last executing test programs: 1.781425442s ago: executing program 4 (id=991): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r1) 1.666826723s ago: executing program 3 (id=996): unshare(0x2040400) socket$netlink(0x10, 0x3, 0x8000000004) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x101000) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 1.614697294s ago: executing program 3 (id=999): syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x101641) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 1.597891454s ago: executing program 1 (id=1000): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000080)=""/152) 1.200969915s ago: executing program 0 (id=1008): r0 = memfd_create(&(0x7f0000000000)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea', 0xd) fcntl$addseals(r0, 0x409, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ftruncate(r1, 0x3800000) 1.080451556s ago: executing program 0 (id=1011): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x21085e, &(0x7f00000001c0), 0x1, 0x504, &(0x7f0000001480)="$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") perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setxattr$security_capability(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 993.605016ms ago: executing program 0 (id=1014): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000240)={0xa, 0xfffe, 0xffffffff, @private1={0xfc, 0x1, '\x00', 0x40}}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000001c0)="19", 0x1}], 0x1}}], 0x1, 0x24020080) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x401}, 0x8) 991.464626ms ago: executing program 4 (id=1015): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x84}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 966.734436ms ago: executing program 0 (id=1016): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1200000003000000040000000200000000000000"], 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, 0x0}, 0x20) 964.428146ms ago: executing program 4 (id=1017): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r0, 0x0, 0x0, 0x20080001, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x11}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="5c00000012006bab9e3fe3d86e6c1d000014a10d00000000000004b68675f8001d000a00a0e69ee517d34460bc24eab556a705251e6182949a36c23d3b48dfd8cdbf9367b4fa51f60a64c9f4080003000601000004000200040000", 0x5b}, {&(0x7f0000000680)='\'', 0x1}], 0x2, 0x0, 0x0, 0x1f00c00e}, 0x0) 948.354186ms ago: executing program 0 (id=1018): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x7, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/23, 0x17}, 0x20) 766.390517ms ago: executing program 3 (id=1025): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r1) 718.926617ms ago: executing program 1 (id=1026): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010003904feffffff0000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000007140003006970766c616e31000000000000000000080004"], 0x3c}}, 0x0) 665.432217ms ago: executing program 1 (id=1030): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080), 0x76e5467) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0xb42, 0x4) 664.911147ms ago: executing program 2 (id=1031): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x1, 0x0, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) 646.621367ms ago: executing program 2 (id=1032): open(&(0x7f00000000c0)='./bus\x00', 0x40004c141, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x63d014, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x145842, 0x0) umount2(&(0x7f0000000500)='./bus\x00', 0x4) 631.994747ms ago: executing program 2 (id=1033): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x400405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x7602, 0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1e000000000000000700400009"], 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 616.621997ms ago: executing program 2 (id=1034): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x63) 599.987627ms ago: executing program 2 (id=1035): r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x40000582) mkdir(&(0x7f0000000180)='./file0\x00', 0x30) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) 583.929538ms ago: executing program 2 (id=1036): syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x101641) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 102.627879ms ago: executing program 0 (id=1037): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000080)=""/152) 102.483719ms ago: executing program 4 (id=1038): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 102.059179ms ago: executing program 1 (id=1039): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='c 75:4\tr'], 0xa) 84.827649ms ago: executing program 1 (id=1040): mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4002, &(0x7f0000000000)=0x2, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000c00000000000000008500000007000000040000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000001080)='kmem_cache_free\x00', r0}, 0x18) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000000000)=0x2, 0x83, 0x0) 68.90611ms ago: executing program 1 (id=1041): r0 = gettid() mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080)={[0x3ff]}, &(0x7f0000005c80), 0x0, 0x8) tkill(r0, 0x7) 48.005779ms ago: executing program 3 (id=1042): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000001a40)=""/4109, 0x100d}, {&(0x7f0000003940)=""/4118, 0x1016}], 0x2}, 0x42) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}, 0x96}], 0x1, 0x0, 0x0) 35.043669ms ago: executing program 4 (id=1043): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x1, 0x0, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) 28.486489ms ago: executing program 3 (id=1044): open(&(0x7f00000000c0)='./bus\x00', 0x40004c141, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x63d014, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x145842, 0x0) umount2(&(0x7f0000000500)='./bus\x00', 0x4) 14.295369ms ago: executing program 4 (id=1045): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x400405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x7602, 0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1e000000000000000700400009"], 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 0s ago: executing program 3 (id=1046): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x63) kernel console output (not intermixed with test programs): [ 21.156706][ T29] audit: type=1400 audit(1731313337.464:81): avc: denied { read } for pid=3001 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.187' (ED25519) to the list of known hosts. [ 25.326842][ T29] audit: type=1400 audit(1731313341.634:82): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.328158][ T3305] cgroup: Unknown subsys name 'net' [ 25.349585][ T29] audit: type=1400 audit(1731313341.634:83): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.377024][ T29] audit: type=1400 audit(1731313341.664:84): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.496266][ T3305] cgroup: Unknown subsys name 'cpuset' [ 25.502484][ T3305] cgroup: Unknown subsys name 'rlimit' [ 25.630907][ T29] audit: type=1400 audit(1731313341.934:85): avc: denied { setattr } for pid=3305 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.656532][ T29] audit: type=1400 audit(1731313341.934:86): avc: denied { create } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.675588][ T3309] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.677003][ T29] audit: type=1400 audit(1731313341.934:87): avc: denied { write } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.706002][ T29] audit: type=1400 audit(1731313341.934:88): avc: denied { read } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.726501][ T29] audit: type=1400 audit(1731313341.944:89): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.735173][ T3305] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.751696][ T29] audit: type=1400 audit(1731313341.944:90): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.783602][ T29] audit: type=1400 audit(1731313341.994:91): avc: denied { relabelto } for pid=3309 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.921390][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 26.946483][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 26.961735][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 26.982570][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 27.062314][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.069482][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.076734][ T3319] bridge_slave_0: entered allmulticast mode [ 27.083165][ T3319] bridge_slave_0: entered promiscuous mode [ 27.099826][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 27.108277][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.115523][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.122762][ T3319] bridge_slave_1: entered allmulticast mode [ 27.129241][ T3319] bridge_slave_1: entered promiscuous mode [ 27.135473][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.142583][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.149840][ T3321] bridge_slave_0: entered allmulticast mode [ 27.156328][ T3321] bridge_slave_0: entered promiscuous mode [ 27.178827][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.186016][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.193109][ T3321] bridge_slave_1: entered allmulticast mode [ 27.199618][ T3321] bridge_slave_1: entered promiscuous mode [ 27.230760][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.238239][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.245430][ T3316] bridge_slave_0: entered allmulticast mode [ 27.251760][ T3316] bridge_slave_0: entered promiscuous mode [ 27.258211][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.265308][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.272555][ T3323] bridge_slave_0: entered allmulticast mode [ 27.279004][ T3323] bridge_slave_0: entered promiscuous mode [ 27.291190][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.304395][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.314814][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.324042][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.331167][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.338415][ T3316] bridge_slave_1: entered allmulticast mode [ 27.344839][ T3316] bridge_slave_1: entered promiscuous mode [ 27.351117][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.358285][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.365457][ T3323] bridge_slave_1: entered allmulticast mode [ 27.371848][ T3323] bridge_slave_1: entered promiscuous mode [ 27.378901][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.422566][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.439262][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.449092][ T3319] team0: Port device team_slave_0 added [ 27.456006][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.466072][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.480308][ T3321] team0: Port device team_slave_0 added [ 27.486953][ T3321] team0: Port device team_slave_1 added [ 27.493368][ T3319] team0: Port device team_slave_1 added [ 27.531203][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.538363][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.545601][ T3317] bridge_slave_0: entered allmulticast mode [ 27.551969][ T3317] bridge_slave_0: entered promiscuous mode [ 27.563686][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.570680][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.596599][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.612448][ T3316] team0: Port device team_slave_0 added [ 27.619052][ T3316] team0: Port device team_slave_1 added [ 27.625534][ T3323] team0: Port device team_slave_0 added [ 27.631381][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.638558][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.645733][ T3317] bridge_slave_1: entered allmulticast mode [ 27.652180][ T3317] bridge_slave_1: entered promiscuous mode [ 27.658656][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.665629][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.691645][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.705725][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.712669][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.738886][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.750185][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.757293][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.783204][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.798816][ T3323] team0: Port device team_slave_1 added [ 27.830761][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.837751][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.863871][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.881270][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.892595][ T3321] hsr_slave_0: entered promiscuous mode [ 27.898682][ T3321] hsr_slave_1: entered promiscuous mode [ 27.909052][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.916090][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.942254][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.963030][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.977436][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.984404][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.010542][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.037616][ T3317] team0: Port device team_slave_0 added [ 28.043512][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.050518][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.076515][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.094247][ T3319] hsr_slave_0: entered promiscuous mode [ 28.100459][ T3319] hsr_slave_1: entered promiscuous mode [ 28.106799][ T3319] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.114350][ T3319] Cannot create hsr debugfs directory [ 28.120660][ T3317] team0: Port device team_slave_1 added [ 28.157093][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.164097][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.190124][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.201202][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.208208][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.234139][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.247300][ T3316] hsr_slave_0: entered promiscuous mode [ 28.253231][ T3316] hsr_slave_1: entered promiscuous mode [ 28.259264][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.266852][ T3316] Cannot create hsr debugfs directory [ 28.286877][ T3323] hsr_slave_0: entered promiscuous mode [ 28.292928][ T3323] hsr_slave_1: entered promiscuous mode [ 28.298880][ T3323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.306587][ T3323] Cannot create hsr debugfs directory [ 28.360401][ T3317] hsr_slave_0: entered promiscuous mode [ 28.366408][ T3317] hsr_slave_1: entered promiscuous mode [ 28.372193][ T3317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.379930][ T3317] Cannot create hsr debugfs directory [ 28.538816][ T3321] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.549876][ T3321] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.564729][ T3321] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.575850][ T3321] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.593716][ T3319] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.607783][ T3319] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.616773][ T3319] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.628363][ T3319] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.647123][ T3323] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.656169][ T3323] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.670205][ T3323] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.687176][ T3323] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.716831][ T3317] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.728096][ T3317] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.738256][ T3317] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.759032][ T3317] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.767634][ T3316] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.783258][ T3316] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.792248][ T3316] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.802873][ T3316] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.816439][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.848995][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.879108][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.886223][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.906256][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.913404][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.958751][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.975183][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.990638][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.004599][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.017682][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.030208][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.042131][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.051880][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.059024][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.068007][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.075205][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.090839][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.101745][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.108839][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.126140][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.133215][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.149140][ T3323] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.159606][ T3323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.172761][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.179923][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.188903][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.195991][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.204889][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.211977][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.220663][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.227729][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.277407][ T3319] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.287900][ T3319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.304835][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.362724][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.420923][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.434784][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.468401][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.517791][ T3321] veth0_vlan: entered promiscuous mode [ 29.537289][ T3321] veth1_vlan: entered promiscuous mode [ 29.580845][ T3321] veth0_macvtap: entered promiscuous mode [ 29.604428][ T3321] veth1_macvtap: entered promiscuous mode [ 29.631855][ T3316] veth0_vlan: entered promiscuous mode [ 29.641847][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.656467][ T3317] veth0_vlan: entered promiscuous mode [ 29.665077][ T3317] veth1_vlan: entered promiscuous mode [ 29.683281][ T3316] veth1_vlan: entered promiscuous mode [ 29.690542][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.706285][ T3317] veth0_macvtap: entered promiscuous mode [ 29.722788][ T3323] veth0_vlan: entered promiscuous mode [ 29.730036][ T3321] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.738848][ T3321] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.747618][ T3321] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.756437][ T3321] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.767683][ T3317] veth1_macvtap: entered promiscuous mode [ 29.782207][ T3323] veth1_vlan: entered promiscuous mode [ 29.797359][ T3319] veth0_vlan: entered promiscuous mode [ 29.811385][ T3316] veth0_macvtap: entered promiscuous mode [ 29.820310][ T3316] veth1_macvtap: entered promiscuous mode [ 29.828669][ T3323] veth0_macvtap: entered promiscuous mode [ 29.839213][ T3319] veth1_vlan: entered promiscuous mode [ 29.847642][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.858135][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.868861][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.877916][ T3323] veth1_macvtap: entered promiscuous mode [ 29.892741][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.903359][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.914152][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.928193][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.938745][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.948662][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.959159][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.970455][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.978207][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.988815][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.998772][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.009302][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.019155][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.029637][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.040144][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.049597][ T3317] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.050009][ T3321] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.058428][ T3317] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.081706][ T3317] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.090488][ T3317] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.104796][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.115428][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.125285][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.135797][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.148330][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.157486][ T3316] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.166342][ T3316] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.175037][ T3316] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.183861][ T3316] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.200213][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.210754][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.220607][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.231046][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.240990][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.251536][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.262510][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.281239][ T3319] veth0_macvtap: entered promiscuous mode [ 30.294696][ T3319] veth1_macvtap: entered promiscuous mode [ 30.303637][ T3323] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.312592][ T3323] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.321590][ T3323] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.330315][ T3323] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.382236][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.392784][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.402684][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.413196][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.423293][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.433777][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.443778][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.454297][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.466357][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.474283][ T3463] tap0: tun_chr_ioctl cmd 1074025676 [ 30.479776][ T3463] tap0: owner set to 0 [ 30.484017][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.494526][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.504428][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.514967][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.524937][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.535450][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.545279][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.555725][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.566568][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.584819][ T3319] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.593635][ T3319] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.602521][ T3319] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.611509][ T3319] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.620300][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 30.620312][ T29] audit: type=1326 audit(1731313346.904:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f365c0ae719 code=0x7ffc0000 [ 30.649611][ T29] audit: type=1326 audit(1731313346.904:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f365c0ae719 code=0x7ffc0000 [ 30.672758][ T29] audit: type=1326 audit(1731313346.914:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f365c0ae719 code=0x7ffc0000 [ 30.695830][ T29] audit: type=1326 audit(1731313346.914:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f365c0ae719 code=0x7ffc0000 [ 30.719150][ T29] audit: type=1326 audit(1731313346.914:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f365c0ae719 code=0x7ffc0000 [ 30.742330][ T29] audit: type=1326 audit(1731313346.914:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f365c0ae719 code=0x7ffc0000 [ 30.765518][ T29] audit: type=1326 audit(1731313346.914:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f365c0ae719 code=0x7ffc0000 [ 30.788974][ T29] audit: type=1326 audit(1731313346.914:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f365c0ae719 code=0x7ffc0000 [ 30.812274][ T29] audit: type=1326 audit(1731313346.914:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7f365c0ae719 code=0x7ffc0000 [ 30.835377][ T29] audit: type=1326 audit(1731313346.914:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f365c0ae719 code=0x7ffc0000 [ 30.899307][ T3478] capability: warning: `syz.2.12' uses deprecated v2 capabilities in a way that may be insecure [ 30.929530][ T3482] Process accounting resumed [ 30.959753][ T3487] program syz.0.14 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 30.963113][ T3472] bond1: entered promiscuous mode [ 30.973996][ T3472] bond1: entered allmulticast mode [ 30.980605][ T3472] 8021q: adding VLAN 0 to HW filter on device bond1 [ 30.998350][ T3472] bond1 (unregistering): Released all slaves [ 31.187274][ T3509] tap0: tun_chr_ioctl cmd 1074025676 [ 31.192705][ T3509] tap0: owner set to 0 [ 31.209337][ T3514] Process accounting resumed [ 31.238804][ T3520] program syz.1.26 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 31.298753][ T3528] program syz.4.31 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 31.329559][ T3530] bond1: entered promiscuous mode [ 31.332493][ T3528] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 31.334617][ T3530] bond1: entered allmulticast mode [ 31.356420][ T3530] 8021q: adding VLAN 0 to HW filter on device bond1 [ 31.359768][ T3525] loop1: detected capacity change from 0 to 2048 [ 31.372280][ T3530] bond1 (unregistering): Released all slaves [ 31.461893][ T3541] loop4: detected capacity change from 0 to 512 [ 31.469680][ T3541] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 31.470794][ T3395] hid (null): unknown global tag 0xd [ 31.483077][ T3541] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 31.488363][ T3395] hid (null): unknown global tag 0xe [ 31.502246][ T3395] hid-generic 0005:0003:0006.0001: unknown global tag 0xd [ 31.510854][ T3395] hid-generic 0005:0003:0006.0001: item 0 4 1 13 parsing failed [ 31.518787][ T3395] hid-generic 0005:0003:0006.0001: probe with driver hid-generic failed with error -22 [ 31.537738][ T3541] EXT4-fs (loop4): 1 truncate cleaned up [ 31.541371][ T3544] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 31.544012][ T3541] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.551250][ T3544] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 31.622912][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.708128][ T3555] loop3: detected capacity change from 0 to 2048 [ 31.724342][ T3561] program syz.0.46 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 31.733665][ T3561] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 31.788029][ T3565] loop4: detected capacity change from 0 to 2048 [ 31.809870][ T3573] loop2: detected capacity change from 0 to 128 [ 31.810078][ T3555] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.842203][ T3573] FAT-fs (loop2): error, invalid access to FAT (entry 0x0f000000) [ 31.850219][ T3573] FAT-fs (loop2): Filesystem has been set read-only [ 31.860073][ T3555] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 31.886490][ T3577] loop0: detected capacity change from 0 to 512 [ 31.902573][ T3555] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 22 with error 28 [ 31.912296][ T3575] bond1: entered promiscuous mode [ 31.915119][ T3555] EXT4-fs (loop3): This should not happen!! Data will be lost [ 31.915119][ T3555] [ 31.920119][ T3575] bond1: entered allmulticast mode [ 31.929778][ T3555] EXT4-fs (loop3): Total free blocks count 0 [ 31.940988][ T3555] EXT4-fs (loop3): Free/Dirty block details [ 31.943455][ T3575] 8021q: adding VLAN 0 to HW filter on device bond1 [ 31.946910][ T3555] EXT4-fs (loop3): free_blocks=2415919104 [ 31.953533][ T3577] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 31.959265][ T3555] EXT4-fs (loop3): dirty_blocks=32 [ 31.974369][ T3555] EXT4-fs (loop3): Block reservation details [ 31.980375][ T3555] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 31.988055][ T3584] ======================================================= [ 31.988055][ T3584] WARNING: The mand mount option has been deprecated and [ 31.988055][ T3584] and is ignored by this kernel. Remove the mand [ 31.988055][ T3584] option from the mount to silence this warning. [ 31.988055][ T3584] ======================================================= [ 31.989842][ T3577] EXT4-fs (loop0): 1 truncate cleaned up [ 32.028913][ T3584] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 32.028981][ T3577] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.056441][ T3575] bond1 (unregistering): Released all slaves [ 32.078587][ T3555] syz.3.44 (3555) used greatest stack depth: 9944 bytes left [ 32.094792][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.176696][ T3592] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.215084][ T3598] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 32.261791][ T3608] loop1: detected capacity change from 0 to 128 [ 32.294172][ T3608] FAT-fs (loop1): error, invalid access to FAT (entry 0x0f000000) [ 32.302141][ T3608] FAT-fs (loop1): Filesystem has been set read-only [ 32.310338][ T3612] loop2: detected capacity change from 0 to 512 [ 32.319799][ T3612] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.342597][ T3614] loop4: detected capacity change from 0 to 2048 [ 32.349792][ T3612] EXT4-fs (loop2): 1 truncate cleaned up [ 32.356521][ T3612] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.377403][ T3614] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.398450][ T3614] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 32.416346][ T3614] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 22 with error 28 [ 32.420295][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.428807][ T3614] EXT4-fs (loop4): This should not happen!! Data will be lost [ 32.428807][ T3614] [ 32.447710][ T3614] EXT4-fs (loop4): Total free blocks count 0 [ 32.453707][ T3614] EXT4-fs (loop4): Free/Dirty block details [ 32.459664][ T3614] EXT4-fs (loop4): free_blocks=2415919104 [ 32.465450][ T3614] EXT4-fs (loop4): dirty_blocks=32 [ 32.470692][ T3614] EXT4-fs (loop4): Block reservation details [ 32.476818][ T3614] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 32.491729][ T3628] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 32.611151][ T3646] loop4: detected capacity change from 0 to 128 [ 32.625439][ T3646] FAT-fs (loop4): error, invalid access to FAT (entry 0x0f000000) [ 32.633327][ T3646] FAT-fs (loop4): Filesystem has been set read-only [ 32.728610][ T3654] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 32.906870][ T3669] loop1: detected capacity change from 0 to 2048 [ 32.917948][ T3669] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.947925][ T3669] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 33.008581][ T3669] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 22 with error 28 [ 33.021069][ T3669] EXT4-fs (loop1): This should not happen!! Data will be lost [ 33.021069][ T3669] [ 33.030866][ T3669] EXT4-fs (loop1): Total free blocks count 0 [ 33.036931][ T3669] EXT4-fs (loop1): Free/Dirty block details [ 33.042893][ T3669] EXT4-fs (loop1): free_blocks=2415919104 [ 33.048767][ T3669] EXT4-fs (loop1): dirty_blocks=32 [ 33.053901][ T3669] EXT4-fs (loop1): Block reservation details [ 33.060027][ T3669] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 33.097740][ T3688] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 33.220899][ T3705] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 33.354607][ T3718] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.485358][ T3729] syz.1.118[3729] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.485438][ T3729] syz.1.118[3729] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.520093][ T3731] loop0: detected capacity change from 0 to 2048 [ 33.539411][ T3729] syz.1.118[3729] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.592757][ T3741] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 33.643081][ T3731] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.690864][ T3731] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 33.726655][ T3731] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 22 with error 28 [ 33.739244][ T3731] EXT4-fs (loop0): This should not happen!! Data will be lost [ 33.739244][ T3731] [ 33.748946][ T3731] EXT4-fs (loop0): Total free blocks count 0 [ 33.755155][ T3731] EXT4-fs (loop0): Free/Dirty block details [ 33.761062][ T3731] EXT4-fs (loop0): free_blocks=2415919104 [ 33.766876][ T3731] EXT4-fs (loop0): dirty_blocks=32 [ 33.772054][ T3731] EXT4-fs (loop0): Block reservation details [ 33.778265][ T3731] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 33.790446][ T3757] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 33.810627][ T3763] syz.4.134[3763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.810707][ T3763] syz.4.134[3763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.842779][ T3763] syz.4.134[3763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.009740][ T3779] loop3: detected capacity change from 0 to 1024 [ 34.030465][ T3783] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 34.039403][ T3779] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 34.061715][ T3779] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 34.079330][ T3779] EXT4-fs (loop3): orphan cleanup on readonly fs [ 34.093539][ T3779] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5780: Corrupt filesystem [ 34.106882][ T3779] EXT4-fs (loop3): Remounting filesystem read-only [ 34.113607][ T3779] EXT4-fs (loop3): 1 orphan inode deleted [ 34.119956][ T3791] netlink: 4 bytes leftover after parsing attributes in process `syz.2.145'. [ 34.120921][ T3779] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 34.148453][ T3779] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 34.155491][ T3779] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.213607][ T3795] loop2: detected capacity change from 0 to 2048 [ 34.237541][ T3795] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.314782][ T3779] syz.3.141 (3779) used greatest stack depth: 9704 bytes left [ 34.325748][ T3795] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 34.367263][ T3795] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 22 with error 28 [ 34.379729][ T3795] EXT4-fs (loop2): This should not happen!! Data will be lost [ 34.379729][ T3795] [ 34.389419][ T3795] EXT4-fs (loop2): Total free blocks count 0 [ 34.395433][ T3795] EXT4-fs (loop2): Free/Dirty block details [ 34.401425][ T3795] EXT4-fs (loop2): free_blocks=2415919104 [ 34.407204][ T3795] EXT4-fs (loop2): dirty_blocks=32 [ 34.412412][ T3795] EXT4-fs (loop2): Block reservation details [ 34.418453][ T3795] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 34.438371][ T3795] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 34.567400][ T3817] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 34.598792][ T3821] netlink: 4 bytes leftover after parsing attributes in process `syz.1.158'. [ 34.700362][ T3829] loop1: detected capacity change from 0 to 1024 [ 34.711588][ T3829] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 34.722772][ T3829] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 34.730901][ T3829] EXT4-fs (loop1): orphan cleanup on readonly fs [ 34.775680][ T3829] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5780: Corrupt filesystem [ 34.787555][ T3829] EXT4-fs (loop1): Remounting filesystem read-only [ 34.794378][ T3829] EXT4-fs (loop1): 1 orphan inode deleted [ 34.823978][ T3829] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 34.845428][ T3841] rose0: tun_chr_ioctl cmd 1074025677 [ 34.858544][ T3841] rose0: linktype set to 778 [ 34.868526][ T3829] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 34.892196][ T3843] loop4: detected capacity change from 0 to 2048 [ 34.905826][ T3829] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.948049][ T3843] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.030317][ T3843] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 35.094121][ T3843] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 22 with error 28 [ 35.106661][ T3843] EXT4-fs (loop4): This should not happen!! Data will be lost [ 35.106661][ T3843] [ 35.108996][ T3860] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 35.116344][ T3843] EXT4-fs (loop4): Total free blocks count 0 [ 35.129483][ T3843] EXT4-fs (loop4): Free/Dirty block details [ 35.135464][ T3843] EXT4-fs (loop4): free_blocks=2415919104 [ 35.141202][ T3843] EXT4-fs (loop4): dirty_blocks=32 [ 35.146406][ T3843] EXT4-fs (loop4): Block reservation details [ 35.152399][ T3843] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 35.163493][ T3856] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 35.179922][ T3858] netlink: 64 bytes leftover after parsing attributes in process `syz.3.173'. [ 35.252151][ T3866] loop4: detected capacity change from 0 to 512 [ 35.269419][ T3863] loop2: detected capacity change from 0 to 2048 [ 35.270205][ T3866] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.175: corrupted in-inode xattr: invalid ea_ino [ 35.295143][ T3866] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.175: couldn't read orphan inode 15 (err -117) [ 35.324993][ T3866] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.326651][ T3872] rose0: tun_chr_ioctl cmd 1074025677 [ 35.343728][ T3872] rose0: linktype set to 778 [ 35.355426][ T3874] loop0: detected capacity change from 0 to 1024 [ 35.370053][ T3874] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 35.387323][ T3019] udevd[3019]: worker [3310] terminated by signal 33 (Unknown signal 33) [ 35.389396][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.405219][ T3874] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 35.405345][ T3874] EXT4-fs (loop0): orphan cleanup on readonly fs [ 35.406080][ T3874] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5780: Corrupt filesystem [ 35.429651][ T3863] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.433133][ T3874] EXT4-fs (loop0): Remounting filesystem read-only [ 35.461065][ T3874] EXT4-fs (loop0): 1 orphan inode deleted [ 35.467477][ T3874] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 35.484407][ T3874] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 35.496567][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.519042][ T3874] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.523162][ T3888] loop3: detected capacity change from 0 to 2048 [ 35.536636][ T3890] netlink: 64 bytes leftover after parsing attributes in process `syz.4.187'. [ 35.571065][ T3888] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.615624][ T3888] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 35.629646][ T3904] loop0: detected capacity change from 0 to 512 [ 35.632116][ T3900] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 35.651906][ T3888] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 22 with error 28 [ 35.664377][ T3888] EXT4-fs (loop3): This should not happen!! Data will be lost [ 35.664377][ T3888] [ 35.674089][ T3888] EXT4-fs (loop3): Total free blocks count 0 [ 35.680135][ T3888] EXT4-fs (loop3): Free/Dirty block details [ 35.686133][ T3888] EXT4-fs (loop3): free_blocks=2415919104 [ 35.691896][ T3888] EXT4-fs (loop3): dirty_blocks=32 [ 35.697165][ T3888] EXT4-fs (loop3): Block reservation details [ 35.703203][ T3888] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 35.735733][ T3904] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.192: corrupted in-inode xattr: invalid ea_ino [ 35.741744][ T3909] rose0: tun_chr_ioctl cmd 1074025677 [ 35.754691][ T3909] rose0: linktype set to 778 [ 35.757843][ T3904] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.192: couldn't read orphan inode 15 (err -117) [ 35.760153][ T3906] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 35.790280][ T3904] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.816496][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.873397][ T3913] loop3: detected capacity change from 0 to 2048 [ 35.882233][ T3913] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.943390][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.964344][ T3929] loop4: detected capacity change from 0 to 1024 [ 35.972875][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 35.972900][ T29] audit: type=1326 audit(1731313352.284:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3930 comm="syz.2.202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa45245e719 code=0x7ffc0000 [ 35.989934][ T3929] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 36.002519][ T29] audit: type=1326 audit(1731313352.284:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3930 comm="syz.2.202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa45245e719 code=0x7ffc0000 [ 36.002556][ T29] audit: type=1326 audit(1731313352.284:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3930 comm="syz.2.202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7fa45245e719 code=0x7ffc0000 [ 36.025430][ T3929] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 36.036499][ T29] audit: type=1326 audit(1731313352.284:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3930 comm="syz.2.202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa45245e719 code=0x7ffc0000 [ 36.060188][ T3929] EXT4-fs (loop4): orphan cleanup on readonly fs [ 36.067681][ T29] audit: type=1326 audit(1731313352.284:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3930 comm="syz.2.202" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa45245e719 code=0x7ffc0000 [ 36.093368][ T3929] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5780: Corrupt filesystem [ 36.133656][ T3929] EXT4-fs (loop4): Remounting filesystem read-only [ 36.153555][ T3939] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 36.156216][ T3940] loop3: detected capacity change from 0 to 512 [ 36.168262][ T3929] Quota error (device loop4): write_blk: dquota write failed [ 36.175756][ T3929] Quota error (device loop4): write_blk: dquota write failed [ 36.183145][ T3929] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 36.193191][ T3929] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 36.204685][ T3929] EXT4-fs (loop4): 1 orphan inode deleted [ 36.213277][ T3929] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 36.214282][ T3940] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.206: corrupted in-inode xattr: invalid ea_ino [ 36.225508][ T3929] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 36.240224][ T3940] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.206: couldn't read orphan inode 15 (err -117) [ 36.245870][ T3929] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.259128][ T3940] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.297612][ T3929] syz.4.201 (3929) used greatest stack depth: 9696 bytes left [ 36.311842][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.326735][ T29] audit: type=1400 audit(1731313352.634:275): avc: denied { map } for pid=3946 comm="syz.1.211" path="socket:[6165]" dev="sockfs" ino=6165 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 36.377850][ T3957] netlink: 8 bytes leftover after parsing attributes in process `syz.2.214'. [ 36.501852][ T3964] netlink: 8 bytes leftover after parsing attributes in process `syz.0.225'. [ 36.544913][ T3962] loop1: detected capacity change from 0 to 2048 [ 36.577525][ T3962] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.583077][ T3972] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 36.593186][ T3975] loop2: detected capacity change from 0 to 512 [ 36.619725][ T3975] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.221: corrupted in-inode xattr: invalid ea_ino [ 36.651014][ T3975] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.221: couldn't read orphan inode 15 (err -117) [ 36.664021][ T3975] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.678083][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.704714][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.714723][ T3987] 9pnet_fd: p9_fd_create_tcp (3987): problem connecting socket to 127.0.0.1 [ 36.847138][ T4008] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 36.922468][ T4024] loop1: detected capacity change from 0 to 512 [ 36.934798][ T4024] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.241: corrupted in-inode xattr: invalid ea_ino [ 36.949393][ T4024] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.241: couldn't read orphan inode 15 (err -117) [ 36.961824][ T4024] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.008529][ T4023] 9pnet_fd: p9_fd_create_tcp (4023): problem connecting socket to 127.0.0.1 [ 37.020812][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.123466][ T4046] sg_write: process 106 (syz.1.253) changed security contexts after opening file descriptor, this is not allowed. [ 37.131221][ T4045] Zero length message leads to an empty skb [ 37.150140][ T4047] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 37.162235][ T4046] program syz.1.253 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 37.200831][ T4058] loop1: detected capacity change from 0 to 512 [ 37.210397][ T4058] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.259: corrupted in-inode xattr: invalid ea_ino [ 37.224302][ T4058] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.259: couldn't read orphan inode 15 (err -117) [ 37.246690][ T4058] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.261695][ T4064] 9pnet_fd: p9_fd_create_tcp (4064): problem connecting socket to 127.0.0.1 [ 37.264206][ T4066] program syz.0.273 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 37.297297][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.465348][ T4098] program syz.2.280 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 37.707657][ T4137] capability: warning: `syz.0.298' uses 32-bit capabilities (legacy support in use) [ 37.979011][ T4179] loop2: detected capacity change from 0 to 512 [ 37.989034][ T4179] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.319: casefold flag without casefold feature [ 38.009250][ T4179] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.319: couldn't read orphan inode 15 (err -117) [ 38.021541][ T4179] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.050966][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.218675][ T4198] bpf: Bad value for 'gid' [ 38.246509][ T4204] loop3: detected capacity change from 0 to 512 [ 38.257899][ T4204] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 38.273935][ T4204] EXT4-fs (loop3): 1 truncate cleaned up [ 38.288115][ T4209] loop1: detected capacity change from 0 to 512 [ 38.299980][ T4204] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.323276][ T4209] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #15: comm syz.1.334: casefold flag without casefold feature [ 38.342552][ T4209] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.334: couldn't read orphan inode 15 (err -117) [ 38.354900][ T4214] netlink: 72 bytes leftover after parsing attributes in process `syz.4.335'. [ 38.356116][ T4209] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.388257][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.401099][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.442196][ T4223] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 38.484546][ T4231] netlink: 72 bytes leftover after parsing attributes in process `syz.3.350'. [ 38.513296][ T4233] bpf: Bad value for 'gid' [ 38.555668][ T4237] bpf: Bad value for 'gid' [ 38.611296][ T4247] loop3: detected capacity change from 0 to 512 [ 38.620469][ T4247] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #15: comm syz.3.348: casefold flag without casefold feature [ 38.636242][ T4250] loop4: detected capacity change from 0 to 512 [ 38.644136][ T4250] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 38.645504][ T4247] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.348: couldn't read orphan inode 15 (err -117) [ 38.669255][ T4247] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.685752][ T4250] EXT4-fs (loop4): 1 truncate cleaned up [ 38.692855][ T4250] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.720716][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.727762][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.771233][ T4267] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4267 comm=syz.2.359 [ 38.785762][ T4263] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 38.902520][ T4289] loop1: detected capacity change from 0 to 512 [ 38.913010][ T4289] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 38.924360][ T4289] EXT4-fs (loop1): 1 truncate cleaned up [ 38.930664][ T4289] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.959360][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.988298][ T4297] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4297 comm=syz.4.373 [ 39.122593][ T4317] loop2: detected capacity change from 0 to 512 [ 39.131876][ T4317] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.150818][ T4317] EXT4-fs (loop2): 1 truncate cleaned up [ 39.158973][ T4317] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.208028][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.217582][ T4326] loop0: detected capacity change from 0 to 512 [ 39.239431][ T4326] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 39.269465][ T4326] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 39.284852][ T4326] EXT4-fs (loop0): 1 truncate cleaned up [ 39.291428][ T4326] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.345315][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.434629][ T4356] loop0: detected capacity change from 0 to 512 [ 39.458765][ T4356] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 39.504473][ T4356] EXT4-fs (loop0): 1 truncate cleaned up [ 39.514892][ T4367] loop4: detected capacity change from 0 to 512 [ 39.519521][ T4356] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.538729][ T4367] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.565553][ T4367] EXT4-fs (loop4): 1 truncate cleaned up [ 39.575028][ T4367] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.606103][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.616383][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.666341][ T4385] loop3: detected capacity change from 0 to 512 [ 39.704748][ T4385] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.721407][ T4385] ext4 filesystem being mounted at /85/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.735440][ T4391] syz.4.416 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 39.780113][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.811213][ T4406] netlink: 'syz.3.419': attribute type 49 has an invalid length. [ 39.844904][ T4414] loop3: detected capacity change from 0 to 512 [ 39.852851][ T4414] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 39.903525][ T4414] EXT4-fs (loop3): 1 truncate cleaned up [ 39.917889][ T4414] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.961291][ T4431] loop0: detected capacity change from 0 to 512 [ 39.976534][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.999402][ T4431] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.018558][ T4431] ext4 filesystem being mounted at /80/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.032360][ T4442] netlink: 'syz.1.437': attribute type 49 has an invalid length. [ 40.059109][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.101500][ T4452] loop1: detected capacity change from 0 to 512 [ 40.127118][ T4452] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.127188][ T4452] ext4 filesystem being mounted at /94/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.223069][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.265380][ T4472] netlink: 'syz.4.450': attribute type 49 has an invalid length. [ 40.281066][ T4474] loop1: detected capacity change from 0 to 512 [ 40.290095][ T4474] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.301495][ T4474] EXT4-fs (loop1): 1 truncate cleaned up [ 40.307691][ T4474] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.327531][ T4481] netlink: 8 bytes leftover after parsing attributes in process `syz.0.453'. [ 40.345010][ T4481] bond1: entered promiscuous mode [ 40.350168][ T4481] bond1: entered allmulticast mode [ 40.358447][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.364830][ T4481] 8021q: adding VLAN 0 to HW filter on device bond1 [ 40.376605][ T4489] syz.2.458[4489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.376676][ T4489] syz.2.458[4489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.407891][ T4489] syz.2.458[4489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.411068][ T4495] loop4: detected capacity change from 0 to 512 [ 40.484478][ T4495] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.492804][ T4509] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 40.504741][ T4495] ext4 filesystem being mounted at /95/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.589042][ T4526] syz.3.473[4526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.589135][ T4526] syz.3.473[4526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.604651][ T4526] syz.3.473[4526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.620657][ T4531] netlink: 8 bytes leftover after parsing attributes in process `syz.2.475'. [ 40.643812][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.653960][ T4529] usb usb7: usbfs: process 4529 (syz.1.474) did not claim interface 0 before use [ 40.670091][ T4531] bond1: entered promiscuous mode [ 40.675298][ T4531] bond1: entered allmulticast mode [ 40.683116][ T4531] 8021q: adding VLAN 0 to HW filter on device bond1 [ 40.734844][ T4544] netlink: 8 bytes leftover after parsing attributes in process `syz.3.491'. [ 40.751559][ T4544] bond1: entered promiscuous mode [ 40.756700][ T4544] bond1: entered allmulticast mode [ 40.762316][ T4544] 8021q: adding VLAN 0 to HW filter on device bond1 [ 40.770234][ T4552] usb usb7: usbfs: process 4552 (syz.2.492) did not claim interface 0 before use [ 40.882458][ T4569] loop2: detected capacity change from 0 to 512 [ 40.895985][ T4568] random: crng reseeded on system resumption [ 40.973724][ T4582] loop1: detected capacity change from 0 to 512 [ 40.982144][ T4569] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.997829][ T4582] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.011435][ T4569] ext4 filesystem being mounted at /91/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.023515][ T4582] ext4 filesystem being mounted at /109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.040075][ T29] kauditd_printk_skb: 218 callbacks suppressed [ 41.040092][ T29] audit: type=1400 audit(1731313357.344:494): avc: denied { create } for pid=4579 comm="syz.1.496" name=E91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 41.079929][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.104645][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.112115][ T4593] loop4: detected capacity change from 0 to 1024 [ 41.135971][ T4598] can0: slcan on ttyS3. [ 41.136072][ T29] audit: type=1326 audit(1731313357.434:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.3.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520d62e719 code=0x7ffc0000 [ 41.148429][ T4600] loop2: detected capacity change from 0 to 512 [ 41.163472][ T29] audit: type=1326 audit(1731313357.434:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.3.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520d62e719 code=0x7ffc0000 [ 41.193151][ T29] audit: type=1326 audit(1731313357.444:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.3.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f520d62e719 code=0x7ffc0000 [ 41.216504][ T29] audit: type=1326 audit(1731313357.444:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.3.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520d62e719 code=0x7ffc0000 [ 41.240151][ T29] audit: type=1326 audit(1731313357.444:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.3.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520d62e719 code=0x7ffc0000 [ 41.263537][ T29] audit: type=1326 audit(1731313357.504:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.3.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f520d62e719 code=0x7ffc0000 [ 41.269252][ T4593] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.295144][ T29] audit: type=1326 audit(1731313357.604:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.3.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520d62e719 code=0x7ffc0000 [ 41.322121][ T29] audit: type=1326 audit(1731313357.604:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.3.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520d62e719 code=0x7ffc0000 [ 41.345558][ T29] audit: type=1326 audit(1731313357.634:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.3.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=145 compat=0 ip=0x7f520d62e719 code=0x7ffc0000 [ 41.381411][ T4600] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.394430][ T4600] ext4 filesystem being mounted at /92/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.405063][ T4598] can0 (unregistered): slcan off ttyS3. [ 41.458490][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.498077][ T4621] loop3: detected capacity change from 0 to 512 [ 41.520564][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.530344][ T4619] random: crng reseeded on system resumption [ 41.545917][ T4621] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.561911][ T4621] ext4 filesystem being mounted at /112/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.661479][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.662873][ T4636] can0: slcan on ttyS3. [ 41.718832][ T4648] syz.4.523[4648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.719010][ T4648] syz.4.523[4648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.726574][ T4636] can0 (unregistered): slcan off ttyS3. [ 41.732126][ T4648] syz.4.523[4648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.804362][ T4656] loop2: detected capacity change from 0 to 512 [ 41.806703][ T4652] loop0: detected capacity change from 0 to 1024 [ 41.879516][ T4656] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.893552][ T4656] ext4 filesystem being mounted at /98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.905180][ T4652] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.946392][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.042307][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.096293][ T4671] random: crng reseeded on system resumption [ 42.248417][ T4682] syz.2.537[4682] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.283236][ T4686] can0: slcan on ttyS3. [ 42.365408][ T4686] can0 (unregistered): slcan off ttyS3. [ 42.386603][ T4698] loop2: detected capacity change from 0 to 512 [ 42.401022][ T4698] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.432262][ T4698] EXT4-fs (loop2): 1 orphan inode deleted [ 42.438141][ T4698] EXT4-fs (loop2): 1 truncate cleaned up [ 42.446195][ T4698] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.473217][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.483252][ T4705] random: crng reseeded on system resumption [ 42.582631][ T4712] loop4: detected capacity change from 0 to 512 [ 42.605984][ T4712] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 42.628378][ T4712] netlink: 44 bytes leftover after parsing attributes in process `syz.4.550'. [ 42.637359][ T4712] netlink: 43 bytes leftover after parsing attributes in process `syz.4.550'. [ 42.646300][ T4712] netlink: 'syz.4.550': attribute type 6 has an invalid length. [ 42.650833][ T4726] can0: slcan on ttyS3. [ 42.653921][ T4712] netlink: 'syz.4.550': attribute type 5 has an invalid length. [ 42.653936][ T4712] netlink: 43 bytes leftover after parsing attributes in process `syz.4.550'. [ 42.702092][ T4733] loop0: detected capacity change from 0 to 512 [ 42.709311][ T4733] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 42.727049][ T4733] EXT4-fs (loop0): 1 orphan inode deleted [ 42.732924][ T4733] EXT4-fs (loop0): 1 truncate cleaned up [ 42.738723][ T4726] can0 (unregistered): slcan off ttyS3. [ 42.745811][ T4733] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.822255][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.870189][ T4743] random: crng reseeded on system resumption [ 42.996501][ T4754] loop0: detected capacity change from 0 to 512 [ 43.003775][ T4754] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 43.016656][ T4754] netlink: 44 bytes leftover after parsing attributes in process `syz.0.568'. [ 43.025696][ T4754] netlink: 43 bytes leftover after parsing attributes in process `syz.0.568'. [ 43.034729][ T4754] netlink: 'syz.0.568': attribute type 6 has an invalid length. [ 43.042478][ T4754] netlink: 'syz.0.568': attribute type 5 has an invalid length. [ 43.050299][ T4754] netlink: 43 bytes leftover after parsing attributes in process `syz.0.568'. [ 43.064786][ T4759] loop4: detected capacity change from 0 to 128 [ 43.076516][ T4759] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.096548][ T4759] ext4 filesystem being mounted at /116/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 43.170263][ T3323] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.226120][ T4772] loop4: detected capacity change from 0 to 512 [ 43.250414][ T4772] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 43.274878][ T4772] EXT4-fs (loop4): 1 orphan inode deleted [ 43.280753][ T4772] EXT4-fs (loop4): 1 truncate cleaned up [ 43.292237][ T4772] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.353174][ T4787] loop3: detected capacity change from 0 to 512 [ 43.362533][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.371709][ T4787] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 43.391652][ T4792] loop2: detected capacity change from 0 to 128 [ 43.400422][ T4787] netlink: 44 bytes leftover after parsing attributes in process `syz.3.584'. [ 43.409389][ T4787] netlink: 'syz.3.584': attribute type 6 has an invalid length. [ 43.412780][ T4792] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.417094][ T4787] netlink: 'syz.3.584': attribute type 5 has an invalid length. [ 43.431506][ T4792] ext4 filesystem being mounted at /110/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 43.530340][ T3317] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.550702][ T4813] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.561989][ T4813] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.737714][ T4835] loop3: detected capacity change from 0 to 128 [ 43.765823][ T4835] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.779305][ T4835] ext4 filesystem being mounted at /130/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 43.857477][ T3319] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.098089][ T4889] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 44.206957][ T4913] loop0: detected capacity change from 0 to 256 [ 44.268796][ T4924] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.279126][ T4924] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.385629][ T4946] program syz.0.658 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 44.395524][ T4948] loop1: detected capacity change from 0 to 512 [ 44.403577][ T4948] EXT4-fs error (device loop1): __ext4_iget:4952: inode #15: block 1803188595: comm syz.1.660: invalid block [ 44.416563][ T4948] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.660: couldn't read orphan inode 15 (err -117) [ 44.430164][ T4948] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.449303][ T4948] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.660: invalid indirect mapped block 234881024 (level 0) [ 44.496238][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.522108][ T4965] SELinux: policydb version 470843038 does not match my version range 15-33 [ 44.531238][ T4965] SELinux: failed to load policy [ 44.556231][ T4971] loop2: detected capacity change from 0 to 256 [ 44.570347][ T4976] program syz.1.672 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 44.580137][ T4977] SELinux: policydb version 470843038 does not match my version range 15-33 [ 44.589300][ T4977] SELinux: failed to load policy [ 44.643953][ T4988] loop3: detected capacity change from 0 to 512 [ 44.663459][ T4988] EXT4-fs error (device loop3): __ext4_iget:4952: inode #15: block 1803188595: comm syz.3.677: invalid block [ 44.690451][ T4988] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.677: couldn't read orphan inode 15 (err -117) [ 44.719975][ T4988] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.677: invalid indirect mapped block 234881024 (level 0) [ 44.735114][ T4999] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 44.777425][ T5006] loop0: detected capacity change from 0 to 128 [ 44.788042][ T5009] program syz.3.686 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 44.823759][ T5006] ext4 filesystem being mounted at /134/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 44.907406][ T5024] loop1: detected capacity change from 0 to 128 [ 44.933818][ T5033] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 44.953477][ T5024] ext4 filesystem being mounted at /146/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 44.988129][ T5038] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 45.083311][ T5059] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 45.236306][ T5086] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 45.275763][ T5090] netlink: 'syz.4.727': attribute type 28 has an invalid length. [ 45.406388][ T5118] netlink: 'syz.2.743': attribute type 28 has an invalid length. [ 45.514958][ T5144] netlink: 'syz.3.754': attribute type 32 has an invalid length. [ 45.573580][ T5153] netlink: 'syz.3.757': attribute type 28 has an invalid length. [ 45.663159][ T5176] __nla_validate_parse: 23 callbacks suppressed [ 45.663178][ T5176] netlink: 256 bytes leftover after parsing attributes in process `syz.0.769'. [ 45.698519][ T5173] netlink: 'syz.1.768': attribute type 32 has an invalid length. [ 45.785519][ T5194] netlink: 'syz.0.776': attribute type 3 has an invalid length. [ 45.975436][ T5221] netlink: 256 bytes leftover after parsing attributes in process `syz.2.784'. [ 46.177348][ T29] kauditd_printk_skb: 333 callbacks suppressed [ 46.177363][ T29] audit: type=1326 audit(1731313362.484:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5238 comm="syz.2.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa45245e719 code=0x7ffc0000 [ 46.210569][ T29] audit: type=1326 audit(1731313362.524:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5238 comm="syz.2.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa45245e719 code=0x7ffc0000 [ 46.234092][ T29] audit: type=1326 audit(1731313362.524:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5238 comm="syz.2.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7fa45245e719 code=0x7ffc0000 [ 46.257318][ T29] audit: type=1326 audit(1731313362.524:840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5238 comm="syz.2.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa45245e719 code=0x7ffc0000 [ 46.280606][ T29] audit: type=1326 audit(1731313362.524:841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5238 comm="syz.2.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa45245e719 code=0x7ffc0000 [ 46.386021][ T29] audit: type=1326 audit(1731313362.614:842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5248 comm="syz.2.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa45245e719 code=0x7ffc0000 [ 46.409428][ T29] audit: type=1326 audit(1731313362.614:843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5248 comm="syz.2.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa45245e719 code=0x7ffc0000 [ 46.433335][ T29] audit: type=1326 audit(1731313362.624:844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5248 comm="syz.2.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa45245e719 code=0x7ffc0000 [ 46.456610][ T29] audit: type=1326 audit(1731313362.624:845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5248 comm="syz.2.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa45245e719 code=0x7ffc0000 [ 46.480005][ T29] audit: type=1326 audit(1731313362.624:846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5248 comm="syz.2.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa45245e719 code=0x7ffc0000 [ 46.556989][ T5267] netlink: 132 bytes leftover after parsing attributes in process `syz.0.807'. [ 46.695951][ T5287] loop1: detected capacity change from 0 to 512 [ 46.700830][ T5289] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 46.714351][ T5287] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 46.765612][ T5287] EXT4-fs (loop1): orphan cleanup on readonly fs [ 46.776601][ T5287] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.817: bg 0: block 248: padding at end of block bitmap is not set [ 46.806482][ T5296] netlink: 132 bytes leftover after parsing attributes in process `syz.2.822'. [ 46.816853][ T5287] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.817: Failed to acquire dquot type 1 [ 46.860322][ T5287] EXT4-fs (loop1): 1 truncate cleaned up [ 46.890921][ T5287] EXT4-fs error (device loop1): __ext4_remount:6522: comm syz.1.817: Abort forced by user [ 46.917334][ T5287] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 46.930931][ T5193] syz.3.787 (5193) used greatest stack depth: 7384 bytes left [ 46.954331][ T5287] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 46.962657][ T5317] loop0: detected capacity change from 0 to 128 [ 46.964980][ T5287] ext4 filesystem being remounted at /170/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.982331][ T5317] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 47.003377][ T5287] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.817: Failed to acquire dquot type 1 [ 47.016814][ T5317] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 47.059870][ T5325] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 47.079827][ T50] EXT4-fs error (device loop1): ext4_release_dquot:6902: comm kworker/u8:3: Failed to release dquot type 1 [ 47.130422][ T5343] atomic_op ffff8881158cbd28 conn xmit_atomic 0000000000000000 [ 47.202700][ T5353] loop0: detected capacity change from 0 to 512 [ 47.210585][ T5354] loop1: detected capacity change from 0 to 128 [ 47.226031][ T5353] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.240712][ T5354] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 47.259883][ T5353] EXT4-fs (loop0): orphan cleanup on readonly fs [ 47.281952][ T5353] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.847: bg 0: block 248: padding at end of block bitmap is not set [ 47.298059][ T5354] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 47.321623][ T5363] loop3: detected capacity change from 0 to 1024 [ 47.341823][ T5353] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.847: Failed to acquire dquot type 1 [ 47.374544][ T5353] EXT4-fs (loop0): 1 truncate cleaned up [ 47.387085][ T5363] EXT4-fs: Ignoring removed nomblk_io_submit option [ 47.413884][ T5353] EXT4-fs error (device loop0): __ext4_remount:6522: comm syz.0.847: Abort forced by user [ 47.431998][ T5353] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 47.480550][ T5353] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 47.510775][ T5353] ext4 filesystem being remounted at /166/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.529546][ T5353] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.847: Failed to acquire dquot type 1 [ 47.550525][ T5380] atomic_op ffff8881150a4128 conn xmit_atomic 0000000000000000 [ 47.561282][ T11] EXT4-fs error (device loop0): ext4_release_dquot:6902: comm kworker/u8:0: Failed to release dquot type 1 [ 47.692203][ T5398] loop1: detected capacity change from 0 to 1024 [ 47.710155][ T5398] EXT4-fs: Ignoring removed nomblk_io_submit option [ 47.725870][ T5404] vlan2: entered allmulticast mode [ 47.971850][ T5439] vlan2: entered allmulticast mode [ 48.199014][ T5464] netlink: 24 bytes leftover after parsing attributes in process `syz.3.896'. [ 48.208101][ T5464] netlink: 12 bytes leftover after parsing attributes in process `syz.3.896'. [ 48.267172][ T5475] vlan2: entered allmulticast mode [ 48.275679][ T5477] loop1: detected capacity change from 0 to 256 [ 48.301647][ T5479] netlink: 72 bytes leftover after parsing attributes in process `syz.4.904'. [ 48.371473][ T5489] netlink: 24 bytes leftover after parsing attributes in process `syz.2.909'. [ 48.391744][ T5489] netlink: 12 bytes leftover after parsing attributes in process `syz.2.909'. [ 48.410564][ T5496] vlan1: entered promiscuous mode [ 48.417562][ T5496] vlan1: left promiscuous mode [ 48.474351][ T5506] netlink: 72 bytes leftover after parsing attributes in process `syz.1.916'. [ 48.532582][ T5512] loop2: detected capacity change from 0 to 256 [ 48.670259][ T5529] vlan1: entered promiscuous mode [ 48.682234][ T5529] vlan1: left promiscuous mode [ 48.746398][ T5538] loop3: detected capacity change from 0 to 256 [ 48.881941][ T5549] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.890990][ T5549] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.921200][ T5559] loop3: detected capacity change from 0 to 512 [ 48.953736][ T5559] EXT4-fs (loop3): too many log groups per flexible block group [ 48.961501][ T5559] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 48.968441][ T5559] EXT4-fs (loop3): mount failed [ 49.332441][ T5602] loop1: detected capacity change from 0 to 512 [ 49.357460][ T5602] EXT4-fs (loop1): too many log groups per flexible block group [ 49.365285][ T5602] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 49.373921][ T5602] EXT4-fs (loop1): mount failed [ 49.435841][ T5607] loop0: detected capacity change from 0 to 512 [ 49.462776][ T5607] EXT4-fs (loop0): too many log groups per flexible block group [ 49.470575][ T5607] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 49.478943][ T5607] EXT4-fs (loop0): mount failed [ 49.629892][ T5640] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.648728][ T5640] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.303214][ T5643] syz.0.975 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 50.317394][ T5643] CPU: 1 UID: 0 PID: 5643 Comm: syz.0.975 Not tainted 6.12.0-rc7-syzkaller #0 [ 50.326277][ T5643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 50.336414][ T5643] Call Trace: [ 50.339712][ T5643] [ 50.342683][ T5643] dump_stack_lvl+0xf2/0x150 [ 50.347354][ T5643] dump_stack+0x15/0x20 [ 50.351543][ T5643] dump_header+0x83/0x2d0 [ 50.355909][ T5643] oom_kill_process+0x341/0x4c0 [ 50.360817][ T5643] out_of_memory+0x9af/0xbe0 [ 50.365425][ T5643] ? css_next_descendant_pre+0x11c/0x140 [ 50.371110][ T5643] mem_cgroup_out_of_memory+0x13e/0x190 [ 50.376665][ T5643] try_charge_memcg+0x51b/0x810 [ 50.381528][ T5643] obj_cgroup_charge_pages+0xbd/0x1a0 [ 50.386944][ T5643] __memcg_kmem_charge_page+0x9d/0x170 [ 50.392622][ T5643] __alloc_pages_noprof+0x1bc/0x340 [ 50.397975][ T5643] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 50.403384][ T5643] alloc_pages_noprof+0xe1/0x100 [ 50.408402][ T5643] __vmalloc_node_range_noprof+0x72e/0xec0 [ 50.414244][ T5643] __kvmalloc_node_noprof+0x121/0x170 [ 50.419647][ T5643] ? ip_set_alloc+0x1f/0x30 [ 50.424238][ T5643] ip_set_alloc+0x1f/0x30 [ 50.428593][ T5643] hash_netiface_create+0x273/0x730 [ 50.433823][ T5643] ? __nla_parse+0x40/0x60 [ 50.438270][ T5643] ? __pfx_hash_netiface_create+0x10/0x10 [ 50.444011][ T5643] ip_set_create+0x359/0x8a0 [ 50.448639][ T5643] ? strnstr+0xf1/0x100 [ 50.452815][ T5643] ? __nla_parse+0x40/0x60 [ 50.457287][ T5643] nfnetlink_rcv_msg+0x4a9/0x570 [ 50.462293][ T5643] netlink_rcv_skb+0x12c/0x230 [ 50.467068][ T5643] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 50.472820][ T5643] nfnetlink_rcv+0x16c/0x15c0 [ 50.477740][ T5643] ? kmem_cache_free+0xdc/0x2d0 [ 50.482620][ T5643] ? nlmon_xmit+0x51/0x60 [ 50.486972][ T5643] ? __kfree_skb+0x102/0x150 [ 50.491633][ T5643] ? consume_skb+0x49/0x160 [ 50.496204][ T5643] ? nlmon_xmit+0x51/0x60 [ 50.500535][ T5643] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 50.505918][ T5643] ? __dev_queue_xmit+0xb4c/0x2040 [ 50.511125][ T5643] ? ref_tracker_free+0x3a5/0x410 [ 50.516239][ T5643] ? __dev_queue_xmit+0x161/0x2040 [ 50.521412][ T5643] ? ref_tracker_alloc+0x1f5/0x2f0 [ 50.526621][ T5643] ? __netlink_deliver_tap+0x495/0x4c0 [ 50.532152][ T5643] netlink_unicast+0x599/0x670 [ 50.537143][ T5643] netlink_sendmsg+0x5cc/0x6e0 [ 50.541970][ T5643] ? __pfx_netlink_sendmsg+0x10/0x10 [ 50.547292][ T5643] __sock_sendmsg+0x140/0x180 [ 50.552076][ T5643] ____sys_sendmsg+0x312/0x410 [ 50.556949][ T5643] __sys_sendmsg+0x1d9/0x270 [ 50.561629][ T5643] ? futex_wait+0x18e/0x1c0 [ 50.566168][ T5643] __x64_sys_sendmsg+0x46/0x50 [ 50.570950][ T5643] x64_sys_call+0x2689/0x2d60 [ 50.575641][ T5643] do_syscall_64+0xc9/0x1c0 [ 50.580311][ T5643] ? clear_bhb_loop+0x55/0xb0 [ 50.584996][ T5643] ? clear_bhb_loop+0x55/0xb0 [ 50.589677][ T5643] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.595696][ T5643] RIP: 0033:0x7f4a99c2e719 [ 50.600148][ T5643] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.619842][ T5643] RSP: 002b:00007f4a988a1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 50.628286][ T5643] RAX: ffffffffffffffda RBX: 00007f4a99de5f80 RCX: 00007f4a99c2e719 [ 50.636290][ T5643] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 50.644372][ T5643] RBP: 00007f4a99ca139e R08: 0000000000000000 R09: 0000000000000000 [ 50.652440][ T5643] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 50.660424][ T5643] R13: 0000000000000000 R14: 00007f4a99de5f80 R15: 00007ffc04262f48 [ 50.668516][ T5643] [ 50.671674][ T5643] memory: usage 307200kB, limit 307200kB, failcnt 199 [ 50.678938][ T5643] memory+swap: usage 307588kB, limit 9007199254740988kB, failcnt 0 [ 50.686948][ T5643] kmem: usage 307064kB, limit 9007199254740988kB, failcnt 0 [ 50.694256][ T5643] Memory cgroup stats for /syz0: [ 50.694590][ T5643] cache 126976 [ 50.702921][ T5643] rss 0 [ 50.705714][ T5643] shmem 0 [ 50.708752][ T5643] mapped_file 126976 [ 50.712729][ T5643] dirty 126976 [ 50.716148][ T5643] writeback 0 [ 50.719439][ T5643] workingset_refault_anon 86 [ 50.724052][ T5643] workingset_refault_file 15 [ 50.728692][ T5643] swap 397312 [ 50.731997][ T5643] swapcached 12288 [ 50.735745][ T5643] pgpgin 12522 [ 50.739134][ T5643] pgpgout 12488 [ 50.742627][ T5643] pgfault 28560 [ 50.746192][ T5643] pgmajfault 37 [ 50.749744][ T5643] inactive_anon 12288 [ 50.753769][ T5643] active_anon 0 [ 50.757332][ T5643] inactive_file 126976 [ 50.761415][ T5643] active_file 0 [ 50.764901][ T5643] unevictable 0 [ 50.768384][ T5643] hierarchical_memory_limit 314572800 [ 50.773760][ T5643] hierarchical_memsw_limit 9223372036854771712 [ 50.780023][ T5643] total_cache 126976 [ 50.783994][ T5643] total_rss 0 [ 50.787357][ T5643] total_shmem 0 [ 50.790822][ T5643] total_mapped_file 126976 [ 50.795250][ T5643] total_dirty 126976 [ 50.799175][ T5643] total_writeback 0 [ 50.803078][ T5643] total_workingset_refault_anon 86 [ 50.808292][ T5643] total_workingset_refault_file 15 [ 50.813474][ T5643] total_swap 397312 [ 50.817399][ T5643] total_swapcached 12288 [ 50.821639][ T5643] total_pgpgin 12522 [ 50.825602][ T5643] total_pgpgout 12488 [ 50.829605][ T5643] total_pgfault 28560 [ 50.833642][ T5643] total_pgmajfault 37 [ 50.837652][ T5643] total_inactive_anon 12288 [ 50.842179][ T5643] total_active_anon 0 [ 50.846207][ T5643] total_inactive_file 126976 [ 50.850871][ T5643] total_active_file 0 [ 50.854852][ T5643] total_unevictable 0 [ 50.858892][ T5643] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.975,pid=5642,uid=0 [ 50.873436][ T5643] Memory cgroup out of memory: Killed process 5642 (syz.0.975) total-vm:89168kB, anon-rss:612kB, file-rss:16036kB, shmem-rss:0kB, UID:0 pgtables:108kB oom_score_adj:1000 [ 51.279084][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 51.279100][ T29] audit: type=1400 audit(1731313367.584:973): avc: denied { read } for pid=5682 comm="syz.4.991" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 51.311099][ T29] audit: type=1400 audit(1731313367.624:974): avc: denied { open } for pid=5682 comm="syz.4.991" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 51.374794][ T5643] syz.0.975 (5643) used greatest stack depth: 6464 bytes left [ 51.401650][ T29] audit: type=1400 audit(1731313367.704:975): avc: denied { ioctl } for pid=5692 comm="syz.3.996" path="/dev/input/event2" dev="devtmpfs" ino=245 ioctlcmd=0x4581 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 51.416802][ T5697] ip6erspan0: tun_chr_ioctl cmd 2147767506 [ 51.437651][ T5696] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 51.546992][ T5706] loop0: detected capacity change from 0 to 1024 [ 51.564578][ T5708] netlink: 'syz.2.1003': attribute type 1 has an invalid length. [ 51.584621][ T29] audit: type=1400 audit(1731313367.884:976): avc: denied { setattr } for pid=5703 comm="syz.0.1001" name="file1" dev="loop0" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 51.610718][ T5706] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2793: inode #14: comm syz.0.1001: corrupted in-inode xattr: bad magic number in in-inode xattr [ 51.640799][ T29] audit: type=1400 audit(1731313367.914:977): avc: denied { rename } for pid=5703 comm="syz.0.1001" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 51.656841][ T5706] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #14: comm syz.0.1001: attempt to clear invalid blocks 1634560256 len 1 [ 51.663165][ T29] audit: type=1400 audit(1731313367.914:978): avc: denied { unlink } for pid=5703 comm="syz.0.1001" name="file1" dev="loop0" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 51.692830][ T5715] tun0: tun_chr_ioctl cmd 2147767521 [ 51.726079][ T5717] loop0: detected capacity change from 0 to 512 [ 51.738501][ T5717] ext4 filesystem being mounted at /187/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.754090][ T29] audit: type=1400 audit(1731313368.064:979): avc: denied { setattr } for pid=5716 comm="syz.0.1006" path="/187/file0/hugetlb.2MB.rsvd.usage_in_bytes" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 51.779852][ T29] audit: type=1400 audit(1731313368.084:980): avc: denied { ioctl } for pid=5716 comm="syz.0.1006" path="/187/file0/hugetlb.2MB.rsvd.usage_in_bytes" dev="loop0" ino=18 ioctlcmd=0x6609 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 51.780341][ T5717] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #19: comm syz.0.1006: corrupted inode contents [ 51.818563][ T5717] EXT4-fs (loop0): Remounting filesystem read-only [ 51.825135][ T5717] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -5) [ 51.854437][ T5723] Driver unsupported XDP return value 0 on prog (id 383) dev N/A, expect packet loss! [ 51.879995][ T5725] loop2: detected capacity change from 0 to 512 [ 51.889606][ T29] audit: type=1400 audit(1731313368.194:981): avc: denied { mounton } for pid=5724 comm="syz.2.1010" path="/195/file0/file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 51.913274][ T29] audit: type=1400 audit(1731313368.194:982): avc: denied { mount } for pid=5724 comm="syz.2.1010" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 51.978055][ T5732] loop0: detected capacity change from 0 to 512 [ 52.008060][ T5732] ext4 filesystem being mounted at /189/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.170541][ T5756] ip6erspan0: tun_chr_ioctl cmd 2147767506 [ 52.243397][ T5760] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 52.252629][ T5760] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 52.355375][ T5765] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 314.155120][ C0] ================================================================== [ 314.163250][ C0] BUG: KCSAN: data-race in __tmigr_cpu_deactivate / tmigr_handle_remote [ 314.171600][ C0] [ 314.174035][ C0] write to 0xffff888237d205dc of 1 bytes by task 0 on cpu 1: [ 314.181411][ C0] __tmigr_cpu_deactivate+0xa1/0x410 [ 314.186791][ C0] tmigr_cpu_deactivate+0x66/0x180 [ 314.191932][ C0] __get_next_timer_interrupt+0x137/0x530 [ 314.197861][ C0] timer_base_try_to_set_idle+0x54/0x60 [ 314.203412][ C0] tick_nohz_idle_stop_tick+0x15b/0x650 [ 314.208971][ C0] do_idle+0x178/0x230 [ 314.213071][ C0] cpu_startup_entry+0x25/0x30 [ 314.217848][ C0] start_secondary+0x96/0xa0 [ 314.222453][ C0] common_startup_64+0x12c/0x137 [ 314.227451][ C0] [ 314.229786][ C0] read to 0xffff888237d205dc of 1 bytes by interrupt on cpu 0: [ 314.237323][ C0] tmigr_handle_remote+0x26e/0x940 [ 314.242435][ C0] run_timer_softirq+0x5f/0x70 [ 314.247197][ C0] handle_softirqs+0xbf/0x280 [ 314.251870][ C0] irq_exit_rcu+0x3e/0x90 [ 314.256196][ C0] sysvec_apic_timer_interrupt+0x73/0x80 [ 314.261834][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 314.267808][ C0] acpi_safe_halt+0x21/0x30 [ 314.272315][ C0] acpi_idle_do_entry+0x1d/0x30 [ 314.277165][ C0] acpi_idle_enter+0x96/0xb0 [ 314.281753][ C0] cpuidle_enter_state+0xc5/0x260 [ 314.286785][ C0] cpuidle_enter+0x40/0x70 [ 314.291215][ C0] do_idle+0x195/0x230 [ 314.295286][ C0] cpu_startup_entry+0x25/0x30 [ 314.300057][ C0] rest_init+0xef/0xf0 [ 314.304139][ C0] start_kernel+0x586/0x5e0 [ 314.308639][ C0] x86_64_start_reservations+0x2a/0x30 [ 314.314103][ C0] x86_64_start_kernel+0x9a/0xa0 [ 314.319042][ C0] common_startup_64+0x12c/0x137 [ 314.324005][ C0] [ 314.326336][ C0] value changed: 0x01 -> 0x00 [ 314.331002][ C0] [ 314.333332][ C0] Reported by Kernel Concurrency Sanitizer on: [ 314.339480][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.12.0-rc7-syzkaller #0 [ 314.348169][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 314.358222][ C0] ==================================================================