356): avc: denied { bind } for pid=3943 comm="syz.3.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 39.254670][ T29] audit: type=1400 audit(1754259405.935:357): avc: denied { write } for pid=3943 comm="syz.3.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 39.280922][ T3951] smc: net device bond0 applied user defined pnetid SYZ0 [ 39.290399][ T3760] hsr_slave_0: entered promiscuous mode [ 39.296547][ T3760] hsr_slave_1: entered promiscuous mode [ 39.303855][ T3760] debugfs: 'hsr0' already exists in 'hsr' [ 39.309622][ T3760] Cannot create hsr debugfs directory [ 39.319783][ T3951] smc: net device bond0 erased user defined pnetid SYZ0 [ 39.397626][ T3958] netlink: 'syz.4.175': attribute type 1 has an invalid length. [ 39.497006][ T3760] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 39.509929][ T3760] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 39.532906][ T3760] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 39.546396][ T3760] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 39.625075][ T3760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.636645][ T3760] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.661315][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.668409][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.682918][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.690121][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.876139][ T3760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.170513][ T3760] veth0_vlan: entered promiscuous mode [ 40.205892][ T3760] veth1_vlan: entered promiscuous mode [ 40.257551][ T3760] veth0_macvtap: entered promiscuous mode [ 40.280140][ T3760] veth1_macvtap: entered promiscuous mode [ 40.322008][ T3760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.360538][ T3760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.391687][ T314] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.414509][ T314] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.447685][ T29] audit: type=1400 audit(1754259407.175:358): avc: denied { mount } for pid=3760 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 40.469959][ T29] audit: type=1400 audit(1754259407.175:359): avc: denied { mounton } for pid=3760 comm="syz-executor" path="/root/syzkaller.R2cZBj/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 40.483265][ T4056] netlink: 8 bytes leftover after parsing attributes in process `syz.3.189'. [ 40.508487][ T314] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.533522][ T314] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.575263][ T29] audit: type=1400 audit(1754259407.265:360): avc: denied { block_suspend } for pid=4050 comm="syz.1.188" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 40.576398][ T4056] bridge0: port 3(macvlan2) entered blocking state [ 40.596716][ T29] audit: type=1400 audit(1754259407.295:361): avc: denied { add_name } for pid=3760 comm="syz-executor" name="syz5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 40.603345][ T4056] bridge0: port 3(macvlan2) entered disabled state [ 40.627860][ T29] audit: type=1400 audit(1754259407.295:362): avc: denied { create } for pid=3760 comm="syz-executor" name="syz5" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 40.654653][ T29] audit: type=1400 audit(1754259407.295:363): avc: denied { associate } for pid=3760 comm="syz-executor" name="syz5" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 40.676809][ T4056] macvlan2: entered allmulticast mode [ 40.682274][ T4056] bridge0: entered allmulticast mode [ 40.701422][ T4056] macvlan2: left allmulticast mode [ 40.706583][ T4056] bridge0: left allmulticast mode [ 40.912902][ T4081] netlink: 16 bytes leftover after parsing attributes in process `syz.5.196'. [ 41.038729][ T4094] netlink: 8 bytes leftover after parsing attributes in process `syz.1.198'. [ 41.047626][ T4094] netlink: 4 bytes leftover after parsing attributes in process `syz.1.198'. [ 41.079903][ T4097] loop0: detected capacity change from 0 to 128 [ 41.118731][ T4097] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.187677][ T4097] ext4 filesystem being mounted at /36/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 41.264301][ T4113] syz.3.206 (4113) used greatest stack depth: 10008 bytes left [ 41.348084][ T3301] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.391346][ T4127] SELinux: ebitmap: truncated map [ 41.415978][ T4127] SELinux: failed to load policy [ 41.663777][ T4166] Illegal XDP return value 4294967274 on prog (id 164) dev N/A, expect packet loss! [ 41.684321][ T4169] serio: Serial port ptm0 [ 41.942033][ T4187] SELinux: ebitmap: truncated map [ 41.962145][ T4187] SELinux: failed to load policy [ 42.052873][ T4192] loop3: detected capacity change from 0 to 8192 [ 42.197096][ T4199] netlink: 16 bytes leftover after parsing attributes in process `syz.3.234'. [ 42.208196][ T4199] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 42.218589][ T4199] gretap1: entered promiscuous mode [ 42.223820][ T4199] gretap1: entered allmulticast mode [ 42.300482][ T4200] loop5: detected capacity change from 0 to 1024 [ 42.312681][ T4200] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 42.335981][ T4202] netlink: 28 bytes leftover after parsing attributes in process `syz.3.235'. [ 42.344946][ T4202] netlink: 28 bytes leftover after parsing attributes in process `syz.3.235'. [ 42.371637][ T4200] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 1: comm syz.5.230: lblock 1 mapped to illegal pblock 1 (length 1) [ 42.409661][ T4200] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.230: Failed to acquire dquot type 0 [ 42.450021][ T4200] EXT4-fs error (device loop5): ext4_free_blocks:6696: comm syz.5.230: Freeing blocks not in datazone - block = 0, count = 4096 [ 42.502876][ T4200] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.230: Invalid inode bitmap blk 0 in block_group 0 [ 42.538814][ T12] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 42.554022][ T4200] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 42.565614][ T4200] EXT4-fs (loop5): 1 orphan inode deleted [ 42.572215][ T12] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 0 [ 42.584423][ T4200] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.626792][ T4200] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.757734][ T4214] loop4: detected capacity change from 0 to 8192 [ 42.866532][ T4229] syz.3.246 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 42.890183][ T4232] xt_socket: unknown flags 0xe4 [ 43.095933][ T4250] loop1: detected capacity change from 0 to 128 [ 43.127122][ T4250] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 43.155469][ T4252] loop3: detected capacity change from 0 to 256 [ 43.198310][ T4252] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 43.206292][ T4252] FAT-fs (loop3): Filesystem has been set read-only [ 43.230210][ T4256] loop4: detected capacity change from 0 to 256 [ 43.237635][ T4256] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 43.269913][ T4256] FAT-fs (loop4): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 43.278491][ T4256] FAT-fs (loop4): Filesystem has been set read-only [ 43.343772][ T4261] loop1: detected capacity change from 0 to 1024 [ 43.391736][ T4261] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 43.414802][ T4268] hub 9-0:1.0: USB hub found [ 43.422227][ T4268] hub 9-0:1.0: 8 ports detected [ 43.446689][ T4261] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 43.474650][ T4261] EXT4-fs (loop1): orphan cleanup on readonly fs [ 43.490849][ T4261] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.259: Freeing blocks not in datazone - block = 0, count = 4096 [ 43.589675][ T4261] EXT4-fs (loop1): 1 orphan inode deleted [ 43.595983][ T4261] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.610871][ T4277] netlink: 'syz.0.267': attribute type 21 has an invalid length. [ 43.619408][ T4277] netlink: 132 bytes leftover after parsing attributes in process `syz.0.267'. [ 43.665283][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.842944][ T4298] netlink: 'syz.5.275': attribute type 2 has an invalid length. [ 43.850700][ T4300] loop3: detected capacity change from 0 to 128 [ 43.850723][ T4298] netlink: 'syz.5.275': attribute type 1 has an invalid length. [ 43.864682][ T4298] netlink: 199820 bytes leftover after parsing attributes in process `syz.5.275'. [ 43.881633][ T4300] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.920962][ T4300] ext4 filesystem being mounted at /74/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 44.124089][ T4321] loop1: detected capacity change from 0 to 512 [ 44.157598][ T4321] EXT4-fs: Ignoring removed oldalloc option [ 44.177224][ T4321] journal_path: Lookup failure for './bus' [ 44.183236][ T4321] EXT4-fs: error: could not find journal device path [ 44.235625][ T4327] netlink: 14 bytes leftover after parsing attributes in process `syz.1.289'. [ 44.272672][ T3300] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.319690][ T4330] 0ªX¹¦À: renamed from caif0 [ 44.327613][ T4330] 0ªX¹¦À: entered allmulticast mode [ 44.332904][ T4330] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 44.344483][ T4334] loop3: detected capacity change from 0 to 764 [ 44.355140][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 44.355156][ T29] audit: type=1400 audit(1754259411.095:451): avc: denied { name_bind } for pid=4332 comm="syz.1.292" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 44.408842][ T29] audit: type=1400 audit(1754259411.145:452): avc: denied { mount } for pid=4331 comm="syz.3.290" name="/" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 44.456549][ T29] audit: type=1400 audit(1754259411.195:453): avc: denied { unmount } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 44.528663][ T29] audit: type=1400 audit(1754259411.265:454): avc: denied { create } for pid=4342 comm="syz.4.296" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 44.585882][ T4349] netlink: 'syz.3.299': attribute type 30 has an invalid length. [ 44.600527][ T29] audit: type=1400 audit(1754259411.295:455): avc: denied { read execute } for pid=4342 comm="syz.4.296" name="file0" dev="tmpfs" ino=375 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 44.623778][ T29] audit: type=1400 audit(1754259411.325:456): avc: denied { unlink } for pid=3305 comm="syz-executor" name="file0" dev="tmpfs" ino=375 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 44.683718][ T29] audit: type=1400 audit(1754259411.425:457): avc: denied { read write } for pid=4354 comm="syz.1.302" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 44.707297][ T29] audit: type=1400 audit(1754259411.425:458): avc: denied { open } for pid=4354 comm="syz.1.302" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 44.731526][ T29] audit: type=1400 audit(1754259411.455:459): avc: denied { read } for pid=4360 comm="syz.4.305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 44.766130][ T29] audit: type=1400 audit(1754259411.505:460): avc: denied { read write } for pid=4354 comm="syz.1.302" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 44.803673][ T23] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.811315][ T23] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.818851][ T23] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.826284][ T23] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.833767][ T23] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.841283][ T23] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.848837][ T23] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.856338][ T23] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.863872][ T23] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.871390][ T23] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.882016][ T4372] tipc: Started in network mode [ 44.886937][ T4372] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 44.901299][ T4374] loop3: detected capacity change from 0 to 512 [ 44.907988][ T4374] EXT4-fs: Ignoring removed nobh option [ 44.914022][ T4372] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00aa [ 44.922379][ T4372] tipc: Enabled bearer , priority 10 [ 44.936418][ T23] hid-generic 0008:0006:0007.0001: hidraw0: HID v0.0b Device [syz1] on syz1 [ 44.950484][ T4374] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 44.971871][ T4374] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.309: iget: bad i_size value: 38620345925642 [ 44.990554][ T4374] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.309: couldn't read orphan inode 15 (err -117) [ 45.002932][ T4374] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.035120][ T4378] fido_id[4378]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 45.080247][ T4383] loop1: detected capacity change from 0 to 128 [ 45.171158][ T314] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm kworker/u8:5: bg 0: block 5: invalid block bitmap [ 45.193866][ T314] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 36 with max blocks 16 with error 28 [ 45.206393][ T314] EXT4-fs (loop3): This should not happen!! Data will be lost [ 45.206393][ T314] [ 45.216212][ T314] EXT4-fs (loop3): Total free blocks count 0 [ 45.222287][ T314] EXT4-fs (loop3): Free/Dirty block details [ 45.228210][ T314] EXT4-fs (loop3): free_blocks=0 [ 45.229364][ T4396] loop0: detected capacity change from 0 to 512 [ 45.233253][ T314] EXT4-fs (loop3): dirty_blocks=20 [ 45.243429][ T4396] EXT4-fs: Ignoring removed orlov option [ 45.244605][ T314] EXT4-fs (loop3): Block reservation details [ 45.250812][ T4396] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 45.256263][ T314] EXT4-fs (loop3): i_reserved_data_blocks=20 [ 45.272235][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.320795][ T4396] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 45.360087][ T4396] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.320: corrupted in-inode xattr: e_value size too large [ 45.387851][ T4396] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.320: couldn't read orphan inode 15 (err -117) [ 45.405813][ T4396] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.505248][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.520589][ T4422] __nla_validate_parse: 2 callbacks suppressed [ 45.520674][ T4422] netlink: 256 bytes leftover after parsing attributes in process `syz.4.330'. [ 45.540527][ T4426] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4426 comm=syz.1.329 [ 45.553079][ T4426] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4426 comm=syz.1.329 [ 45.587332][ T4428] loop5: detected capacity change from 0 to 512 [ 45.617212][ T4428] EXT4-fs: Ignoring removed nobh option [ 45.633683][ T4428] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 45.701192][ T4428] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.333: corrupted inode contents [ 45.719961][ T4428] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #3: comm syz.5.333: mark_inode_dirty error [ 45.749248][ T4428] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.333: corrupted inode contents [ 45.761578][ T4428] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #3: comm syz.5.333: mark_inode_dirty error [ 45.778654][ T4428] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.333: Failed to acquire dquot type 0 [ 45.799160][ T4428] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.333: corrupted inode contents [ 45.820079][ T4428] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #16: comm syz.5.333: mark_inode_dirty error [ 45.857234][ T4428] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.333: corrupted inode contents [ 45.980381][ T4428] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.333: mark_inode_dirty error [ 46.005323][ T4428] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.333: corrupted inode contents [ 46.021359][ T4428] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 46.033861][ T4428] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.333: corrupted inode contents [ 46.038612][ T23] tipc: Node number set to 1 [ 46.055970][ T4428] EXT4-fs error (device loop5): ext4_truncate:4666: inode #16: comm syz.5.333: mark_inode_dirty error [ 46.084602][ T4428] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 46.094014][ T4428] EXT4-fs (loop5): 1 truncate cleaned up [ 46.100491][ T4428] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.118717][ T4428] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.157047][ T4428] syz.5.333 (4428) used greatest stack depth: 9760 bytes left [ 46.170829][ T3760] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.227261][ T4481] loop1: detected capacity change from 0 to 128 [ 46.376926][ T4492] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 46.579982][ T4519] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 46.607824][ T4519] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 46.639223][ T4519] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 46.647925][ T4519] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 46.655849][ T4527] loop1: detected capacity change from 0 to 128 [ 46.866355][ T4548] random: crng reseeded on system resumption [ 46.898261][ T4556] netlink: 132 bytes leftover after parsing attributes in process `syz.0.386'. [ 46.910999][ T4557] bridge0: port 3(batadv1) entered blocking state [ 46.917503][ T4557] bridge0: port 3(batadv1) entered disabled state [ 46.943239][ T4557] batadv1: entered allmulticast mode [ 46.949212][ T4557] batadv1: entered promiscuous mode [ 47.069995][ T4576] netlink: 8 bytes leftover after parsing attributes in process `syz.5.397'. [ 47.403277][ T12] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 47.412593][ T12] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 47.456646][ T4624] loop1: detected capacity change from 0 to 512 [ 47.491736][ T4624] EXT4-fs (loop1): blocks per group (34) and clusters per group (32768) inconsistent [ 47.597436][ T4642] loop3: detected capacity change from 0 to 128 [ 47.616172][ T4645] loop1: detected capacity change from 0 to 128 [ 47.629405][ T4642] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 47.647458][ T4642] ext4 filesystem being mounted at /102/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 47.745849][ T3300] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 47.817244][ T4666] netlink: 'syz.5.440': attribute type 21 has an invalid length. [ 47.864315][ T4666] netlink: 132 bytes leftover after parsing attributes in process `syz.5.440'. [ 47.873382][ T4666] netlink: 'syz.5.440': attribute type 1 has an invalid length. [ 47.946194][ T4674] loop3: detected capacity change from 0 to 1024 [ 47.981418][ T4674] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 48.157077][ T4706] loop3: detected capacity change from 0 to 128 [ 48.278622][ T4717] netlink: 8 bytes leftover after parsing attributes in process `syz.0.462'. [ 48.372166][ T4729] random: crng reseeded on system resumption [ 48.434034][ T4738] loop0: detected capacity change from 0 to 764 [ 48.572039][ T4755] netlink: 8 bytes leftover after parsing attributes in process `syz.4.480'. [ 48.743625][ T4772] loop4: detected capacity change from 0 to 764 [ 48.759849][ T2955] hid-generic 0008:0006:0007.0002: hidraw0: HID v0.0b Device [syz1] on syz1 [ 48.823523][ T4778] fido_id[4778]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 48.888351][ T4787] loop0: detected capacity change from 0 to 512 [ 48.902731][ T4787] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 48.937677][ T4787] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 48.957421][ T4787] EXT4-fs (loop0): 1 truncate cleaned up [ 48.979133][ T4787] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.052444][ T4805] bridge0: port 3(batadv1) entered blocking state [ 49.059102][ T4805] bridge0: port 3(batadv1) entered disabled state [ 49.061954][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.066162][ T4805] batadv1: entered allmulticast mode [ 49.080724][ T4805] batadv1: entered promiscuous mode [ 49.167009][ T4811] loop1: detected capacity change from 0 to 764 [ 49.410567][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 49.410586][ T29] audit: type=1326 audit(1754259416.155:647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4828 comm="syz.0.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd69a06eb69 code=0x7ffc0000 [ 49.442712][ T29] audit: type=1326 audit(1754259416.155:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4828 comm="syz.0.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd69a06eb69 code=0x7ffc0000 [ 49.466121][ T29] audit: type=1326 audit(1754259416.155:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4828 comm="syz.0.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd69a06eb69 code=0x7ffc0000 [ 49.493576][ T29] audit: type=1326 audit(1754259416.235:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4828 comm="syz.0.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd69a06eb69 code=0x7ffc0000 [ 49.520387][ T4836] loop3: detected capacity change from 0 to 512 [ 49.531440][ T4836] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 49.552853][ T29] audit: type=1326 audit(1754259416.265:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4828 comm="syz.0.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd69a06eb69 code=0x7ffc0000 [ 49.576294][ T29] audit: type=1326 audit(1754259416.285:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4828 comm="syz.0.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fd69a06eb69 code=0x7ffc0000 [ 49.599635][ T29] audit: type=1326 audit(1754259416.285:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4828 comm="syz.0.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd69a06eb69 code=0x7ffc0000 [ 49.607309][ T12] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 49.622877][ T29] audit: type=1326 audit(1754259416.285:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4828 comm="syz.0.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd69a06eb69 code=0x7ffc0000 [ 49.632155][ T12] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 49.664091][ T4836] EXT4-fs (loop3): 1 truncate cleaned up [ 49.670883][ T4836] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.708456][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.814369][ T4851] bridge0: port 3(batadv1) entered blocking state [ 49.820954][ T4851] bridge0: port 3(batadv1) entered disabled state [ 49.829801][ T4851] batadv1: entered allmulticast mode [ 49.835674][ T4851] batadv1: entered promiscuous mode [ 49.860029][ T4855] loop5: detected capacity change from 0 to 512 [ 49.879824][ T4855] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 49.904236][ T4855] EXT4-fs (loop5): 1 truncate cleaned up [ 49.921678][ T4855] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.967530][ T29] audit: type=1326 audit(1754259416.705:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.4.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15d39eeb69 code=0x7ffc0000 [ 49.991068][ T29] audit: type=1326 audit(1754259416.705:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.4.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15d39eeb69 code=0x7ffc0000 [ 50.049040][ T3760] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.267569][ T4905] netlink: 'syz.5.549': attribute type 1 has an invalid length. [ 50.321265][ T2011] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 50.330639][ T2011] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 50.353406][ T4910] loop4: detected capacity change from 0 to 512 [ 50.368599][ T4910] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 50.394790][ T4910] EXT4-fs (loop4): 1 truncate cleaned up [ 50.420858][ T4910] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.501199][ T4929] loop3: detected capacity change from 0 to 128 [ 50.508097][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.720778][ T4969] loop3: detected capacity change from 0 to 512 [ 50.731006][ T4966] netlink: 'syz.1.554': attribute type 1 has an invalid length. [ 50.754453][ T4969] EXT4-fs: Ignoring removed orlov option [ 50.781690][ T4975] loop4: detected capacity change from 0 to 128 [ 50.791562][ T4969] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 50.800473][ T4969] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 50.813185][ T4969] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.558: corrupted in-inode xattr: e_value size too large [ 50.834619][ T4969] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.558: couldn't read orphan inode 15 (err -117) [ 50.857400][ T4969] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.930045][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.116817][ T5006] 0ªX¹¦À: left allmulticast mode [ 51.116857][ T5006] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 51.223405][ T5012] loop5: detected capacity change from 0 to 128 [ 51.400527][ T5023] __nla_validate_parse: 6 callbacks suppressed [ 51.400546][ T5023] netlink: 28 bytes leftover after parsing attributes in process `syz.3.582'. [ 51.511046][ T5027] netlink: 165 bytes leftover after parsing attributes in process `syz.4.585'. [ 51.725452][ T5047] loop0: detected capacity change from 0 to 128 [ 52.247583][ T5076] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 52.247583][ T5076] program syz.1.595 not setting count and/or reply_len properly [ 52.331511][ T5081] loop1: detected capacity change from 0 to 1024 [ 52.361492][ T5081] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.377404][ T5081] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.390590][ T5081] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 52.428043][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.452582][ T5086] capability: warning: `syz.4.600' uses deprecated v2 capabilities in a way that may be insecure [ 52.605122][ T5095] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 52.684639][ T5102] pim6reg: entered allmulticast mode [ 52.708639][ T5102] pim6reg: left allmulticast mode [ 52.926667][ T5130] dummy0: entered allmulticast mode [ 52.947870][ T5130] dummy0: left allmulticast mode [ 52.950600][ T5131] loop0: detected capacity change from 0 to 2048 [ 52.991722][ T5131] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.021843][ T5140] loop1: detected capacity change from 0 to 764 [ 53.041973][ T5140] Symlink component flag not implemented [ 53.054250][ T5140] Symlink component flag not implemented (7) [ 53.093883][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.408926][ T5203] netlink: 'syz.4.649': attribute type 1 has an invalid length. [ 53.443866][ T5207] netlink: 96 bytes leftover after parsing attributes in process `syz.5.651'. [ 53.461731][ T5210] netlink: 4 bytes leftover after parsing attributes in process `syz.3.650'. [ 53.577325][ T5231] netlink: 830 bytes leftover after parsing attributes in process `syz.4.657'. [ 53.832339][ T5271] netlink: 16 bytes leftover after parsing attributes in process `syz.1.672'. [ 53.841285][ T5271] netlink: 16 bytes leftover after parsing attributes in process `syz.1.672'. [ 53.860550][ T5273] netlink: 24 bytes leftover after parsing attributes in process `syz.5.673'. [ 53.956490][ T5289] loop0: detected capacity change from 0 to 128 [ 53.998430][ T5294] netlink: 104 bytes leftover after parsing attributes in process `syz.3.680'. [ 54.010062][ T5289] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 54.017927][ T5289] FAT-fs (loop0): Filesystem has been set read-only [ 54.108695][ T5289] syz.0.679: attempt to access beyond end of device [ 54.108695][ T5289] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 54.166806][ T5289] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 54.174932][ T5289] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 54.227958][ T5289] syz.0.679: attempt to access beyond end of device [ 54.227958][ T5289] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 54.261897][ T5314] netlink: 4 bytes leftover after parsing attributes in process `syz.4.688'. [ 54.365906][ T5314] hsr_slave_0 (unregistering): left promiscuous mode [ 54.455061][ T5300] loop5: detected capacity change from 0 to 32768 [ 54.510807][ T3395] hid_parser_main: 96 callbacks suppressed [ 54.510827][ T3395] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 54.524308][ T3395] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 54.531754][ T3395] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 54.552081][ T3395] hid-generic 0000:0004:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 54.578661][ T3489] loop5: p1 p3 < > [ 54.599206][ T5358] fido_id[5358]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/0000:0004:0000.0003/report_descriptor': No such file or directory [ 54.624943][ T5300] loop5: p1 p3 < > [ 54.630244][ T5360] loop4: detected capacity change from 0 to 136 [ 54.676166][ T5355] loop1: detected capacity change from 0 to 8192 [ 54.769185][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 54.769202][ T29] audit: type=1400 audit(1754259422.515:769): avc: denied { relabelfrom } for pid=5375 comm="syz.4.705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 54.795211][ T29] audit: type=1400 audit(1754259422.515:770): avc: denied { relabelto } for pid=5375 comm="syz.4.705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 54.815134][ T5381] mmap: syz.1.707 (5381) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 54.880298][ T5381] loop1: detected capacity change from 0 to 128 [ 54.892117][ T5381] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 54.900075][ T5381] FAT-fs (loop1): Filesystem has been set read-only [ 54.920444][ T5381] syz.1.707: attempt to access beyond end of device [ 54.920444][ T5381] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 54.966427][ T3787] udevd[3787]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 54.995096][ T5381] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 54.998111][ T3489] udevd[3489]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 55.003091][ T5381] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 55.049135][ T29] audit: type=1400 audit(1754259422.785:771): avc: denied { connect } for pid=5403 comm="syz.4.716" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 55.068567][ T29] audit: type=1400 audit(1754259422.785:772): avc: denied { ioctl } for pid=5403 comm="syz.4.716" path="socket:[9820]" dev="sockfs" ino=9820 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 55.094012][ T5381] syz.1.707: attempt to access beyond end of device [ 55.094012][ T5381] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 55.122499][ T3489] udevd[3489]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 55.132950][ T3787] udevd[3787]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 55.146210][ T5381] syz.1.707: attempt to access beyond end of device [ 55.146210][ T5381] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 55.212843][ T29] audit: type=1326 audit(1754259422.945:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5425 comm="syz.4.721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15d39eeb69 code=0x7ffc0000 [ 55.236366][ T29] audit: type=1326 audit(1754259422.945:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5425 comm="syz.4.721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7f15d39eeb69 code=0x7ffc0000 [ 55.246650][ T5381] syz.1.707: attempt to access beyond end of device [ 55.246650][ T5381] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 55.259675][ T29] audit: type=1326 audit(1754259422.945:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5425 comm="syz.4.721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15d39eeb69 code=0x7ffc0000 [ 55.308867][ T5381] syz.1.707: attempt to access beyond end of device [ 55.308867][ T5381] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 55.324805][ T5381] syz.1.707: attempt to access beyond end of device [ 55.324805][ T5381] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 55.342352][ T5381] syz.1.707: attempt to access beyond end of device [ 55.342352][ T5381] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 55.364321][ T5381] syz.1.707: attempt to access beyond end of device [ 55.364321][ T5381] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 55.395626][ T29] audit: type=1326 audit(1754259423.125:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5435 comm="syz.4.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15d39eeb69 code=0x7ffc0000 [ 55.419054][ T29] audit: type=1326 audit(1754259423.125:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5435 comm="syz.4.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15d39eeb69 code=0x7ffc0000 [ 55.502415][ T29] audit: type=1326 audit(1754259423.165:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5435 comm="syz.4.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15d39eeb69 code=0x7ffc0000 [ 55.771681][ T5478] loop0: detected capacity change from 0 to 4096 [ 55.785435][ T5478] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.834829][ T5478] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.739: corrupted inode contents [ 55.836699][ T5487] loop5: detected capacity change from 0 to 512 [ 55.859856][ T5478] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #15: comm syz.0.739: mark_inode_dirty error [ 55.877985][ T5487] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 55.894432][ T5478] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.739: corrupted inode contents [ 55.906744][ T5478] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #15: comm syz.0.739: mark_inode_dirty error [ 55.919329][ T5487] EXT4-fs error (device loop5): xattr_find_entry:333: inode #15: comm syz.5.741: corrupted xattr entries [ 55.935003][ T5478] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.739: corrupted inode contents [ 55.953501][ T5495] loop1: detected capacity change from 0 to 512 [ 55.961588][ T5487] EXT4-fs (loop5): 1 truncate cleaned up [ 55.962775][ T5478] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #15: comm syz.0.739: mark_inode_dirty error [ 55.967836][ T5487] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.981832][ T5478] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.739: corrupted inode contents [ 55.998223][ T5497] loop4: detected capacity change from 0 to 1024 [ 56.009264][ T5487] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.741: corrupted in-inode xattr: e_name out of bounds [ 56.022526][ T5478] EXT4-fs error (device loop0): ext4_truncate:4666: inode #15: comm syz.0.739: mark_inode_dirty error [ 56.036459][ T5495] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 56.046838][ T5478] EXT4-fs error (device loop0) in ext4_setattr:6071: Corrupt filesystem [ 56.048249][ T5497] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.078879][ T5495] EXT4-fs (loop1): 1 truncate cleaned up [ 56.079105][ T5497] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 56.101776][ T3760] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.110998][ T5495] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.125455][ T5495] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.135824][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.211380][ T5504] loop0: detected capacity change from 0 to 512 [ 56.222303][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.236594][ T5504] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 56.268986][ T5504] EXT4-fs (loop0): 1 truncate cleaned up [ 56.296730][ T5504] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.388117][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.453033][ T5521] __nla_validate_parse: 17 callbacks suppressed [ 56.453048][ T5521] netlink: 24 bytes leftover after parsing attributes in process `syz.5.753'. [ 56.612797][ T5533] loop5: detected capacity change from 0 to 128 [ 56.727353][ T5545] pimreg: entered allmulticast mode [ 56.739912][ T5545] pimreg: left allmulticast mode [ 56.751754][ T5547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5547 comm=syz.1.765 [ 56.929030][ T5567] blktrace: Concurrent blktraces are not allowed on sg0 [ 57.074255][ T5580] loop0: detected capacity change from 0 to 4096 [ 57.092130][ T5580] EXT4-fs: Ignoring removed mblk_io_submit option [ 57.174626][ T5580] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.311060][ T5606] loop4: detected capacity change from 0 to 1024 [ 57.322158][ T5606] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 57.362708][ T5612] pimreg: entered allmulticast mode [ 57.375970][ T5606] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 1: comm syz.4.793: lblock 1 mapped to illegal pblock 1 (length 1) [ 57.378712][ T5612] pimreg: left allmulticast mode [ 57.401516][ T5606] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.793: Failed to acquire dquot type 0 [ 57.418005][ T5617] netlink: 8 bytes leftover after parsing attributes in process `syz.3.797'. [ 57.425345][ T5606] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.793: Freeing blocks not in datazone - block = 0, count = 4096 [ 57.427051][ T5617] netlink: 4 bytes leftover after parsing attributes in process `syz.3.797'. [ 57.465703][ T5606] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.793: Invalid inode bitmap blk 0 in block_group 0 [ 57.478851][ T12] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 57.493737][ T5606] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 57.504217][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 0 [ 57.510350][ T5606] EXT4-fs (loop4): 1 orphan inode deleted [ 57.524346][ T5606] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.539934][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.573451][ T5606] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.639114][ T5633] loop5: detected capacity change from 0 to 512 [ 57.653558][ T5633] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 57.685268][ T5633] EXT4-fs (loop5): 1 truncate cleaned up [ 57.693649][ T5633] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.745300][ T3760] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.760503][ T5646] netlink: 28 bytes leftover after parsing attributes in process `syz.4.812'. [ 57.886721][ T5662] loop3: detected capacity change from 0 to 1024 [ 57.909546][ T5662] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 57.935525][ T5662] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.818: lblock 1 mapped to illegal pblock 1 (length 1) [ 57.950470][ T5662] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.818: Failed to acquire dquot type 0 [ 57.964415][ T5662] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.818: Freeing blocks not in datazone - block = 0, count = 4096 [ 57.980502][ T5662] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.818: Invalid inode bitmap blk 0 in block_group 0 [ 57.994580][ T5673] loop4: detected capacity change from 0 to 512 [ 58.002801][ T51] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 58.023472][ T5673] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 58.034986][ T5662] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 58.047791][ T51] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 0 [ 58.060553][ T5662] EXT4-fs (loop3): 1 orphan inode deleted [ 58.066972][ T5662] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.081514][ T5672] SELinux: ebitmap: truncated map [ 58.082299][ T5673] EXT4-fs (loop4): 1 truncate cleaned up [ 58.087201][ T5672] SELinux: failed to load policy [ 58.100126][ T5673] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.142276][ T5662] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.155443][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.214420][ T5688] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 58.423782][ T5701] SELinux: ebitmap: truncated map [ 58.433296][ T5701] SELinux: failed to load policy [ 58.449704][ T5708] SELinux: policydb magic number 0x4c5047 does not match expected magic number 0xf97cff8c [ 58.517849][ T5708] SELinux: failed to load policy [ 58.542557][ T5714] netlink: 'syz.1.844': attribute type 21 has an invalid length. [ 58.550880][ T5714] netlink: 4 bytes leftover after parsing attributes in process `syz.1.844'. [ 58.591234][ T3789] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 58.591300][ T5714] netlink: 'syz.1.844': attribute type 21 has an invalid length. [ 58.601767][ T3789] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 58.607843][ T5714] netlink: 4 bytes leftover after parsing attributes in process `syz.1.844'. [ 58.617395][ T3789] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 58.639242][ T3789] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 58.933558][ T5736] loop0: detected capacity change from 0 to 1024 [ 58.940149][ T5738] netlink: 8 bytes leftover after parsing attributes in process `syz.1.854'. [ 58.969062][ T5738] bridge0: port 3(macvlan2) entered blocking state [ 58.975719][ T5738] bridge0: port 3(macvlan2) entered disabled state [ 58.982615][ T5736] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 59.000781][ T5738] macvlan2: entered allmulticast mode [ 59.006198][ T5738] bridge0: entered allmulticast mode [ 59.033266][ T5736] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 59.041488][ T5738] macvlan2: left allmulticast mode [ 59.046641][ T5738] bridge0: left allmulticast mode [ 59.055093][ T5736] EXT4-fs (loop0): orphan cleanup on readonly fs [ 59.124859][ T5736] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm syz.0.853: Invalid inode table block 0 in block_group 0 [ 59.141886][ T5736] EXT4-fs (loop0): Remounting filesystem read-only [ 59.155057][ T5736] EXT4-fs (loop0): 1 truncate cleaned up [ 59.167940][ T5736] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.189671][ T5736] EXT4-fs (loop0): shut down requested (1) [ 59.300787][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.362006][ T5757] loop1: detected capacity change from 0 to 128 [ 59.393126][ T5757] FAT-fs (loop1): Directory bread(block 32) failed [ 59.411057][ T5757] FAT-fs (loop1): Directory bread(block 33) failed [ 59.419934][ T5757] FAT-fs (loop1): Directory bread(block 34) failed [ 59.426517][ T5757] FAT-fs (loop1): Directory bread(block 35) failed [ 59.433467][ T5757] FAT-fs (loop1): Directory bread(block 36) failed [ 59.462560][ T5757] FAT-fs (loop1): Directory bread(block 37) failed [ 59.502056][ T5769] netlink: 14 bytes leftover after parsing attributes in process `syz.5.869'. [ 59.505555][ T5757] FAT-fs (loop1): Directory bread(block 38) failed [ 59.531902][ T5757] FAT-fs (loop1): Directory bread(block 39) failed [ 59.540580][ T5757] FAT-fs (loop1): Directory bread(block 40) failed [ 59.547434][ T5757] FAT-fs (loop1): Directory bread(block 41) failed [ 59.555301][ T5769] hsr_slave_0: left promiscuous mode [ 59.564574][ T5769] hsr_slave_1: left promiscuous mode [ 59.592624][ T5757] bio_check_eod: 1272 callbacks suppressed [ 59.592647][ T5757] syz.1.864: attempt to access beyond end of device [ 59.592647][ T5757] loop1: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 59.627263][ T5757] FAT-fs (loop1): Filesystem has been set read-only [ 59.637175][ T5757] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 59.781900][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 59.781915][ T29] audit: type=1326 audit(59.761:930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5792 comm="syz.0.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd69a06eb69 code=0x7ffc0000 [ 59.810756][ T29] audit: type=1326 audit(59.761:931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5792 comm="syz.0.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd69a06eb69 code=0x7ffc0000 [ 59.833428][ T29] audit: type=1326 audit(59.761:932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5792 comm="syz.0.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd69a06eb69 code=0x7ffc0000 [ 59.857560][ T29] audit: type=1326 audit(59.841:933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5792 comm="syz.0.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd69a06eb69 code=0x7ffc0000 [ 59.880276][ T29] audit: type=1326 audit(59.841:934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5792 comm="syz.0.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd69a06eb69 code=0x7ffc0000 [ 59.902905][ T29] audit: type=1326 audit(59.841:935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5792 comm="syz.0.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd69a06eb69 code=0x7ffc0000 [ 60.004257][ T29] audit: type=1326 audit(59.861:936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5792 comm="syz.0.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd69a06eb69 code=0x7ffc0000 [ 60.027924][ T29] audit: type=1326 audit(59.921:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5792 comm="syz.0.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd69a06eb69 code=0x7ffc0000 [ 60.050699][ T29] audit: type=1326 audit(59.921:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5792 comm="syz.0.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd69a06eb69 code=0x7ffc0000 [ 60.078803][ T5808] netlink: 28 bytes leftover after parsing attributes in process `syz.1.885'. [ 60.087728][ T5808] netlink: 28 bytes leftover after parsing attributes in process `syz.1.885'. [ 60.195576][ T29] audit: type=1326 audit(59.981:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5802 comm="syz.4.884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15d39eeb69 code=0x7ffc0000 [ 60.272844][ T5820] netlink: 'syz.0.892': attribute type 1 has an invalid length. [ 60.870108][ T5854] loop1: detected capacity change from 0 to 128 [ 61.009755][ T5870] loop4: detected capacity change from 0 to 128 [ 61.074891][ T5876] bridge0: port 4(macvlan2) entered blocking state [ 61.081647][ T5876] bridge0: port 4(macvlan2) entered disabled state [ 61.097639][ T5876] macvlan2: entered allmulticast mode [ 61.103184][ T5876] bridge0: entered allmulticast mode [ 61.113456][ T5876] macvlan2: left allmulticast mode [ 61.118654][ T5876] bridge0: left allmulticast mode [ 61.149322][ T5880] netlink: 'syz.4.920': attribute type 298 has an invalid length. [ 61.259681][ T5882] loop0: detected capacity change from 0 to 1024 [ 61.285155][ T5892] loop3: detected capacity change from 0 to 512 [ 61.296105][ T5882] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 61.357906][ T5898] netlink: 'syz.3.927': attribute type 12 has an invalid length. [ 61.365730][ T5898] netlink: 'syz.3.927': attribute type 29 has an invalid length. [ 61.373523][ T5898] netlink: 'syz.3.927': attribute type 3 has an invalid length. [ 61.381204][ T5898] netlink: 'syz.3.927': attribute type 2 has an invalid length. [ 61.438226][ T5882] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #3: block 1: comm syz.0.921: lblock 1 mapped to illegal pblock 1 (length 1) [ 61.455017][ T5882] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.921: Failed to acquire dquot type 0 [ 61.544123][ T5882] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.921: Freeing blocks not in datazone - block = 0, count = 4096 [ 61.559917][ T5882] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.921: Invalid inode bitmap blk 0 in block_group 0 [ 61.573720][ T5882] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 61.583830][ T1735] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 61.599160][ T1735] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 0 [ 61.612666][ T5882] EXT4-fs (loop0): 1 orphan inode deleted [ 61.619208][ T5882] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.672727][ T5882] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.705808][ T5916] __nla_validate_parse: 11 callbacks suppressed [ 61.705822][ T5916] netlink: 8 bytes leftover after parsing attributes in process `syz.0.935'. [ 61.730686][ T5916] bridge0: port 4(macvlan2) entered blocking state [ 61.735457][ T5918] loop1: detected capacity change from 0 to 128 [ 61.737272][ T5916] bridge0: port 4(macvlan2) entered disabled state [ 61.752413][ T5916] macvlan2: entered allmulticast mode [ 61.757854][ T5916] bridge0: entered allmulticast mode [ 61.766285][ T5914] hub 6-0:1.0: USB hub found [ 61.773070][ T5916] macvlan2: left allmulticast mode [ 61.778236][ T5916] bridge0: left allmulticast mode [ 61.783802][ T5914] hub 6-0:1.0: 8 ports detected [ 61.835903][ T5924] loop3: detected capacity change from 0 to 512 [ 61.883787][ T5924] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.904748][ T5924] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.940: corrupted inode contents [ 61.917424][ T5924] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.940: mark_inode_dirty error [ 61.930910][ T5924] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.940: corrupted inode contents [ 61.933962][ T5930] syzkaller0: entered promiscuous mode [ 61.942941][ T5924] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.940: mark_inode_dirty error [ 61.948268][ T5930] syzkaller0: entered allmulticast mode [ 61.966299][ T5924] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.940: corrupted inode contents [ 61.979012][ T5924] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.940: mark_inode_dirty error [ 61.990613][ T5924] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.940: corrupted inode contents [ 62.003503][ T5924] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.940: corrupted inode contents [ 62.015534][ T5924] EXT4-fs error (device loop3): ext4_append:88: inode #2: comm syz.3.940: mark_inode_dirty error [ 62.026820][ T5924] EXT4-fs error (device loop3) in ext4_append:100: Corrupt filesystem [ 62.047005][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.082156][ T5933] netlink: 16 bytes leftover after parsing attributes in process `syz.1.943'. [ 62.091103][ T5933] netlink: 4 bytes leftover after parsing attributes in process `syz.1.943'. [ 62.154257][ T5943] loop5: detected capacity change from 0 to 1024 [ 62.197154][ T5943] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.229134][ T3760] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.332589][ T5955] loop1: detected capacity change from 0 to 1024 [ 62.351160][ T5955] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.361917][ T5956] syz.3.949: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 62.376417][ T5956] CPU: 1 UID: 0 PID: 5956 Comm: syz.3.949 Not tainted 6.16.0-syzkaller-11322-g352af6a011d5 #0 PREEMPT(voluntary) [ 62.376476][ T5956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 62.376563][ T5956] Call Trace: [ 62.376570][ T5956] [ 62.376579][ T5956] __dump_stack+0x1d/0x30 [ 62.376605][ T5956] dump_stack_lvl+0xe8/0x140 [ 62.376628][ T5956] dump_stack+0x15/0x1b [ 62.376647][ T5956] warn_alloc+0x12b/0x1a0 [ 62.376692][ T5956] __vmalloc_node_range_noprof+0x9c/0xe00 [ 62.376755][ T5956] ? __futex_wait+0x1ff/0x260 [ 62.376894][ T5956] ? __pfx_futex_wake_mark+0x10/0x10 [ 62.376935][ T5956] ? __rcu_read_unlock+0x4f/0x70 [ 62.376962][ T5956] ? avc_has_perm_noaudit+0x1b1/0x200 [ 62.377046][ T5956] ? should_fail_ex+0x30/0x280 [ 62.377090][ T5956] ? xskq_create+0x36/0xe0 [ 62.377127][ T5956] vmalloc_user_noprof+0x7d/0xb0 [ 62.377263][ T5956] ? xskq_create+0x80/0xe0 [ 62.377293][ T5956] xskq_create+0x80/0xe0 [ 62.377326][ T5956] xsk_init_queue+0x95/0xf0 [ 62.377357][ T5956] xsk_setsockopt+0x477/0x640 [ 62.377411][ T5956] ? __pfx_xsk_setsockopt+0x10/0x10 [ 62.377439][ T5956] __sys_setsockopt+0x184/0x200 [ 62.377509][ T5956] __x64_sys_setsockopt+0x64/0x80 [ 62.377585][ T5956] x64_sys_call+0x20ec/0x2ff0 [ 62.377611][ T5956] do_syscall_64+0xd2/0x200 [ 62.377716][ T5956] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 62.377770][ T5956] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 62.377797][ T5956] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.377825][ T5956] RIP: 0033:0x7f5b2897eb69 [ 62.377893][ T5956] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.377917][ T5956] RSP: 002b:00007f5b26fe7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 62.378013][ T5956] RAX: ffffffffffffffda RBX: 00007f5b28ba5fa0 RCX: 00007f5b2897eb69 [ 62.378030][ T5956] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000004 [ 62.378045][ T5956] RBP: 00007f5b28a01df1 R08: 0000000000000004 R09: 0000000000000000 [ 62.378063][ T5956] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 62.378074][ T5956] R13: 0000000000000000 R14: 00007f5b28ba5fa0 R15: 00007ffdc24f9e98 [ 62.378092][ T5956] [ 62.378171][ T5956] Mem-Info: [ 62.432715][ T5958] netlink: 8 bytes leftover after parsing attributes in process `syz.4.952'. [ 62.434658][ T5956] active_anon:25004 inactive_anon:4 isolated_anon:0 [ 62.434658][ T5956] active_file:20995 inactive_file:2222 isolated_file:0 [ 62.434658][ T5956] unevictable:0 dirty:97 writeback:4 [ 62.434658][ T5956] slab_reclaimable:3356 slab_unreclaimable:14306 [ 62.434658][ T5956] mapped:29143 shmem:17125 pagetables:1281 [ 62.434658][ T5956] sec_pagetables:0 bounce:0 [ 62.434658][ T5956] kernel_misc_reclaimable:0 [ 62.434658][ T5956] free:1867075 free_pcp:11665 free_cma:0 [ 62.534409][ T5955] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.947: lblock 1 mapped to illegal pblock 1 (length 1) [ 62.549968][ T5956] Node 0 active_anon:100016kB inactive_anon:16kB active_file:83980kB inactive_file:8888kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:116572kB dirty:504kB writeback:16kB shmem:68500kB kernel_stack:3504kB pagetables:5240kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 62.550046][ T5956] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 62.550118][ T5956] lowmem_reserve[]: 0 2883 7862 7862 [ 62.550197][ T5956] Node 0 DMA32 free:2949328kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952860kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:0kB free_cma:0kB [ 62.550268][ T5956] lowmem_reserve[]: 0 0 [ 62.594451][ T5955] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.947: Failed to acquire dquot type 0 [ 62.599036][ T5956] 4978 4978 [ 62.599060][ T5956] Node 0 Normal free:4503612kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:100016kB inactive_anon:16kB active_file:83980kB inactive_file:8888kB unevictable:0kB writepending:520kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:42956kB local_pcp:15576kB free_cma:0kB [ 62.676263][ T5955] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.947: Freeing blocks not in datazone - block = 0, count = 4096 [ 62.700742][ T5956] lowmem_reserve[]: 0 0 0 0 [ 62.700783][ T5956] Node 0 DMA: 0*4kB 0*8kB [ 62.765069][ T5955] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.947: Invalid inode bitmap blk 0 in block_group 0 [ 62.768811][ T5956] 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB [ 62.780681][ T51] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 62.783259][ T5956] (U) 1*2048kB (M) 3*4096kB [ 62.825934][ T5955] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 62.828641][ T5956] (M) = 15360kB [ 62.828660][ T5956] Node 0 [ 62.835439][ T5955] EXT4-fs (loop1): 1 orphan inode deleted [ 62.837573][ T5956] DMA32: 4*4kB (M) 2*8kB (M) 5*16kB [ 62.859415][ T51] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 0 [ 62.871452][ T5956] (M) 5*32kB (M) [ 62.884716][ T5955] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.888168][ T5956] 3*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949328kB [ 62.940999][ T5956] Node 0 Normal: 733*4kB (ME) 461*8kB (UME) 380*16kB (UME) 175*32kB (ME) 179*64kB (UME) 42*128kB (UM) 43*256kB (UM) 42*512kB (UM) 36*1024kB (UM) 28*2048kB (UME) 1060*4096kB (UM) = 4503612kB [ 62.959924][ T5956] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 62.969399][ T5956] 40336 total pagecache pages [ 62.974090][ T5956] 7 pages in swap cache [ 62.978313][ T5956] Free swap = 124968kB [ 62.982534][ T5956] Total swap = 124996kB [ 62.986709][ T5956] 2097051 pages RAM [ 62.990605][ T5956] 0 pages HighMem/MovableOnly [ 62.995356][ T5956] 80436 pages reserved [ 63.001219][ T5955] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.011095][ T5972] netlink: 'syz.4.956': attribute type 1 has an invalid length. [ 63.374770][ T6000] netlink: 16 bytes leftover after parsing attributes in process `syz.5.968'. [ 63.386023][ T6000] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 63.396419][ T6000] gretap1: entered promiscuous mode [ 63.401682][ T6000] gretap1: entered allmulticast mode [ 63.539638][ T6012] netlink: 16 bytes leftover after parsing attributes in process `syz.3.974'. [ 63.864161][ T6032] netlink: 28 bytes leftover after parsing attributes in process `syz.5.983'. [ 63.925198][ T6032] syz.5.983 (6032) used greatest stack depth: 9168 bytes left [ 64.087534][ T6046] loop5: detected capacity change from 0 to 2048 [ 64.160984][ T6046] loop5: p2 p3 < > p4 < p5 > [ 64.165735][ T6046] loop5: partition table partially beyond EOD, truncated [ 64.198640][ T6046] loop5: p3 start 4284289 is beyond EOD, truncated [ 64.214718][ T6056] netlink: 'syz.0.997': attribute type 3 has an invalid length. [ 64.275197][ T3489] udevd[3489]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 64.279458][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 64.296116][ T3787] udevd[3787]: inotify_add_watch(7, /dev/loop5p5, 10) failed: No such file or directory [ 64.740103][ T6112] loop4: detected capacity change from 0 to 1024 [ 64.754707][ T6112] EXT4-fs: Ignoring removed orlov option [ 64.760558][ T6112] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.793919][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 64.793933][ T29] audit: type=1400 audit(64.771:1051): avc: denied { read } for pid=6115 comm="syz.0.1031" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 64.822704][ T29] audit: type=1400 audit(64.771:1052): avc: denied { open } for pid=6115 comm="syz.0.1031" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 64.823016][ T6118] loop5: detected capacity change from 0 to 2048 [ 64.898311][ T6118] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.911033][ T6112] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.987500][ T3760] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.997097][ T29] audit: type=1400 audit(64.961:1053): avc: denied { ioctl } for pid=6115 comm="syz.0.1031" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 65.060597][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.198000][ T6139] loop4: detected capacity change from 0 to 1024 [ 65.260092][ T29] audit: type=1400 audit(65.231:1054): avc: denied { listen } for pid=6145 comm="syz.5.1033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 65.355133][ T6154] netlink: 'syz.5.1036': attribute type 4 has an invalid length. [ 65.397967][ T6154] netlink: 'syz.5.1036': attribute type 4 has an invalid length. [ 65.487970][ T6164] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1039'. [ 65.573499][ T29] audit: type=1326 audit(65.541:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.4.1044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15d39eeb69 code=0x7ffc0000 [ 65.596290][ T29] audit: type=1326 audit(65.541:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.4.1044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15d39eeb69 code=0x7ffc0000 [ 65.691194][ T6184] loop5: detected capacity change from 0 to 512 [ 65.707787][ T29] audit: type=1326 audit(65.601:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.4.1044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f15d39eeb69 code=0x7ffc0000 [ 65.730651][ T29] audit: type=1326 audit(65.601:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.4.1044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15d39eeb69 code=0x7ffc0000 [ 65.753656][ T29] audit: type=1326 audit(65.601:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.4.1044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15d39eeb69 code=0x7ffc0000 [ 65.776593][ T29] audit: type=1326 audit(65.601:1060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.4.1044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15d39eeb69 code=0x7ffc0000 [ 65.815152][ T6184] EXT4-fs: Ignoring removed bh option [ 65.827598][ T6192] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1051'. [ 65.838587][ T2992] ================================================================== [ 65.846707][ T2992] BUG: KCSAN: data-race in dentry_unlink_inode / step_into [ 65.853938][ T2992] [ 65.856266][ T2992] write to 0xffff888106e346f0 of 8 bytes by task 3294 on cpu 0: [ 65.863902][ T2992] dentry_unlink_inode+0x65/0x260 [ 65.868954][ T2992] d_delete+0x164/0x180 [ 65.873131][ T2992] d_delete_notify+0x32/0x100 [ 65.877826][ T2992] vfs_unlink+0x30b/0x420 [ 65.882163][ T2992] do_unlinkat+0x24e/0x480 [ 65.886591][ T2992] __x64_sys_unlink+0x2e/0x40 [ 65.891278][ T2992] x64_sys_call+0x2dc0/0x2ff0 [ 65.895965][ T2992] do_syscall_64+0xd2/0x200 [ 65.900481][ T2992] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.906380][ T2992] [ 65.908792][ T2992] read to 0xffff888106e346f0 of 8 bytes by task 2992 on cpu 1: [ 65.916422][ T2992] step_into+0x122/0x820 [ 65.920678][ T2992] walk_component+0x162/0x220 [ 65.925368][ T2992] path_lookupat+0xfe/0x2a0 [ 65.929890][ T2992] filename_lookup+0x147/0x340 [ 65.934674][ T2992] do_readlinkat+0x7d/0x320 [ 65.939194][ T2992] __x64_sys_readlink+0x47/0x60 [ 65.944062][ T2992] x64_sys_call+0x28da/0x2ff0 [ 65.948753][ T2992] do_syscall_64+0xd2/0x200 [ 65.953271][ T2992] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.959172][ T2992] [ 65.961494][ T2992] value changed: 0xffff888104062648 -> 0x0000000000000000 [ 65.968700][ T2992] [ 65.971044][ T2992] Reported by Kernel Concurrency Sanitizer on: [ 65.977213][ T2992] CPU: 1 UID: 0 PID: 2992 Comm: udevd Not tainted 6.16.0-syzkaller-11322-g352af6a011d5 #0 PREEMPT(voluntary) [ 65.988855][ T2992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 65.998926][ T2992] ================================================================== [ 66.007268][ T6184] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 66.017202][ T6192] 0ªX¹¦D: renamed from gretap0 (while UP) [ 66.036791][ T6192] 0ªX¹¦D: entered allmulticast mode [ 66.042518][ T6184] EXT4-fs (loop5): 1 truncate cleaned up [ 66.042820][ T6192] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check.