last executing test programs: 1.800877756s ago: executing program 3 (id=1435): unshare(0x6020480) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f000001d600)=""/102378, 0x18fea, 0x3, 0x0) 1.378229824s ago: executing program 0 (id=1459): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000010000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xfc}}, 0x0) 1.315452075s ago: executing program 0 (id=1462): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000000)={0x1f, @none}, 0x8) listen(r1, 0x0) 1.289304796s ago: executing program 0 (id=1464): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000400000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) setpriority(0x2, 0x0, 0x1) 1.288836246s ago: executing program 0 (id=1465): r0 = socket(0x10, 0x3, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) syz_genetlink_get_family_id$gtp(&(0x7f0000000280), r0) 950.025572ms ago: executing program 3 (id=1474): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, r0) setpgid(0x0, r0) syz_read_part_table(0x1050, &(0x7f0000000000)="$eJzsz7GtwjAYBOB7eQlJCsRKsAENm7APFQ1TULEGJWMEQWyYACGk7yvs8y+dLYev+nul4bn+l9M26zk0ZbC8DJmmsdbGdG3OSRbHW/rHpN60X5Vw7ZPNWPvtvB2m7v1wszt97mcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DvuAQAA//8yUgpN") wait4(r0, 0x0, 0x2, 0x0) prlimit64(r0, 0xd, 0x0, 0x0) 877.690514ms ago: executing program 4 (id=1476): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x40801, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x18) ioctl$FS_IOC_GETFLAGS(r0, 0x5437, 0x0) 836.114034ms ago: executing program 4 (id=1477): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000000f14010025bd7000fcdb9f25090045"], 0x1c}, 0x1, 0x0, 0x0, 0x4000840}, 0x4004804) 795.789595ms ago: executing program 4 (id=1478): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 778.883305ms ago: executing program 2 (id=1479): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r1, 0x3, 0x6}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x6, r1, 0x1, 0x9}, 0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0xfffffffe, 0x2000001, {0x0, 0x0, 0x0, r1, {0x7, 0xa}, {0xfff1, 0xc}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 727.600957ms ago: executing program 4 (id=1482): openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r1, 0x28, 0x6, &(0x7f0000000140)={0x0, 0xea60}, 0x10) 676.430518ms ago: executing program 3 (id=1484): r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 676.324488ms ago: executing program 4 (id=1486): r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) flock(r1, 0x2) dup3(r1, r0, 0x0) 576.348499ms ago: executing program 3 (id=1491): mknodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x4, 0x82b) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x40000, 0x0) fcntl$notify(r0, 0x402, 0x1a) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x2, r1}) renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file7\x00', 0x4) 526.574131ms ago: executing program 4 (id=1492): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1}, 0xfc) sendmsg$inet(r2, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="f9", 0x1}], 0x1}, 0x4000080) 500.747801ms ago: executing program 2 (id=1502): r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x208, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000180)=0x7ff, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x9, 0x0, 0xffffffff}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000600)=ANY=[], 0x0) 339.886784ms ago: executing program 2 (id=1494): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r2) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x34, r3, 0x201, 0x70bd2d, 0x25dfdbff, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0201}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 333.825994ms ago: executing program 3 (id=1495): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000008000000000000000000910095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r1, r1, 0x2f, 0x0, @void}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000140)=r2, 0x4) 321.104794ms ago: executing program 1 (id=1496): r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') r1 = socket(0x18, 0x5, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x2, @multicast, 'vcan0\x00'}}, 0x1e) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x10) sendfile(r1, r0, 0x0, 0x8) 303.268945ms ago: executing program 3 (id=1497): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x2e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r1) syz_usb_connect$cdc_ncm(0x6, 0xf3, &(0x7f0000000540)=ANY=[@ANYBLOB="12011001020000402505a1a44000010203010902e10002011120050904000001020d000009240600014812987e052400df000d240f0101000000000003000580241a0104146e2413ee518feaf0692c135da9476dc0a5eef1567e69a81e949fcd31f4f7d3c3b4a03d43334ecee80f3f7f40ef9a41d4cc3b43f7aa3d305c6fc23775f803abf2a9fa26b1f5b65555ccd23da8bb42fee32af87080a01fb92dc3d08a95ee561798b7881364c756175786ab8d696ff507240a050702800c241b0104030005"], 0x0) ioctl$EVIOCRMFF(r1, 0x41015500, &(0x7f0000000500)) 289.767565ms ago: executing program 1 (id=1498): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) 277.750065ms ago: executing program 2 (id=1499): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000300)={r0, &(0x7f00000004c0)="fe2bd18970fda3a8854ffc4363ab8631145a4890ab898aad38735667b6c277789822c6cbf0d800ad32b4b16227521c0971e98942b26e13e7cc4692cbbccd430b47d3742a95424ff14871d72f5adb342e6621ef35bcf76644d88aeeafab7889bcb29c0e9985550a625be8350aa20f098a95b50a831516ac000cac9ece749f7dc3a384690202b1676841db2ad5f514bcb7a9a1adc9035f12de77237a0e45432846bea87dbf831539c863e5e61651fbc964a9", &(0x7f0000000680)=""/182, 0x4}, 0x20) semget$private(0x0, 0x3, 0x642) 255.170056ms ago: executing program 0 (id=1500): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e0000000800000000001800038014000380"], 0x44}}, 0x0) 216.084357ms ago: executing program 0 (id=1501): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x7002}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) pread64(r0, &(0x7f0000002200)=""/89, 0x59, 0x10000) 213.479067ms ago: executing program 2 (id=1503): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r2, 0x8001}, 0x8) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4050, &(0x7f0000000000)=0xfd2) 167.642488ms ago: executing program 1 (id=1504): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x29) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x800, 0x7ff, &(0x7f00000001c0)) 161.532848ms ago: executing program 2 (id=1505): write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x4000, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f00000011c0)='mm_page_free\x00', r2}, 0x18) 142.487888ms ago: executing program 1 (id=1506): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r2, @ANYBLOB="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"], 0x1c8}}, 0x0) 105.935458ms ago: executing program 1 (id=1507): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_register$IORING_REGISTER_NAPI(r0, 0x1b, &(0x7f0000000240)={0x2, 0xff}, 0x1) io_uring_enter(r0, 0x75fa, 0xe475, 0x0, 0x0, 0x0) 0s ago: executing program 1 (id=1508): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x14) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.74' (ED25519) to the list of known hosts. [ 25.662012][ T29] audit: type=1400 audit(1758488332.809:62): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.662824][ T3292] cgroup: Unknown subsys name 'net' [ 25.684754][ T29] audit: type=1400 audit(1758488332.809:63): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.713656][ T29] audit: type=1400 audit(1758488332.839:64): avc: denied { unmount } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.834450][ T3292] cgroup: Unknown subsys name 'cpuset' [ 25.840595][ T3292] cgroup: Unknown subsys name 'rlimit' [ 25.970493][ T29] audit: type=1400 audit(1758488333.119:65): avc: denied { setattr } for pid=3292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.993874][ T29] audit: type=1400 audit(1758488333.119:66): avc: denied { create } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.014323][ T29] audit: type=1400 audit(1758488333.119:67): avc: denied { write } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.032438][ T3295] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.034853][ T29] audit: type=1400 audit(1758488333.119:68): avc: denied { read } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.063847][ T29] audit: type=1400 audit(1758488333.149:69): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.077713][ T3292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.088652][ T29] audit: type=1400 audit(1758488333.149:70): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.121610][ T29] audit: type=1400 audit(1758488333.199:71): avc: denied { relabelto } for pid=3295 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.698015][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 27.797427][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.804576][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.811701][ T3302] bridge_slave_0: entered allmulticast mode [ 27.818196][ T3302] bridge_slave_0: entered promiscuous mode [ 27.826412][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.833467][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.840610][ T3302] bridge_slave_1: entered allmulticast mode [ 27.847033][ T3302] bridge_slave_1: entered promiscuous mode [ 27.855353][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 27.889304][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.906276][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.919744][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 27.964833][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.971992][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.979146][ T3308] bridge_slave_0: entered allmulticast mode [ 27.985924][ T3308] bridge_slave_0: entered promiscuous mode [ 28.000999][ T3302] team0: Port device team_slave_0 added [ 28.007575][ T3302] team0: Port device team_slave_1 added [ 28.014634][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.021685][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.028894][ T3308] bridge_slave_1: entered allmulticast mode [ 28.035175][ T3308] bridge_slave_1: entered promiscuous mode [ 28.080875][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.087921][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.114271][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.125134][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 28.139682][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.154409][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.161429][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.187720][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.211166][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.225924][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 28.244809][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.251974][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.259273][ T3306] bridge_slave_0: entered allmulticast mode [ 28.265636][ T3306] bridge_slave_0: entered promiscuous mode [ 28.272762][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.279998][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.287272][ T3306] bridge_slave_1: entered allmulticast mode [ 28.293739][ T3306] bridge_slave_1: entered promiscuous mode [ 28.326404][ T3308] team0: Port device team_slave_0 added [ 28.348534][ T3308] team0: Port device team_slave_1 added [ 28.356091][ T3302] hsr_slave_0: entered promiscuous mode [ 28.362059][ T3302] hsr_slave_1: entered promiscuous mode [ 28.369457][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.390564][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.401577][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.408651][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.415958][ T3309] bridge_slave_0: entered allmulticast mode [ 28.422115][ T3309] bridge_slave_0: entered promiscuous mode [ 28.458346][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.465452][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.472532][ T3309] bridge_slave_1: entered allmulticast mode [ 28.479084][ T3309] bridge_slave_1: entered promiscuous mode [ 28.485567][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.492513][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.518474][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.535224][ T3306] team0: Port device team_slave_0 added [ 28.542996][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.550195][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.557348][ T3303] bridge_slave_0: entered allmulticast mode [ 28.563993][ T3303] bridge_slave_0: entered promiscuous mode [ 28.575379][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.582329][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.608477][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.625040][ T3306] team0: Port device team_slave_1 added [ 28.633306][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.640430][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.647840][ T3303] bridge_slave_1: entered allmulticast mode [ 28.654600][ T3303] bridge_slave_1: entered promiscuous mode [ 28.667216][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.688782][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.721189][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.728199][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.754142][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.766160][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.786037][ T3308] hsr_slave_0: entered promiscuous mode [ 28.792043][ T3308] hsr_slave_1: entered promiscuous mode [ 28.797930][ T3308] debugfs: 'hsr0' already exists in 'hsr' [ 28.803778][ T3308] Cannot create hsr debugfs directory [ 28.823600][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.830580][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.856662][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.868197][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.880493][ T3309] team0: Port device team_slave_0 added [ 28.887153][ T3309] team0: Port device team_slave_1 added [ 28.915342][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.922313][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.948496][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.979453][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.986526][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.012589][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.024017][ T3303] team0: Port device team_slave_0 added [ 29.030554][ T3303] team0: Port device team_slave_1 added [ 29.038091][ T3306] hsr_slave_0: entered promiscuous mode [ 29.044228][ T3306] hsr_slave_1: entered promiscuous mode [ 29.049903][ T3306] debugfs: 'hsr0' already exists in 'hsr' [ 29.055664][ T3306] Cannot create hsr debugfs directory [ 29.092880][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.099977][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.125936][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.153019][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.160038][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.186781][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.205125][ T3309] hsr_slave_0: entered promiscuous mode [ 29.211132][ T3309] hsr_slave_1: entered promiscuous mode [ 29.217041][ T3309] debugfs: 'hsr0' already exists in 'hsr' [ 29.223020][ T3309] Cannot create hsr debugfs directory [ 29.259052][ T3303] hsr_slave_0: entered promiscuous mode [ 29.265191][ T3303] hsr_slave_1: entered promiscuous mode [ 29.270985][ T3303] debugfs: 'hsr0' already exists in 'hsr' [ 29.276836][ T3303] Cannot create hsr debugfs directory [ 29.300121][ T3302] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.325327][ T3302] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.336546][ T3302] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.347219][ T3302] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.440972][ T3308] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.450134][ T3308] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.459139][ T3308] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.469090][ T3308] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.504037][ T3306] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.514046][ T3306] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.525838][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.539976][ T3306] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.548743][ T3306] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.566149][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.591079][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.598163][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.610142][ T3309] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.621201][ T3309] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.630427][ T3309] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.640490][ T3309] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.653153][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.660348][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.682882][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.726565][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.763478][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.770558][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.779709][ T3303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.788867][ T3303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.798113][ T3303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.806882][ T3303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.822444][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.831734][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.842172][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.849234][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.871691][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.882810][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.907578][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.914763][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.923006][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.930052][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.946241][ T573] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.953335][ T573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.977463][ T573] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.984564][ T573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.002048][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.013343][ T3308] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.024106][ T3308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.048526][ T3306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.059002][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.139334][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.158890][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.169917][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.199298][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.220386][ T3302] veth0_vlan: entered promiscuous mode [ 30.232202][ T3302] veth1_vlan: entered promiscuous mode [ 30.242140][ T1445] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.249227][ T1445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.262801][ T1445] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.270014][ T1445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.279580][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.325039][ T3302] veth0_macvtap: entered promiscuous mode [ 30.353142][ T3302] veth1_macvtap: entered promiscuous mode [ 30.365726][ T3309] veth0_vlan: entered promiscuous mode [ 30.392084][ T3306] veth0_vlan: entered promiscuous mode [ 30.404773][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.415560][ T3309] veth1_vlan: entered promiscuous mode [ 30.435657][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.444252][ T3306] veth1_vlan: entered promiscuous mode [ 30.463015][ T1445] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.472449][ T1445] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.488113][ T31] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.498059][ T3308] veth0_vlan: entered promiscuous mode [ 30.505402][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.519654][ T31] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.530488][ T3308] veth1_vlan: entered promiscuous mode [ 30.538669][ T3309] veth0_macvtap: entered promiscuous mode [ 30.553190][ T3309] veth1_macvtap: entered promiscuous mode [ 30.571999][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.590834][ T3308] veth0_macvtap: entered promiscuous mode [ 30.599501][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.608817][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.628791][ T3306] veth0_macvtap: entered promiscuous mode [ 30.639235][ T3308] veth1_macvtap: entered promiscuous mode [ 30.647175][ T3306] veth1_macvtap: entered promiscuous mode [ 30.659203][ T2550] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.673186][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 30.673200][ T29] audit: type=1400 audit(1758488337.819:93): avc: denied { prog_load } for pid=3464 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.681005][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.698114][ T29] audit: type=1400 audit(1758488337.819:94): avc: denied { bpf } for pid=3464 comm="syz.0.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 30.727048][ T29] audit: type=1400 audit(1758488337.859:95): avc: denied { map_create } for pid=3464 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.745946][ T29] audit: type=1400 audit(1758488337.859:96): avc: denied { map_read map_write } for pid=3464 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.765712][ T29] audit: type=1400 audit(1758488337.859:97): avc: denied { perfmon } for pid=3464 comm="syz.0.1" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 30.786555][ T29] audit: type=1400 audit(1758488337.859:98): avc: denied { prog_run } for pid=3464 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.812141][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.823892][ T29] audit: type=1400 audit(1758488337.879:99): avc: denied { kexec_image_load } for pid=3464 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 30.843663][ T2550] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.854366][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.862544][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.873253][ T2550] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.891985][ T3468] loop0: detected capacity change from 0 to 2048 [ 30.908989][ T1445] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.944550][ T3468] loop0: p1 p3 p4 [ 30.950004][ T3468] loop0: p4 size 589824 extends beyond EOD, truncated [ 30.985403][ T2550] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.008939][ T3303] veth0_vlan: entered promiscuous mode [ 31.035926][ T2550] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.048653][ T3303] veth1_vlan: entered promiscuous mode [ 31.069860][ T2550] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.078819][ T29] audit: type=1400 audit(1758488338.219:100): avc: denied { allowed } for pid=3480 comm="syz.1.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 31.090283][ T2550] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.097966][ T29] audit: type=1400 audit(1758488338.219:101): avc: denied { create } for pid=3480 comm="syz.1.7" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 31.116483][ T2550] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.127948][ T29] audit: type=1400 audit(1758488338.219:102): avc: denied { map } for pid=3480 comm="syz.1.7" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3979 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 31.168015][ T3483] veth0: entered promiscuous mode [ 31.183192][ T3483] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8'. [ 31.188505][ T3303] veth0_macvtap: entered promiscuous mode [ 31.220259][ T159] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.235954][ T3303] veth1_macvtap: entered promiscuous mode [ 31.248072][ T159] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.273661][ T3491] loop0: detected capacity change from 0 to 512 [ 31.279968][ T159] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.305344][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.318740][ T3491] EXT4-fs: Ignoring removed mblk_io_submit option [ 31.340028][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.368421][ T2550] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.386909][ T3491] EXT4-fs: Ignoring removed nomblk_io_submit option [ 31.395357][ T573] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.404856][ T3491] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 31.413325][ T3491] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 31.434349][ T573] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.444589][ T3499] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 31.457010][ T3499] SELinux: failed to load policy [ 31.462911][ T573] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.464459][ T3491] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.9: Allocating blocks 41-42 which overlap fs metadata [ 31.496794][ T3491] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.9: Allocating blocks 41-42 which overlap fs metadata [ 31.511643][ T3491] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.9: Failed to acquire dquot type 1 [ 31.523514][ T3491] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 31.540628][ T3491] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #12: comm syz.0.9: corrupted inode contents [ 31.554026][ T3491] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #12: comm syz.0.9: mark_inode_dirty error [ 31.576873][ T3491] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #12: comm syz.0.9: corrupted inode contents [ 31.595993][ T3491] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #12: comm syz.0.9: mark_inode_dirty error [ 31.639024][ T3491] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #12: comm syz.0.9: corrupted inode contents [ 31.651797][ T3491] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 31.662936][ T3491] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #12: comm syz.0.9: corrupted inode contents [ 31.675407][ T3491] EXT4-fs error (device loop0): ext4_truncate:4666: inode #12: comm syz.0.9: mark_inode_dirty error [ 31.686904][ T3491] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 31.692083][ T3517] netlink: 176 bytes leftover after parsing attributes in process `syz.3.19'. [ 31.697904][ T3491] EXT4-fs (loop0): 1 truncate cleaned up [ 31.712167][ T3491] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.797214][ T3491] ======================================================= [ 31.797214][ T3491] WARNING: The mand mount option has been deprecated and [ 31.797214][ T3491] and is ignored by this kernel. Remove the mand [ 31.797214][ T3491] option from the mount to silence this warning. [ 31.797214][ T3491] ======================================================= [ 31.834277][ T3491] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 31.853125][ T3491] syz.0.9 (3491) used greatest stack depth: 10032 bytes left [ 31.890915][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.031878][ T3539] netlink: 20 bytes leftover after parsing attributes in process `syz.3.29'. [ 32.047364][ T3539] netlink: 20 bytes leftover after parsing attributes in process `syz.3.29'. [ 32.056764][ T3539] Zero length message leads to an empty skb [ 32.105776][ T3542] loop0: detected capacity change from 0 to 4096 [ 32.121167][ T3542] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.151110][ T1038] kernel write not supported for file bpf-prog (pid: 1038 comm: kworker/1:2) [ 32.160863][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.221885][ T3551] loop0: detected capacity change from 0 to 512 [ 32.244916][ T3551] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 32.266316][ T3551] EXT4-fs (loop0): mount failed [ 32.322613][ T3562] netem: change failed [ 32.384869][ T3568] capability: warning: `syz.4.41' uses deprecated v2 capabilities in a way that may be insecure [ 32.403342][ T3570] lo speed is unknown, defaulting to 1000 [ 32.435489][ T3570] lo speed is unknown, defaulting to 1000 [ 32.441585][ T3570] lo speed is unknown, defaulting to 1000 [ 32.452568][ T3570] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 32.483868][ T3570] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 32.516546][ T3570] lo speed is unknown, defaulting to 1000 [ 32.525491][ T3570] lo speed is unknown, defaulting to 1000 [ 32.531536][ T3570] lo speed is unknown, defaulting to 1000 [ 32.538524][ T3570] lo speed is unknown, defaulting to 1000 [ 32.546199][ T3570] lo speed is unknown, defaulting to 1000 [ 32.648494][ T3597] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.723495][ T3602] hub 2-0:1.0: USB hub found [ 32.754276][ T3602] hub 2-0:1.0: 8 ports detected [ 32.762484][ T3613] loop0: detected capacity change from 0 to 512 [ 32.792803][ T3617] netlink: 'syz.1.65': attribute type 1 has an invalid length. [ 32.814511][ T3613] EXT4-fs (loop0): failed to initialize system zone (-117) [ 32.828710][ T3613] EXT4-fs (loop0): mount failed [ 32.930421][ T3637] process 'syz.1.73' launched './file1' with NULL argv: empty string added [ 32.973046][ T3642] loop0: detected capacity change from 0 to 512 [ 32.991586][ T3642] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 32.999249][ T3647] netdevsim netdevsim2: Direct firmware load for .. failed with error -2 [ 33.004904][ T3642] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 33.043131][ T3642] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 33.057881][ T3642] EXT4-fs (loop0): 1 truncate cleaned up [ 33.070265][ T3642] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.181163][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.213335][ T3666] ipvlan2: entered promiscuous mode [ 33.220084][ T3666] bridge0: port 3(ipvlan2) entered blocking state [ 33.226812][ T3666] bridge0: port 3(ipvlan2) entered disabled state [ 33.234333][ T3666] ipvlan2: entered allmulticast mode [ 33.239705][ T3666] bridge0: entered allmulticast mode [ 33.245512][ T3666] ipvlan2: left allmulticast mode [ 33.250563][ T3666] bridge0: left allmulticast mode [ 33.271364][ T3670] binfmt_misc: register: failed to install interpreter file ./file2 [ 33.278750][ T3671] sctp: [Deprecated]: syz.0.85 (pid 3671) Use of struct sctp_assoc_value in delayed_ack socket option. [ 33.278750][ T3671] Use struct sctp_sack_info instead [ 33.332246][ T3675] netlink: 60 bytes leftover after parsing attributes in process `syz.3.89'. [ 33.333439][ T3673] loop1: detected capacity change from 0 to 1024 [ 33.341678][ T3675] unsupported nlmsg_type 40 [ 33.352475][ T3673] EXT4-fs: Ignoring removed nomblk_io_submit option [ 33.416435][ T3673] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.483609][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.524426][ T3701] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 33.586258][ T3712] loop2: detected capacity change from 0 to 512 [ 33.594059][ T3712] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.609556][ T3709] SELinux: failed to load policy [ 33.616625][ T3712] EXT4-fs (loop2): 1 truncate cleaned up [ 33.626831][ T3712] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.668807][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.747858][ T3724] loop2: detected capacity change from 0 to 2048 [ 33.767980][ T3724] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.783153][ T3732] netlink: 51 bytes leftover after parsing attributes in process `syz.3.110'. [ 33.792331][ T3728] loop4: detected capacity change from 0 to 512 [ 33.830669][ T3728] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 33.872730][ T3728] EXT4-fs (loop4): mount failed [ 33.899862][ T3740] netlink: 4 bytes leftover after parsing attributes in process `syz.1.113'. [ 33.929899][ T3740] netlink: 4 bytes leftover after parsing attributes in process `syz.1.113'. [ 34.047947][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.120466][ T3757] Driver unsupported XDP return value 0 on prog (id 89) dev N/A, expect packet loss! [ 34.211451][ T3766] netlink: 96 bytes leftover after parsing attributes in process `syz.1.124'. [ 34.246335][ T3772] netlink: 8 bytes leftover after parsing attributes in process `syz.0.127'. [ 34.269491][ T1445] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.286991][ T1445] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.317158][ T1445] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.347707][ T1445] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.382451][ T3784] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 34.390892][ T3784] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 34.627228][ T3793] SELinux: ebitmap: truncated map [ 34.654649][ T3793] SELinux: failed to load policy [ 34.660813][ T3798] netlink: 'syz.2.136': attribute type 1 has an invalid length. [ 34.987815][ T3823] netlink: 'syz.1.148': attribute type 3 has an invalid length. [ 35.356024][ T3857] mmap: syz.3.163 (3857) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 35.452349][ T3867] loop9: detected capacity change from 0 to 7 [ 35.459489][ T3867] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.477833][ T3867] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.485793][ T3867] loop9: unable to read partition table [ 35.493278][ T3867] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 35.493278][ T3867] ) failed (rc=-5) [ 35.494503][ T3475] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.522788][ T3475] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.532601][ T3475] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.542947][ T3475] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.561535][ T3475] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.702760][ T29] kauditd_printk_skb: 300 callbacks suppressed [ 35.702808][ T29] audit: type=1400 audit(1758488342.849:397): avc: denied { read write } for pid=3884 comm="syz.4.176" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 35.732959][ T29] audit: type=1400 audit(1758488342.849:398): avc: denied { open } for pid=3884 comm="syz.4.176" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 35.762723][ T29] audit: type=1326 audit(1758488342.909:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3890 comm="syz.3.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfbbd2ec29 code=0x7ffc0000 [ 35.786964][ T29] audit: type=1326 audit(1758488342.909:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3890 comm="syz.3.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcfbbd2ec29 code=0x7ffc0000 [ 35.810760][ T29] audit: type=1326 audit(1758488342.909:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3890 comm="syz.3.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfbbd2ec29 code=0x7ffc0000 [ 35.834146][ T29] audit: type=1326 audit(1758488342.909:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3890 comm="syz.3.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfbbd2ec29 code=0x7ffc0000 [ 35.857807][ T29] audit: type=1326 audit(1758488342.909:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3890 comm="syz.3.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcfbbd2ec29 code=0x7ffc0000 [ 35.881213][ T29] audit: type=1326 audit(1758488342.909:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3890 comm="syz.3.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfbbd2ec29 code=0x7ffc0000 [ 35.904979][ T29] audit: type=1326 audit(1758488342.909:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3890 comm="syz.3.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfbbd2ec29 code=0x7ffc0000 [ 35.928335][ T29] audit: type=1326 audit(1758488342.909:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3890 comm="syz.3.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcfbbd2ec29 code=0x7ffc0000 [ 35.992984][ T3903] loop1: detected capacity change from 0 to 512 [ 36.034412][ T3903] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 36.069224][ T3903] EXT4-fs (loop1): mount failed [ 36.151498][ T3916] loop2: detected capacity change from 0 to 1024 [ 36.190678][ T3916] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 36.222121][ T3916] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.240307][ T3916] EXT4-fs (loop2): shut down requested (2) [ 36.271010][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.363262][ T3948] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.389609][ T3944] loop1: detected capacity change from 0 to 8192 [ 36.597522][ T3970] Falling back ldisc for ptm0. [ 36.630767][ T3974] loop2: detected capacity change from 0 to 1024 [ 36.648816][ T3974] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.666650][ T3974] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.213: Allocating blocks 385-513 which overlap fs metadata [ 36.694024][ T3973] EXT4-fs (loop2): pa ffff888106dc00e0: logic 16, phys. 129, len 24 [ 36.702187][ T3973] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 36.716976][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.855829][ T4011] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 36.898678][ T4015] netlink: 'syz.2.220': attribute type 3 has an invalid length. [ 36.938783][ T4019] loop2: detected capacity change from 0 to 1024 [ 36.956178][ T4019] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.983632][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.064085][ T4028] smc: net device bond0 applied user defined pnetid SYZ0 [ 37.071505][ T4028] smc: net device bond0 erased user defined pnetid SYZ0 [ 37.094831][ T4030] netlink: 'syz.3.226': attribute type 1 has an invalid length. [ 37.102613][ T4030] __nla_validate_parse: 19 callbacks suppressed [ 37.102673][ T4030] netlink: 16150 bytes leftover after parsing attributes in process `syz.3.226'. [ 37.255364][ T4046] SELinux: Context is not valid (left unmapped). [ 37.483047][ T4071] syz.0.245 uses obsolete (PF_INET,SOCK_PACKET) [ 37.526715][ T4073] debugfs: 'ttyS3' already exists in 'caif_serial' [ 37.602107][ T4083] sd 0:0:1:0: device reset [ 37.656843][ T4091] loop1: detected capacity change from 0 to 1024 [ 37.691363][ T4091] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.694027][ T4102] serio: Serial port ttyS3 [ 37.828122][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.058040][ T4163] SELinux: security_context_str_to_sid () failed with errno=-22 [ 38.581578][ T4204] netlink: 'syz.1.294': attribute type 10 has an invalid length. [ 38.592411][ T4204] team0: Port device dummy0 added [ 38.602244][ T4204] netlink: 'syz.1.294': attribute type 10 has an invalid length. [ 38.612606][ T4204] team0: Port device dummy0 removed [ 38.620520][ T4204] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 39.055047][ T4242] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 39.148354][ T4256] loop2: detected capacity change from 0 to 512 [ 39.156198][ T4256] journal_path: Non-blockdev passed as './bus' [ 39.162379][ T4256] EXT4-fs: error: could not find journal device path [ 39.179530][ T4260] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 39.179530][ T4260] program syz.3.321 not setting count and/or reply_len properly [ 39.228177][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a7ec000: rx timeout, send abort [ 39.236446][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a7ece00: rx timeout, send abort [ 39.239457][ T4267] 9pnet: p9_errstr2errno: server reported unknown error @c$ [ 39.245035][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a7ec000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 39.267135][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a7ece00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 39.411233][ T4280] loop4: detected capacity change from 0 to 512 [ 39.426618][ T4280] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 39.443914][ T4280] EXT4-fs (loop4): orphan cleanup on readonly fs [ 39.466631][ T4280] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.330: Block bitmap for bg 0 marked uninitialized [ 39.494863][ T4280] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 39.509736][ T4280] EXT4-fs (loop4): 1 orphan inode deleted [ 39.516331][ T4280] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 39.532891][ T4280] openvswitch: netlink: Message has 6 unknown bytes. [ 39.549582][ T4296] ipvlan2: entered promiscuous mode [ 39.559022][ T4296] bridge0: port 3(ipvlan2) entered blocking state [ 39.565559][ T4296] bridge0: port 3(ipvlan2) entered disabled state [ 39.581117][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.581235][ T4296] ipvlan2: entered allmulticast mode [ 39.595808][ T4296] bridge0: entered allmulticast mode [ 39.602853][ T4296] ipvlan2: left allmulticast mode [ 39.607973][ T4296] bridge0: left allmulticast mode [ 39.647624][ T4300] loop0: detected capacity change from 0 to 1764 [ 39.754700][ T4314] netlink: 92 bytes leftover after parsing attributes in process `syz.2.346'. [ 39.763758][ T4314] netem: unknown loss type 0 [ 39.768526][ T4314] netem: change failed [ 39.816586][ T4322] netlink: 7 bytes leftover after parsing attributes in process `syz.2.350'. [ 39.827885][ T4322] netlink: 7 bytes leftover after parsing attributes in process `syz.2.350'. [ 39.979679][ T4343] netlink: 4 bytes leftover after parsing attributes in process `syz.1.359'. [ 40.124433][ T4360] loop0: detected capacity change from 0 to 1024 [ 40.154075][ T4360] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 40.165080][ T4360] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 40.182602][ T4360] JBD2: no valid journal superblock found [ 40.188591][ T4360] EXT4-fs (loop0): Could not load journal inode [ 40.202982][ T4360] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 40.507057][ T4404] netlink: 44 bytes leftover after parsing attributes in process `syz.1.387'. [ 40.820470][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 40.820487][ T29] audit: type=1326 audit(1758488347.929:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.0.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e9d1aec29 code=0x7ffc0000 [ 40.850203][ T29] audit: type=1326 audit(1758488347.929:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.0.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e9d1aec29 code=0x7ffc0000 [ 40.877750][ T29] audit: type=1400 audit(1758488348.029:679): avc: denied { setopt } for pid=4422 comm="syz.1.393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 40.897382][ T29] audit: type=1400 audit(1758488348.029:680): avc: denied { connect } for pid=4422 comm="syz.1.393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 41.071522][ T4448] netlink: 24 bytes leftover after parsing attributes in process `syz.3.403'. [ 41.080484][ T4448] netlink: 40 bytes leftover after parsing attributes in process `syz.3.403'. [ 41.114200][ T4451] netlink: 48 bytes leftover after parsing attributes in process `syz.1.404'. [ 41.127229][ T4448] netlink: 24 bytes leftover after parsing attributes in process `syz.3.403'. [ 41.212435][ T29] audit: type=1400 audit(1758488348.349:681): avc: denied { compute_member } for pid=4459 comm="syz.3.407" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 41.361342][ T29] audit: type=1326 audit(1758488348.509:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.0.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e9d1aec29 code=0x7ffc0000 [ 41.385015][ T29] audit: type=1326 audit(1758488348.509:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.0.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f1e9d1aec29 code=0x7ffc0000 [ 41.408495][ T29] audit: type=1326 audit(1758488348.509:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.0.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e9d1aec29 code=0x7ffc0000 [ 41.458734][ T29] audit: type=1326 audit(1758488348.579:685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.0.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=450 compat=0 ip=0x7f1e9d1aec29 code=0x7ffc0000 [ 41.482562][ T29] audit: type=1326 audit(1758488348.579:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.0.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e9d1aec29 code=0x7ffc0000 [ 41.668910][ T4501] loop4: detected capacity change from 0 to 1024 [ 41.749331][ T4501] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.814357][ T4501] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 41.853063][ T4493] Set syz1 is full, maxelem 65536 reached [ 41.893508][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.009938][ T4533] loop0: detected capacity change from 0 to 512 [ 42.047716][ T4533] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec018, mo2=0002] [ 42.057157][ T4531] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 42.081475][ T4533] System zones: 0-2, 18-18, 34-35 [ 42.092281][ T4533] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.122359][ T4533] ext4 filesystem being mounted at /80/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.177497][ T4533] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #18: comm syz.0.442: corrupted inode contents [ 42.209573][ T4533] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #18: comm syz.0.442: mark_inode_dirty error [ 42.224597][ T4533] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #18: comm syz.0.442: corrupted inode contents [ 42.242933][ T4533] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #18: comm syz.0.442: mark_inode_dirty error [ 42.278631][ T4533] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #18: comm syz.0.442: mark inode dirty (error -117) [ 42.291747][ T4533] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 42.346402][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.362123][ T4572] netlink: 'syz.4.456': attribute type 3 has an invalid length. [ 42.777802][ T4633] openvswitch: netlink: Message has 6 unknown bytes. [ 42.946184][ T4648] __nla_validate_parse: 5 callbacks suppressed [ 42.946202][ T4648] netlink: 28 bytes leftover after parsing attributes in process `syz.3.491'. [ 42.961369][ T4648] netlink: 28 bytes leftover after parsing attributes in process `syz.3.491'. [ 43.094429][ T4665] loop2: detected capacity change from 0 to 764 [ 43.130175][ T4665] rock: directory entry would overflow storage [ 43.136644][ T4665] rock: sig=0x4f50, size=4, remaining=3 [ 43.142512][ T4665] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 43.213513][ T4675] netlink: 8 bytes leftover after parsing attributes in process `syz.2.504'. [ 43.222482][ T4675] netlink: 8 bytes leftover after parsing attributes in process `syz.2.504'. [ 43.231548][ T4675] netlink: 8 bytes leftover after parsing attributes in process `syz.2.504'. [ 43.240483][ T4675] netlink: 8 bytes leftover after parsing attributes in process `syz.2.504'. [ 43.271571][ T4675] netlink: 8 bytes leftover after parsing attributes in process `syz.2.504'. [ 43.280501][ T4675] netlink: 8 bytes leftover after parsing attributes in process `syz.2.504'. [ 43.289382][ T4675] netlink: 8 bytes leftover after parsing attributes in process `syz.2.504'. [ 43.299535][ T4675] netlink: 8 bytes leftover after parsing attributes in process `syz.2.504'. [ 43.462303][ T4615] syz.1.476 (4615) used greatest stack depth: 9424 bytes left [ 43.591966][ T4710] loop3: detected capacity change from 0 to 1024 [ 43.615420][ T4710] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 43.626484][ T4710] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 43.654709][ T4710] JBD2: no valid journal superblock found [ 43.660482][ T4710] EXT4-fs (loop3): Could not load journal inode [ 43.689135][ T4710] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 43.844169][ T4726] netlink: 'syz.0.525': attribute type 1 has an invalid length. [ 43.946720][ T4728] SELinux: ebitmap: truncated map [ 43.952891][ T4728] SELinux: failed to load policy [ 44.066988][ T4740] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 44.075303][ T4740] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 44.237286][ T4763] syz.3.549 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 44.395595][ T4783] netlink: 'syz.4.545': attribute type 3 has an invalid length. [ 44.623054][ T4801] loop2: detected capacity change from 0 to 2048 [ 44.678888][ T4801] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.753334][ T3308] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 44.783047][ T3308] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 44.803307][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.990544][ T4834] random: crng reseeded on system resumption [ 45.008852][ T4834] Restarting kernel threads ... [ 45.014224][ T4834] Done restarting kernel threads. [ 45.502870][ T4864] lo speed is unknown, defaulting to 1000 [ 45.617442][ T4877] loop0: detected capacity change from 0 to 512 [ 45.624815][ T4877] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 45.637630][ T4877] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.585: invalid indirect mapped block 4294967295 (level 0) [ 45.652256][ T4877] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.585: invalid indirect mapped block 4294967295 (level 1) [ 45.666385][ T4872] loop1: detected capacity change from 0 to 8192 [ 45.667755][ T4877] EXT4-fs (loop0): 1 orphan inode deleted [ 45.678727][ T4877] EXT4-fs (loop0): 1 truncate cleaned up [ 45.685395][ T4877] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.719158][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.736779][ T4872] loop1: p1 p2 p4 < > [ 45.740994][ T4872] loop1: partition table partially beyond EOD, truncated [ 45.787483][ T4885] loop2: detected capacity change from 0 to 1024 [ 45.801848][ T4872] loop1: p1 start 16777216 is beyond EOD, truncated [ 45.808815][ T4872] loop1: p2 size 515840 extends beyond EOD, truncated [ 45.825169][ T4885] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 45.836285][ T4885] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 45.847795][ T4885] JBD2: no valid journal superblock found [ 45.853557][ T4885] EXT4-fs (loop2): Could not load journal inode [ 45.858524][ T4872] loop1: p4 start 16777216 is beyond EOD, truncated [ 45.911693][ T4890] syzkaller1: entered promiscuous mode [ 45.917272][ T4890] syzkaller1: entered allmulticast mode [ 45.936702][ T4894] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 45.974197][ T3475] udevd[3475]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 46.022156][ T29] kauditd_printk_skb: 179 callbacks suppressed [ 46.022171][ T29] audit: type=1400 audit(1758488353.169:866): avc: denied { create } for pid=4903 comm="syz.2.598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 46.048047][ T29] audit: type=1326 audit(1758488353.169:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 46.071548][ T29] audit: type=1326 audit(1758488353.169:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 46.118037][ T29] audit: type=1326 audit(1758488353.199:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 46.141360][ T29] audit: type=1326 audit(1758488353.199:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 46.164937][ T29] audit: type=1326 audit(1758488353.229:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 46.182941][ T4913] lo speed is unknown, defaulting to 1000 [ 46.188410][ T29] audit: type=1326 audit(1758488353.229:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 46.217728][ T29] audit: type=1326 audit(1758488353.229:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 46.241212][ T29] audit: type=1326 audit(1758488353.229:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 46.258591][ T4911] pim6reg1: entered promiscuous mode [ 46.264778][ T29] audit: type=1326 audit(1758488353.229:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 46.270100][ T4911] pim6reg1: entered allmulticast mode [ 46.331427][ T4918] lo speed is unknown, defaulting to 1000 [ 46.418088][ T4928] atomic_op ffff88811a9f5128 conn xmit_atomic 0000000000000000 [ 46.584949][ T4950] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 46.631480][ T4958] loop1: detected capacity change from 0 to 512 [ 46.671537][ T4958] EXT4-fs: Ignoring removed nomblk_io_submit option [ 46.686380][ T4968] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4968 comm=syz.4.626 [ 46.720486][ T4958] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 46.728651][ T4958] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002] [ 46.747547][ T4958] EXT4-fs (loop1): orphan cleanup on readonly fs [ 46.754544][ T4958] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 46.769309][ T4958] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 46.806166][ T4958] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.621: bg 0: block 40: padding at end of block bitmap is not set [ 46.833721][ T4958] EXT4-fs (loop1): Remounting filesystem read-only [ 46.840302][ T4958] EXT4-fs (loop1): 1 truncate cleaned up [ 46.881024][ T4958] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.959563][ T4958] EXT4-fs (loop1): shut down requested (2) [ 46.985827][ T4958] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 47.018927][ T4958] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 47.097313][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.264368][ T5026] loop1: detected capacity change from 0 to 512 [ 47.284089][ T5026] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 47.304011][ T5026] EXT4-fs (loop1): 1 truncate cleaned up [ 47.310453][ T5026] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.335057][ T5026] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.650: bg 0: block 104: invalid block bitmap [ 47.464475][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.660744][ T5080] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 47.819135][ T41] nci: nci_ntf_packet: unknown ntf opcode 0x127 [ 47.835966][ T5108] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 48.053986][ T5140] __nla_validate_parse: 40 callbacks suppressed [ 48.054004][ T5140] netlink: 7 bytes leftover after parsing attributes in process `syz.4.700'. [ 48.077546][ T5143] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5143 comm=syz.0.701 [ 48.091469][ T5140] netlink: 7 bytes leftover after parsing attributes in process `syz.4.700'. [ 48.127685][ T5149] loop0: detected capacity change from 0 to 1024 [ 48.137132][ T5149] EXT4-fs: Ignoring removed bh option [ 48.143390][ T5149] EXT4-fs: inline encryption not supported [ 48.150205][ T5149] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 48.160682][ T5149] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 48.173153][ T5149] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.702: lblock 2 mapped to illegal pblock 2 (length 1) [ 48.189125][ T5149] EXT4-fs (loop0): Remounting filesystem read-only [ 48.196196][ T5149] EXT4-fs (loop0): 1 orphan inode deleted [ 48.202759][ T5149] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.217161][ T5149] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.497757][ T5192] netlink: 16 bytes leftover after parsing attributes in process `syz.2.718'. [ 48.699104][ T5216] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.716470][ T5216] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.727959][ T5221] netlink: 'syz.3.729': attribute type 21 has an invalid length. [ 48.735823][ T5221] netlink: 128 bytes leftover after parsing attributes in process `syz.3.729'. [ 48.735974][ T5219] loop1: detected capacity change from 0 to 512 [ 48.745239][ T5221] netlink: 'syz.3.729': attribute type 5 has an invalid length. [ 48.759196][ T5221] netlink: 'syz.3.729': attribute type 6 has an invalid length. [ 48.759949][ T5219] EXT4-fs (loop1): orphan cleanup on readonly fs [ 48.767059][ T5221] netlink: 3 bytes leftover after parsing attributes in process `syz.3.729'. [ 48.774771][ T5219] EXT4-fs error (device loop1): ext4_quota_enable:7128: comm syz.1.730: inode #218103808: comm syz.1.730: iget: illegal inode # [ 48.799013][ T5219] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.730: Bad quota inode: 218103808, type: 2 [ 48.858645][ T5219] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 48.881017][ T5219] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 48.897364][ T5219] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.987746][ T5219] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 48.998117][ T5233] netlink: 24 bytes leftover after parsing attributes in process `syz.2.735'. [ 49.007249][ T5233] netlink: 'syz.2.735': attribute type 2 has an invalid length. [ 49.015038][ T5233] netlink: 12 bytes leftover after parsing attributes in process `syz.2.735'. [ 49.034480][ T5219] EXT4-fs error (device loop1): ext4_quota_enable:7128: comm syz.1.730: inode #218103808: comm syz.1.730: iget: illegal inode # [ 49.048251][ T5219] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.730: Bad quota inode: 218103808, type: 2 [ 49.063771][ T5219] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 49.114687][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.216495][ T5254] loop1: detected capacity change from 0 to 512 [ 49.226734][ T5254] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.745: iget: bad extended attribute block 1 [ 49.240171][ T5254] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.745: couldn't read orphan inode 15 (err -117) [ 49.253021][ T5254] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.269121][ T5254] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 49.295802][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.328514][ T5262] netlink: 16 bytes leftover after parsing attributes in process `syz.1.747'. [ 49.434741][ T5278] netlink: 20 bytes leftover after parsing attributes in process `syz.1.756'. [ 49.629297][ T5297] cgroup: fork rejected by pids controller in /syz4 [ 49.755686][ T5309] loop2: detected capacity change from 0 to 512 [ 49.770284][ T5309] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 49.786048][ T5306] loop1: detected capacity change from 0 to 2048 [ 49.801621][ T5309] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 49.809829][ T5309] System zones: 1-12 [ 49.815528][ T5306] loop1: p1 p2 p3 [ 49.820643][ T5309] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.769: corrupted in-inode xattr: e_value size too large [ 49.837998][ T5309] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.769: couldn't read orphan inode 15 (err -117) [ 49.851065][ T5309] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.869336][ T2994] loop1: p1 p2 p3 [ 49.899351][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.910882][ T3475] udevd[3475]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 49.926626][ T5312] loop0: detected capacity change from 0 to 512 [ 49.935286][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 49.935838][ T5312] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.977026][ T4945] udevd[4945]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 49.979532][ T3475] udevd[3475]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 49.989160][ T3925] udevd[3925]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 50.022879][ T1445] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.058036][ T5315] smc: net device bond0 applied user defined pnetid SYZ0 [ 50.097677][ T1445] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.109800][ T5315] smc: net device bond0 erased user defined pnetid SYZ0 [ 50.158850][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.176296][ T1445] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.197575][ T5327] netlink: 'syz.3.778': attribute type 12 has an invalid length. [ 50.226744][ T1445] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.343817][ T5322] lo speed is unknown, defaulting to 1000 [ 50.350264][ T1445] bridge_slave_1: left allmulticast mode [ 50.356020][ T1445] bridge_slave_1: left promiscuous mode [ 50.361782][ T1445] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.380812][ T1445] bridge_slave_0: left allmulticast mode [ 50.386755][ T1445] bridge_slave_0: left promiscuous mode [ 50.392502][ T1445] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.570350][ T1445] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 50.599073][ T1445] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 50.617602][ T1445] bond0 (unregistering): Released all slaves [ 50.728454][ T1445] hsr_slave_0: left promiscuous mode [ 50.738386][ T1445] hsr_slave_1: left promiscuous mode [ 50.747073][ T3361] Process accounting resumed [ 50.752187][ T1445] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.759704][ T1445] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 50.774085][ T1445] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.781500][ T1445] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 50.795745][ T1445] veth1_macvtap: left promiscuous mode [ 50.801540][ T1445] veth0_macvtap: left promiscuous mode [ 50.886496][ T1445] team0 (unregistering): Port device team_slave_1 removed [ 50.896617][ T1445] team0 (unregistering): Port device team_slave_0 removed [ 50.940683][ T5322] chnl_net:caif_netlink_parms(): no params data found [ 51.010376][ T5322] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.017766][ T5322] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.030794][ T5322] bridge_slave_0: entered allmulticast mode [ 51.037576][ T5322] bridge_slave_0: entered promiscuous mode [ 51.044656][ T5322] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.051891][ T5322] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.059384][ T5322] bridge_slave_1: entered allmulticast mode [ 51.065930][ T5322] bridge_slave_1: entered promiscuous mode [ 51.111541][ T5322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.140652][ T29] kauditd_printk_skb: 365 callbacks suppressed [ 51.140668][ T29] audit: type=1326 audit(1758488358.289:1238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5447 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 51.147739][ T5322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.170664][ T29] audit: type=1326 audit(1758488358.289:1239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5447 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 51.204267][ T29] audit: type=1326 audit(1758488358.359:1240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5447 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 51.296658][ T5322] team0: Port device team_slave_0 added [ 51.312861][ T5322] team0: Port device team_slave_1 added [ 51.327688][ T29] audit: type=1326 audit(1758488358.359:1241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5447 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 51.351163][ T29] audit: type=1326 audit(1758488358.359:1242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5447 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 51.375181][ T29] audit: type=1326 audit(1758488358.379:1243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5447 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 51.398668][ T29] audit: type=1326 audit(1758488358.379:1244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5447 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 51.422122][ T29] audit: type=1326 audit(1758488358.379:1245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5447 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 51.445737][ T29] audit: type=1326 audit(1758488358.379:1246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5447 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 51.469350][ T29] audit: type=1326 audit(1758488358.379:1247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5447 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 51.501878][ T5461] geneve0: entered allmulticast mode [ 51.524694][ T5322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.531701][ T5322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.557981][ T5322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.631830][ T5322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.638922][ T5322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.650372][ T5471] loop0: detected capacity change from 0 to 1024 [ 51.664962][ T5322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.692191][ T5473] loop1: detected capacity change from 0 to 1024 [ 51.730454][ T5322] hsr_slave_0: entered promiscuous mode [ 51.746510][ T5322] hsr_slave_1: entered promiscuous mode [ 51.753040][ T5471] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.762639][ T5322] debugfs: 'hsr0' already exists in 'hsr' [ 51.771099][ T5322] Cannot create hsr debugfs directory [ 51.786739][ T5473] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 51.804086][ T5471] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.817: Allocating blocks 385-513 which overlap fs metadata [ 51.812306][ T5473] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.863103][ T5471] EXT4-fs (loop0): pa ffff888106dc01c0: logic 16, phys. 129, len 24 [ 51.871454][ T5471] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 51.890340][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 51.983903][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.997081][ T5509] pim6reg1: entered promiscuous mode [ 52.002464][ T5509] pim6reg1: entered allmulticast mode [ 52.146527][ T5540] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 52.154732][ T5540] SELinux: failed to load policy [ 52.162179][ T41] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 52.401498][ T5579] bridge0: entered promiscuous mode [ 52.414664][ T5579] macvtap1: entered allmulticast mode [ 52.420165][ T5579] bridge0: entered allmulticast mode [ 52.444386][ T5579] bridge0: port 3(macvtap1) entered blocking state [ 52.450991][ T5579] bridge0: port 3(macvtap1) entered disabled state [ 52.471000][ T5579] bridge0: left allmulticast mode [ 52.476255][ T5579] bridge0: left promiscuous mode [ 52.786136][ T5638] bridge0: port 3(batadv1) entered blocking state [ 52.792885][ T5638] bridge0: port 3(batadv1) entered disabled state [ 52.799913][ T5638] batadv1: entered allmulticast mode [ 52.805924][ T5638] batadv1: entered promiscuous mode [ 52.900873][ T5643] syz.2.860 (5643) used greatest stack depth: 9384 bytes left [ 52.921587][ T5322] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 52.936184][ T5322] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 52.966986][ T5322] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 52.997356][ T5322] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 53.107203][ T5322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.152458][ T5322] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.179483][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.186599][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.219506][ T5322] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 53.230116][ T5322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.256878][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.264008][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.293846][ T5687] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 53.297593][ T41] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 53.311622][ T41] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 53.352964][ T5322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.550016][ T5322] veth0_vlan: entered promiscuous mode [ 53.570725][ T5322] veth1_vlan: entered promiscuous mode [ 53.606503][ T5322] veth0_macvtap: entered promiscuous mode [ 53.627083][ T5322] veth1_macvtap: entered promiscuous mode [ 53.647318][ T5724] netlink: 12 bytes leftover after parsing attributes in process `syz.2.886'. [ 53.659225][ T5322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.674161][ T5322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.720737][ T41] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.745643][ T5726] SELinux: failed to load policy [ 53.746166][ T41] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.786417][ T41] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.813480][ T41] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.849971][ T5735] netlink: 8 bytes leftover after parsing attributes in process `syz.4.890'. [ 53.865387][ T5735] netlink: 8 bytes leftover after parsing attributes in process `syz.4.890'. [ 53.885069][ T5735] netlink: 8 bytes leftover after parsing attributes in process `syz.4.890'. [ 53.896636][ T5735] netlink: 8 bytes leftover after parsing attributes in process `syz.4.890'. [ 53.920212][ T5738] loop2: detected capacity change from 0 to 512 [ 53.940679][ T5738] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.980856][ T5738] EXT4-fs (loop2): 1 truncate cleaned up [ 53.991153][ T5738] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.163015][ T5750] loop1: detected capacity change from 0 to 1024 [ 54.209579][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.220465][ T5750] EXT4-fs: Ignoring removed nobh option [ 54.278478][ T5750] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.299267][ T5750] EXT4-fs warning (device loop1): ext4_rename_delete:3731: inode #12: comm syz.1.896: Deleting old file: nlink 2, error=-2 [ 54.315682][ T5763] loop2: detected capacity change from 0 to 1024 [ 54.333293][ T5763] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.365596][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.384192][ T5763] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c018, mo2=0002] [ 54.392310][ T5763] System zones: 0-1, 3-12 [ 54.412128][ T5763] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.454133][ T5763] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.901: bg 0: block 88: padding at end of block bitmap is not set [ 54.555706][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.650680][ T5793] macvtap0: refused to change device tx_queue_len [ 54.706537][ T5800] Invalid ELF header magic: != ELF [ 54.767538][ T5807] loop4: detected capacity change from 0 to 1024 [ 54.808342][ T5807] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 54.833870][ T5807] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.854836][ T5817] loop2: detected capacity change from 0 to 128 [ 54.903863][ T5817] FAT-fs (loop2): error, clusters badly computed (4 != 3) [ 54.911411][ T5817] FAT-fs (loop2): Filesystem has been set read-only [ 54.918234][ T5817] FAT-fs (loop2): error, clusters badly computed (5 != 4) [ 54.925549][ T5817] FAT-fs (loop2): error, clusters badly computed (6 != 5) [ 55.007347][ T5322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 55.082960][ T5836] siw: device registration error -23 [ 55.156363][ T5838] loop2: detected capacity change from 0 to 512 [ 55.200991][ T5838] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 55.265090][ T5838] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.281001][ T5854] lo speed is unknown, defaulting to 1000 [ 55.296625][ T5838] ext4 filesystem being mounted at /197/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.363952][ T5838] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.937: corrupted xattr block 19: overlapping e_value [ 55.438388][ T5838] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 55.489843][ T5838] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.937: corrupted xattr block 19: overlapping e_value [ 55.551903][ T5838] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.937: corrupted xattr block 19: overlapping e_value [ 55.627960][ T5838] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 55.691931][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.918110][ T5854] netlink: 'syz.0.943': attribute type 13 has an invalid length. [ 55.966721][ T5854] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 56.189743][ T29] kauditd_printk_skb: 186 callbacks suppressed [ 56.189761][ T29] audit: type=1326 audit(1758488363.339:1434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.0.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e9d1aec29 code=0x7ffc0000 [ 56.252275][ T29] audit: type=1326 audit(1758488363.379:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.0.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e9d1aec29 code=0x7ffc0000 [ 56.255224][ T5942] Falling back ldisc for ptm1. [ 56.276030][ T29] audit: type=1326 audit(1758488363.379:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.0.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e9d1aec29 code=0x7ffc0000 [ 56.304101][ T29] audit: type=1326 audit(1758488363.379:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.0.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e9d1aec29 code=0x7ffc0000 [ 56.327724][ T29] audit: type=1326 audit(1758488363.379:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.0.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e9d1aec29 code=0x7ffc0000 [ 56.351202][ T29] audit: type=1326 audit(1758488363.379:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.0.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e9d1aec29 code=0x7ffc0000 [ 56.374743][ T29] audit: type=1326 audit(1758488363.379:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.0.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e9d1aec29 code=0x7ffc0000 [ 56.398428][ T29] audit: type=1326 audit(1758488363.379:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.0.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e9d1aec29 code=0x7ffc0000 [ 56.421910][ T29] audit: type=1326 audit(1758488363.379:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.0.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=69 compat=0 ip=0x7f1e9d1aec29 code=0x7ffc0000 [ 56.445272][ T29] audit: type=1400 audit(1758488363.389:1443): avc: denied { read } for pid=5940 comm="syz.3.970" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 56.581526][ T5945] loop3: detected capacity change from 0 to 512 [ 56.609585][ T5955] loop4: detected capacity change from 0 to 512 [ 56.618626][ T5945] journal_path: Non-blockdev passed as './bus' [ 56.624956][ T5945] EXT4-fs: error: could not find journal device path [ 56.641489][ T5955] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.976: iget: bad extended attribute block 1 [ 56.681109][ T5955] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.976: couldn't read orphan inode 15 (err -117) [ 56.794271][ T5955] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.858683][ T5966] netlink: 51 bytes leftover after parsing attributes in process `syz.1.991'. [ 56.989001][ T5322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.062870][ T5988] sd 0:0:1:0: device reset [ 57.079545][ T5986] loop4: detected capacity change from 0 to 512 [ 57.123087][ T5986] EXT4-fs: Ignoring removed mblk_io_submit option [ 57.146954][ T5986] EXT4-fs: Ignoring removed nomblk_io_submit option [ 57.195913][ T5986] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.204476][ T5986] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 57.320455][ T5986] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.986: Allocating blocks 41-42 which overlap fs metadata [ 57.414932][ T5986] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.986: Allocating blocks 41-42 which overlap fs metadata [ 57.458691][ T5986] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.986: Failed to acquire dquot type 1 [ 57.473834][ T5986] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 57.485001][ T6012] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6012 comm=syz.3.1002 [ 57.504312][ T5986] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #12: comm syz.4.986: corrupted inode contents [ 57.524926][ T5986] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #12: comm syz.4.986: mark_inode_dirty error [ 57.551063][ T5986] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #12: comm syz.4.986: corrupted inode contents [ 57.563477][ T5986] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.986: mark_inode_dirty error [ 57.593381][ T5986] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #12: comm syz.4.986: corrupted inode contents [ 57.609408][ T5986] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 57.618601][ T5986] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #12: comm syz.4.986: corrupted inode contents [ 57.632042][ T5986] EXT4-fs error (device loop4): ext4_truncate:4666: inode #12: comm syz.4.986: mark_inode_dirty error [ 57.653380][ T5986] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 57.676981][ T5986] EXT4-fs (loop4): 1 truncate cleaned up [ 57.687403][ T5986] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.689680][ T6024] netlink: 'syz.1.1006': attribute type 1 has an invalid length. [ 57.707745][ T6024] netlink: 16150 bytes leftover after parsing attributes in process `syz.1.1006'. [ 57.730022][ T5986] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.784466][ T5322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.833094][ T6034] loop1: detected capacity change from 0 to 1024 [ 57.845007][ T6034] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 57.856034][ T6034] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 57.872335][ T6034] JBD2: no valid journal superblock found [ 57.878328][ T6034] EXT4-fs (loop1): Could not load journal inode [ 57.887844][ T6034] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 57.929165][ T6040] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 57.937431][ T6040] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 58.018675][ T6054] netlink: 'syz.3.1019': attribute type 3 has an invalid length. [ 58.052565][ T6057] netlink: 176 bytes leftover after parsing attributes in process `syz.4.1020'. [ 58.098539][ T6064] loop4: detected capacity change from 0 to 512 [ 58.116484][ T6064] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 58.132295][ T6064] EXT4-fs (loop4): mount failed [ 58.362702][ T6099] loop3: detected capacity change from 0 to 764 [ 58.377377][ T6099] rock: directory entry would overflow storage [ 58.383641][ T6099] rock: sig=0x4f50, size=4, remaining=3 [ 58.389527][ T6099] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 58.533086][ T6103] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1039'. [ 58.542128][ T6103] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1039'. [ 58.672007][ T6124] openvswitch: netlink: Message has 6 unknown bytes. [ 58.827803][ T6140] loop4: detected capacity change from 0 to 4096 [ 58.840902][ T6140] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.890089][ T5322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.982758][ T6156] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 59.161303][ T6177] loop4: detected capacity change from 0 to 1024 [ 59.219788][ T6177] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.273516][ T6191] hub 2-0:1.0: USB hub found [ 59.281890][ T5322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.299471][ T6191] hub 2-0:1.0: 8 ports detected [ 59.392148][ T6218] loop3: detected capacity change from 0 to 512 [ 59.442211][ T6218] EXT4-fs (loop3): failed to initialize system zone (-117) [ 59.459661][ T6231] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1099'. [ 59.495367][ T6218] EXT4-fs (loop3): mount failed [ 60.011526][ T6281] loop4: detected capacity change from 0 to 512 [ 60.020092][ T6281] EXT4-fs: Ignoring removed nomblk_io_submit option [ 60.042100][ T6281] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 60.050208][ T6281] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002] [ 60.069350][ T6281] EXT4-fs (loop4): orphan cleanup on readonly fs [ 60.076982][ T6281] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 60.091626][ T6281] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 60.123251][ T6281] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1111: bg 0: block 40: padding at end of block bitmap is not set [ 60.169717][ T6281] EXT4-fs (loop4): Remounting filesystem read-only [ 60.200789][ T6281] EXT4-fs (loop4): 1 truncate cleaned up [ 60.221994][ T6293] loop2: detected capacity change from 0 to 512 [ 60.231680][ T6281] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 60.268020][ T6281] EXT4-fs (loop4): shut down requested (2) [ 60.288017][ T6293] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.1117: iget: bad extended attribute block 1 [ 60.316161][ T6293] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1117: couldn't read orphan inode 15 (err -117) [ 60.345411][ T6300] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 60.359177][ T6299] loop0: detected capacity change from 0 to 1024 [ 60.368715][ T6293] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.381982][ T6281] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 60.391531][ T6299] EXT4-fs: Ignoring removed nomblk_io_submit option [ 60.428957][ T6299] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.444050][ T6293] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 60.562475][ T6273] Set syz1 is full, maxelem 65536 reached [ 60.569001][ T5322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.569431][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.614577][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.633763][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a7d2c00: rx timeout, send abort [ 60.642114][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a7d2a00: rx timeout, send abort [ 60.650885][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a7d2c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 60.665204][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a7d2a00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 60.698370][ T6312] netlink: 'syz.3.1125': attribute type 1 has an invalid length. [ 60.713031][ T6309] netlink: 'syz.0.1122': attribute type 3 has an invalid length. [ 60.737179][ T6312] bond1: entered promiscuous mode [ 60.742555][ T6318] loop2: detected capacity change from 0 to 512 [ 60.762766][ T6312] 8021q: adding VLAN 0 to HW filter on device bond1 [ 60.785691][ T6322] 8021q: adding VLAN 0 to HW filter on device bond1 [ 60.794454][ T6318] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.806870][ T6322] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 60.817189][ T6322] bond1: (slave vxcan3): Setting fail_over_mac to active for active-backup mode [ 60.828008][ T6318] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.1128: invalid indirect mapped block 4294967295 (level 0) [ 60.843740][ T6322] bond1: (slave vxcan3): making interface the new active one [ 60.851153][ T6322] vxcan3: entered promiscuous mode [ 60.856612][ T6318] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.1128: invalid indirect mapped block 4294967295 (level 1) [ 60.860850][ T6322] bond1: (slave vxcan3): Enslaving as an active interface with an up link [ 60.887478][ T6318] EXT4-fs (loop2): 1 orphan inode deleted [ 60.893264][ T6318] EXT4-fs (loop2): 1 truncate cleaned up [ 60.902237][ T6318] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.984219][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.033146][ T6347] Set syz1 is full, maxelem 65536 reached [ 61.055718][ T6349] loop2: detected capacity change from 0 to 512 [ 61.079946][ T6351] netlink: 'syz.4.1140': attribute type 3 has an invalid length. [ 61.097592][ T6354] loop0: detected capacity change from 0 to 1024 [ 61.109127][ T6349] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec018, mo2=0002] [ 61.122330][ T6349] System zones: 0-2, 18-18, 34-35 [ 61.134669][ T6354] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.134880][ T6349] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.164247][ T6349] ext4 filesystem being mounted at /221/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.175129][ T6356] loop1: detected capacity change from 0 to 512 [ 61.192183][ T6356] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 61.212550][ T6349] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #18: comm syz.2.1134: corrupted inode contents [ 61.225684][ T6349] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #18: comm syz.2.1134: mark_inode_dirty error [ 61.239462][ T6349] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #18: comm syz.2.1134: corrupted inode contents [ 61.239799][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.262420][ T6356] EXT4-fs (loop1): 1 truncate cleaned up [ 61.268778][ T6356] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.283274][ T6349] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2991: inode #18: comm syz.2.1134: mark_inode_dirty error [ 61.298108][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 61.298125][ T29] audit: type=1326 audit(1758488368.449:1677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6355 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f305416d590 code=0x7ffc0000 [ 61.301449][ T6366] netlink: 'syz.4.1147': attribute type 1 has an invalid length. [ 61.304410][ T29] audit: type=1326 audit(1758488368.449:1678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6355 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f305416d977 code=0x7ffc0000 [ 61.329235][ T6349] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2994: inode #18: comm syz.2.1134: mark inode dirty (error -117) [ 61.335692][ T29] audit: type=1326 audit(1758488368.449:1679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6355 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f305416d590 code=0x7ffc0000 [ 61.360833][ T6349] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 61.371799][ T29] audit: type=1326 audit(1758488368.449:1680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6355 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 61.428244][ T29] audit: type=1326 audit(1758488368.449:1681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6355 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 61.460059][ T6366] bond1: entered promiscuous mode [ 61.466391][ T29] audit: type=1326 audit(1758488368.549:1682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6355 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 61.490981][ T29] audit: type=1326 audit(1758488368.549:1683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6355 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 61.514744][ T29] audit: type=1326 audit(1758488368.549:1684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6355 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 61.538381][ T29] audit: type=1326 audit(1758488368.549:1685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6355 comm="syz.1.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=316 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 61.542395][ T6366] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.561920][ T29] audit: type=1400 audit(1758488368.549:1686): avc: denied { rename } for pid=6355 comm="syz.1.1143" name="file0" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 61.622888][ T6370] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.636389][ T6374] loop1: detected capacity change from 0 to 512 [ 61.642887][ T6376] loop0: detected capacity change from 0 to 1024 [ 61.655954][ T6370] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 61.666376][ T6370] bond1: (slave vxcan3): Setting fail_over_mac to active for active-backup mode [ 61.680465][ T6374] EXT4-fs (loop1): failed to initialize system zone (-117) [ 61.687946][ T6374] EXT4-fs (loop1): mount failed [ 61.696724][ T6370] bond1: (slave vxcan3): making interface the new active one [ 61.704227][ T6370] vxcan3: entered promiscuous mode [ 61.731534][ T6376] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 61.731688][ T6370] bond1: (slave vxcan3): Enslaving as an active interface with an up link [ 61.767594][ T6383] loop1: detected capacity change from 0 to 512 [ 61.799121][ T6385] binfmt_misc: register: failed to install interpreter file ./file2 [ 61.818187][ T6383] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 61.831428][ T6387] loop2: detected capacity change from 0 to 512 [ 61.856898][ T6383] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.1151: invalid indirect mapped block 4294967295 (level 0) [ 61.871368][ T6383] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.1151: invalid indirect mapped block 4294967295 (level 1) [ 61.890237][ T6383] EXT4-fs (loop1): 1 orphan inode deleted [ 61.896038][ T6383] EXT4-fs (loop1): 1 truncate cleaned up [ 61.936379][ T6393] loop3: detected capacity change from 0 to 1024 [ 61.971738][ T6393] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 61.991460][ T6398] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 62.018947][ T6400] loop0: detected capacity change from 0 to 512 [ 62.034794][ T6400] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 62.061259][ T6406] loop2: detected capacity change from 0 to 1024 [ 62.092398][ T6400] EXT4-fs (loop0): 1 truncate cleaned up [ 62.098647][ T6412] loop3: detected capacity change from 0 to 512 [ 62.139091][ T6412] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec018, mo2=0002] [ 62.151482][ T6412] System zones: 0-2, 18-18, 34-35 [ 62.170710][ T6412] ext4 filesystem being mounted at /255/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.193475][ T6412] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #18: comm syz.3.1161: corrupted inode contents [ 62.210567][ T6412] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #18: comm syz.3.1161: mark_inode_dirty error [ 62.222367][ T6412] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #18: comm syz.3.1161: corrupted inode contents [ 62.243241][ T6430] loop2: detected capacity change from 0 to 512 [ 62.250361][ T6412] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #18: comm syz.3.1161: mark_inode_dirty error [ 62.264093][ T6412] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #18: comm syz.3.1161: mark inode dirty (error -117) [ 62.277916][ T6430] EXT4-fs (loop2): failed to initialize system zone (-117) [ 62.294572][ T6430] EXT4-fs (loop2): mount failed [ 62.313484][ T6412] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 62.330936][ T6438] 9pnet: p9_errstr2errno: server reported unknown error @c$ [ 62.402417][ T6446] sd 0:0:1:0: device reset [ 62.523919][ T6462] ipvlan2: entered promiscuous mode [ 62.530681][ T6462] bridge0: port 4(ipvlan2) entered blocking state [ 62.537358][ T6462] bridge0: port 4(ipvlan2) entered disabled state [ 62.544493][ T6462] ipvlan2: entered allmulticast mode [ 62.549928][ T6462] bridge0: entered allmulticast mode [ 62.561422][ T6462] ipvlan2: left allmulticast mode [ 62.566651][ T6462] bridge0: left allmulticast mode [ 62.646212][ T6469] loop3: detected capacity change from 0 to 512 [ 62.656147][ T6469] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 62.672122][ T6469] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1183: invalid indirect mapped block 4294967295 (level 0) [ 62.689394][ T6469] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1183: invalid indirect mapped block 4294967295 (level 1) [ 62.704201][ T6469] EXT4-fs (loop3): 1 orphan inode deleted [ 62.709943][ T6469] EXT4-fs (loop3): 1 truncate cleaned up [ 62.989671][ T6473] 9pnet: p9_errstr2errno: server reported unknown error @c$ [ 63.003189][ T6481] loop4: detected capacity change from 0 to 512 [ 63.055265][ T6481] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec018, mo2=0002] [ 63.063337][ T6481] System zones: 0-2, 18-18, 34-35 [ 63.284200][ T6481] ext4 filesystem being mounted at /81/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.784900][ T6486] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1187'. [ 65.798061][ T6486] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1187'. [ 65.863471][ T6481] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #18: comm syz.4.1184: corrupted inode contents [ 65.890430][ T6481] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #18: comm syz.4.1184: mark_inode_dirty error [ 65.923555][ T6481] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #18: comm syz.4.1184: corrupted inode contents [ 65.949684][ T6481] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #18: comm syz.4.1184: mark_inode_dirty error [ 65.970820][ T6501] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 65.997063][ T6481] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #18: comm syz.4.1184: mark inode dirty (error -117) [ 66.013573][ T6501] SELinux: failed to load policy [ 66.039363][ T6481] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 66.176474][ T6525] syz.3.1208 (6525) used obsolete PPPIOCDETACH ioctl [ 66.323783][ T6542] loop3: detected capacity change from 0 to 512 [ 66.365447][ T6542] ext4 filesystem being mounted at /265/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.416003][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 66.416020][ T29] audit: type=1107 audit(1758488373.584:1785): pid=6553 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 66.451552][ T6542] EXT4-fs (loop3): shut down requested (0) [ 66.699291][ T6588] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1234'. [ 66.722192][ T29] audit: type=1326 audit(1758488373.884:1786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6591 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 66.747181][ T29] audit: type=1326 audit(1758488373.894:1787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6591 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 66.770844][ T29] audit: type=1326 audit(1758488373.894:1788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6591 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 66.794487][ T29] audit: type=1326 audit(1758488373.894:1789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6591 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 66.797617][ T6595] netlink: 'syz.1.1236': attribute type 1 has an invalid length. [ 66.817953][ T29] audit: type=1326 audit(1758488373.894:1790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6591 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 66.849971][ T29] audit: type=1326 audit(1758488373.894:1791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6591 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 66.877373][ T29] audit: type=1326 audit(1758488373.894:1792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6591 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 66.901093][ T29] audit: type=1326 audit(1758488373.894:1793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6591 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 66.904069][ T6595] 8021q: adding VLAN 0 to HW filter on device bond1 [ 66.924636][ T29] audit: type=1326 audit(1758488373.894:1794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6591 comm="syz.1.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 66.956493][ T6597] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1236'. [ 67.004221][ T6597] bond1 (unregistering): Released all slaves [ 67.057496][ T6603] SELinux: ebitmap: truncated map [ 67.070390][ T6603] SELinux: failed to load policy [ 67.208070][ T6628] netlink: 'syz.1.1250': attribute type 1 has an invalid length. [ 67.236397][ T6633] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1252'. [ 67.245445][ T6633] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1252'. [ 67.254526][ T6633] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1252'. [ 67.264129][ T6633] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1252'. [ 67.359098][ T6639] SELinux: Context system_u:object_r:wireless_device_t:s0 is not valid (left unmapped). [ 67.470581][ T6645] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1258'. [ 67.479642][ T6645] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1258'. [ 67.503939][ T6645] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 67.525993][ T6651] IPVS: Error joining to the multicast group [ 67.580984][ T6654] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 67.623216][ T6665] loop3: detected capacity change from 0 to 164 [ 67.640384][ T6664] netlink: 'syz.0.1268': attribute type 13 has an invalid length. [ 67.649153][ T6664] netlink: 'syz.0.1268': attribute type 13 has an invalid length. [ 67.670834][ T6665] Unable to read rock-ridge attributes [ 67.685195][ T6671] loop4: detected capacity change from 0 to 512 [ 67.692787][ T6665] Unable to read rock-ridge attributes [ 67.709972][ T6671] EXT4-fs mount: 22 callbacks suppressed [ 67.709990][ T6671] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.748265][ T6671] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.812019][ T5322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.826431][ T6687] rdma_op ffff888119ce0580 conn xmit_rdma 0000000000000000 [ 67.936287][ T6704] option changes via remount are deprecated (pid=6703 comm=syz.4.1286) [ 67.992329][ T6712] loop4: detected capacity change from 0 to 512 [ 68.007361][ T6712] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 68.023221][ T6712] EXT4-fs (loop4): mount failed [ 68.502604][ C0] hrtimer: interrupt took 29357 ns [ 68.861777][ T6801] netlink: 'syz.0.1329': attribute type 2 has an invalid length. [ 68.911128][ T6808] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 68.954110][ T6816] SELinux: failed to load policy [ 69.137997][ T6849] xfrm1: entered promiscuous mode [ 69.143159][ T6849] xfrm1: entered allmulticast mode [ 69.278478][ T6869] futex_wake_op: syz.3.1359 tries to shift op by -1; fix this program [ 69.296435][ T6877] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.305262][ T6877] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.325228][ T6877] sch_fq: defrate 4294967295 ignored. [ 69.676624][ T6922] loop2: detected capacity change from 0 to 512 [ 69.698070][ T6922] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.715769][ T6922] ext4 filesystem being mounted at /270/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.771228][ T6922] syz.2.1385 (6922) used greatest stack depth: 8960 bytes left [ 69.783610][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.812731][ T6941] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 69.813483][ T6944] tls_set_device_offload: netdev not found [ 69.980709][ T6966] loop2: detected capacity change from 0 to 1024 [ 69.987993][ T6966] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 69.998974][ T6966] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 70.025583][ T6966] JBD2: no valid journal superblock found [ 70.031431][ T6966] EXT4-fs (loop2): Could not load journal inode [ 70.043376][ T6966] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 70.177920][ T6986] unsupported nla_type 52263 [ 70.392734][ T7016] atomic_op ffff8881003db128 conn xmit_atomic 0000000000000000 [ 70.419815][ T12] nci: nci_rx_work: unknown MT 0x6 [ 70.466275][ T7023] openvswitch: netlink: Message has 6 unknown bytes. [ 70.620084][ T7038] loop2: detected capacity change from 0 to 8192 [ 70.680203][ T7046] 9pnet_fd: Insufficient options for proto=fd [ 70.764593][ T7059] loop4: detected capacity change from 0 to 128 [ 70.771437][ T7059] EXT4-fs: Ignoring removed nobh option [ 70.780183][ T7059] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 70.792712][ T7059] ext4 filesystem being mounted at /132/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 70.824740][ T5322] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 70.875226][ T7072] : renamed from vlan0 (while UP) [ 70.937133][ T7083] __nla_validate_parse: 21 callbacks suppressed [ 70.937150][ T7083] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1459'. [ 70.945158][ T7081] loop4: detected capacity change from 0 to 2048 [ 71.001710][ T7081] loop4: p2 p3 p7 [ 71.027757][ T7096] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7096 comm=syz.0.1465 [ 71.159166][ T7104] loop2: detected capacity change from 0 to 512 [ 71.175586][ T7104] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.1468: iget: bad extended attribute block 1 [ 71.208241][ T7104] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1468: couldn't read orphan inode 15 (err -117) [ 71.234665][ T7104] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.264331][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.484363][ T7117] loop3: detected capacity change from 0 to 8192 [ 71.535527][ T7117] loop3: p1 p2 p4 < > [ 71.539761][ T7117] loop3: partition table partially beyond EOD, truncated [ 71.544756][ T7136] veth0: entered promiscuous mode [ 71.553918][ T7117] loop3: p1 start 16777216 is beyond EOD, truncated [ 71.560607][ T7117] loop3: p2 size 515840 extends beyond EOD, truncated [ 71.582303][ T7136] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1479'. [ 71.588539][ T7117] loop3: p4 start 16777216 is beyond EOD, truncated [ 71.702484][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 71.702499][ T29] audit: type=1326 audit(1758488378.864:1964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7153 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 71.735038][ T29] audit: type=1326 audit(1758488378.904:1965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7153 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 71.758585][ T29] audit: type=1326 audit(1758488378.904:1966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7153 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 71.782635][ T29] audit: type=1326 audit(1758488378.904:1967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7153 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 71.809870][ T29] audit: type=1326 audit(1758488378.944:1968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7153 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 71.833475][ T29] audit: type=1326 audit(1758488378.944:1969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7153 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 71.857063][ T29] audit: type=1326 audit(1758488378.944:1970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7153 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 71.880622][ T29] audit: type=1326 audit(1758488378.944:1971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7153 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 71.904163][ T29] audit: type=1326 audit(1758488378.944:1972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7153 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 71.927860][ T29] audit: type=1326 audit(1758488378.944:1973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7153 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f305416ec29 code=0x7ffc0000 [ 72.024743][ T7173] can0: slcan on ttyS3. [ 72.063957][ T7173] can0 (unregistered): slcan off ttyS3. [ 72.074918][ T7173] can0: slcan on ttyS3. [ 72.112146][ T7180] pim6reg1: entered promiscuous mode [ 72.117972][ T7180] pim6reg1: entered allmulticast mode [ 72.125153][ T7172] can0 (unregistered): slcan off ttyS3. [ 72.316723][ T7194] Falling back ldisc for ttyS3. [ 72.480175][ T7186] ================================================================== [ 72.488318][ T7186] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 72.496152][ T7186] [ 72.498486][ T7186] write to 0xffffea0004a70ad8 of 8 bytes by task 7094 on cpu 0: [ 72.506125][ T7186] __filemap_remove_folio+0x1a5/0x2a0 [ 72.511524][ T7186] filemap_remove_folio+0x6d/0x1d0 [ 72.516746][ T7186] truncate_inode_folio+0x42/0x50 [ 72.521797][ T7186] shmem_undo_range+0x244/0xa80 [ 72.526665][ T7186] shmem_evict_inode+0x134/0x520 [ 72.531618][ T7186] evict+0x2e3/0x550 [ 72.535538][ T7186] iput+0x447/0x5b0 [ 72.539364][ T7186] dentry_unlink_inode+0x24f/0x260 [ 72.544543][ T7186] __dentry_kill+0x18d/0x4b0 [ 72.549150][ T7186] dput+0x5e/0xd0 [ 72.552807][ T7186] __fput+0x444/0x650 [ 72.556907][ T7186] ____fput+0x1c/0x30 [ 72.560907][ T7186] task_work_run+0x12e/0x1a0 [ 72.565522][ T7186] do_exit+0x483/0x15c0 [ 72.569698][ T7186] do_group_exit+0xff/0x140 [ 72.574226][ T7186] get_signal+0xe59/0xf70 [ 72.578672][ T7186] arch_do_signal_or_restart+0x96/0x480 [ 72.584234][ T7186] irqentry_exit_to_user_mode+0x5e/0xa0 [ 72.589806][ T7186] irqentry_exit+0x12/0x50 [ 72.594239][ T7186] asm_exc_page_fault+0x26/0x30 [ 72.599118][ T7186] [ 72.601448][ T7186] read to 0xffffea0004a70ad8 of 8 bytes by task 7186 on cpu 1: [ 72.609021][ T7186] folio_mapping+0xa1/0x120 [ 72.613754][ T7186] evict_folios+0x2af4/0x3540 [ 72.618543][ T7186] try_to_shrink_lruvec+0x5b5/0x950 [ 72.623779][ T7186] shrink_lruvec+0x22e/0x1b50 [ 72.628514][ T7186] shrink_node+0x686/0x2120 [ 72.633036][ T7186] do_try_to_free_pages+0x3f6/0xcd0 [ 72.638260][ T7186] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 72.644182][ T7186] try_charge_memcg+0x358/0x9e0 [ 72.649054][ T7186] obj_cgroup_charge_pages+0xa6/0x150 [ 72.654458][ T7186] __memcg_kmem_charge_page+0x9f/0x170 [ 72.660041][ T7186] __alloc_frozen_pages_noprof+0x188/0x360 [ 72.665885][ T7186] alloc_pages_mpol+0xb3/0x250 [ 72.670687][ T7186] alloc_pages_noprof+0x90/0x130 [ 72.675665][ T7186] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 72.681579][ T7186] __kvmalloc_node_noprof+0x30f/0x4e0 [ 72.687095][ T7186] ip_set_alloc+0x1f/0x30 [ 72.691452][ T7186] hash_netiface_create+0x282/0x740 [ 72.696659][ T7186] ip_set_create+0x3c9/0x960 [ 72.701260][ T7186] nfnetlink_rcv_msg+0x4c3/0x590 [ 72.706210][ T7186] netlink_rcv_skb+0x123/0x220 [ 72.710981][ T7186] nfnetlink_rcv+0x16b/0x1690 [ 72.715661][ T7186] netlink_unicast+0x5bd/0x690 [ 72.720428][ T7186] netlink_sendmsg+0x58b/0x6b0 [ 72.725297][ T7186] __sock_sendmsg+0x142/0x180 [ 72.730101][ T7186] ____sys_sendmsg+0x31e/0x4e0 [ 72.734895][ T7186] ___sys_sendmsg+0x17b/0x1d0 [ 72.739589][ T7186] __x64_sys_sendmsg+0xd4/0x160 [ 72.744725][ T7186] x64_sys_call+0x191e/0x2ff0 [ 72.749414][ T7186] do_syscall_64+0xd2/0x200 [ 72.753937][ T7186] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.759834][ T7186] [ 72.762158][ T7186] value changed: 0xffff888119cdbef8 -> 0x0000000000000000 [ 72.769349][ T7186] [ 72.771668][ T7186] Reported by Kernel Concurrency Sanitizer on: [ 72.777816][ T7186] CPU: 1 UID: 0 PID: 7186 Comm: syz.2.1505 Not tainted syzkaller #0 PREEMPT(voluntary) [ 72.787538][ T7186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 72.797854][ T7186] ================================================================== [ 73.115262][ T7186] syz.2.1505 (7186) used greatest stack depth: 6384 bytes left