last executing test programs: 28.540326497s ago: executing program 4 (id=5): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 28.234335652s ago: executing program 4 (id=16): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a30000000000800034000000009"], 0x64}}, 0x0) 28.162904667s ago: executing program 4 (id=21): r0 = memfd_secret(0x80000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) flistxattr(r0, 0x0, 0x0) 28.106763672s ago: executing program 4 (id=26): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$eJzs3ctvW1UaAPDPdpMmaWb6mNGo7UjTSh2p81DjPDRqMjObWc3MotJoKrEBqYTEDSVOHMVOaaIuUth1wQKBQEIs2PMXsKErKiTEGvaIBSqCEiRAQjK613abOHGwII1p7u8n3ebch/2dU+s7Ovf4Xt8AMuts8k8uYjgiPoyIo43VrQecbfzZuH9zJllyUa9f/iKXHpestw5tve5IRKxHxEBE/P/fEc/ktsetrq7NT5fLpeXmerG2sFSsrq5duLYwPVeaKy2OTV6cmpocnRif2rO23n7puduX3vlv/9vfvHjv7svvvZtUa7i5b3M79lKj6X1xfNO2QxHxz0cRrAcKzfYM9roi/CTJ5/ebiDiX5v/RKKSfJpAF9Xq9/n39cKfd63XgwMqnY+BcfiQiGuV8fmSkMYb/bQzly5Vq7a9XKyuLs42x8rHoy1+9Vi6NNs8VjkVfLlkfS8sP18fb1ici0jHwK4XBdH1kplKe3d+uDmhzpC3/vy408h/ICKf8kF3yH7JL/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv+QXfIfskv+Qyb979KlZKm37n+fvb66Ml+5fmG2VJ0fWViZGZmpLC+NzFUqc+k9Ows/9n7lSmVp7G+xcqNYK1Vrxerq2pWFyspi7Up6X/+VUt++tAroxvEzdz7ORcT63wfTJdHf3CdX4WCr13PR63uQgd4o9LoDAnrG1B9kl3N8oP0netvHBQOdXrj0cL4QeLzke10BoGfOn/L9H2SV+X/ILvP/kF3G+MAOj+jbYrf5f+DxZP4fsmu4w/O/frXp2V2jEfHriPio0He49awv4CDIf5Zrjv/PH/3jcPve/ty36VcE/RHx/BuXX7sxXastjyXbv3ywvfZ6c/v4phd2PGEAeqWVp608BgCya+P+zZnWsp9xP/9X4yKE7fEPNecmB9LvKIc2cluuVcjt0bUL67ci4uRO8XPN5503TmSGNgrb4p9o/s013iKt76H0uen7E//Upvh/2BT/9M/+X4FsuJP0P6M75V8+zel4kH9b+5/hPbp2onP/l3/Q/xU69H9nuozx7JsvfNox/q2I0zvGb8UbSGO1x0/qdr7L+PeeeuJ3nfbV32q8z07xW5JSsbawVKyurl1If0durrQ4NnlxampydGJ8qpjOURdbM9Xb/ePkB3d3a/9Qh/i7tT/Z9ucu2//d799/8uwu8f90bufP/8Qu8Qcj4i9dxv9q/JOnO+1L4s92aH9+l/jJtoku41df/c/hLg8FAPZBdXVtfrpcLi0rKCj0pHDrl1GNtkKveybgUauuJqfmSdL3uiYAAAAAAAAAAABAt/bjcuJetxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4CD4IQAA//9HcdTQ") mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file1\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x110) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0185879, &(0x7f0000000000)={@desc={0x1, 0x0, @auto='\x00\x00&\x00'}}) 27.768168069s ago: executing program 4 (id=35): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="ceaa00000000000071101a000000000095"], &(0x7f0000000480)='syzkaller\x00'}, 0x94) 26.490582004s ago: executing program 4 (id=87): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x1, 0x0, 0x7ffc0005}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000580)=[{}], 0x1, 0x8, 0x0, 0x0) 26.457100846s ago: executing program 32 (id=87): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x1, 0x0, 0x7ffc0005}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000580)=[{}], 0x1, 0x8, 0x0, 0x0) 1.871330928s ago: executing program 5 (id=989): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1.809520993s ago: executing program 5 (id=991): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) r3 = dup(r2) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f00000008c0)={0x80, 0x6, 0xfffd, 0x7ff, 0x0, 0x5, 0x0}) 1.771085866s ago: executing program 5 (id=992): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{}, 0x0, &(0x7f0000000040)='%pI4 \x00'}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40100, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 1.72483241s ago: executing program 5 (id=997): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002abd7000fcdbdf25010000000000000008410000004c001800003d35696200"], 0x68}, 0x1, 0x0, 0x0, 0x88004}, 0x4000000) 1.649284706s ago: executing program 5 (id=999): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x148640, 0x78e22799f4a46f8e) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x803400, 0x0) 1.627415088s ago: executing program 5 (id=1002): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_usb_connect(0x2, 0x64, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x5, 0x2, 0x0, 0x70bd2d, 0x25dfdbfe}, 0x10}}, 0x4) 1.315713583s ago: executing program 3 (id=1007): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) 1.188283714s ago: executing program 1 (id=1009): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001d00)={&(0x7f00000017c0)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x3}, {0x0}, &(0x7f0000001b40)=[{&(0x7f0000000140)=""/86, 0x56}], 0x1}}], 0x48}, 0x0) 1.147823597s ago: executing program 3 (id=1011): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a37f2", 0x8, 0x2c, 0x0, @remote, @local, {[], {{0x3a00, 0x5, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 1.118887969s ago: executing program 1 (id=1012): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x25c}}, 0x0) 1.077120452s ago: executing program 3 (id=1014): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r1}, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380), 0x1a1a01, 0x0) ioctl$AUTOFS_IOC_FAIL(r2, 0x4c80, 0xffffffffffffffb6) 1.045427386s ago: executing program 1 (id=1016): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5425, 0x0) r1 = syz_io_uring_setup(0x1862, &(0x7f00000000c0)={0x0, 0x31db, 0x2, 0x40000003, 0x22b}, &(0x7f0000000280)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x3406}, 0x1}) io_uring_enter(r1, 0x47f6, 0x1000, 0x2, 0x0, 0x0) 1.010583338s ago: executing program 2 (id=1017): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x18) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.007067878s ago: executing program 3 (id=1018): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x58e, &(0x7f0000000180), 0x1, 0x451, &(0x7f0000000780)="$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") 868.04125ms ago: executing program 3 (id=1019): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) lchown(0x0, 0x0, 0xee01) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace00000000000000002100000002ff02000000000000000000000000000104004e200023b0"], 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}, 0x5}], 0x40002ff, 0x2, 0x0) 864.52538ms ago: executing program 2 (id=1029): r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000600)=0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) close(r0) 814.766124ms ago: executing program 2 (id=1021): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000940)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x2, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) setrlimit(0x40000000000008, &(0x7f0000000000)) 637.193848ms ago: executing program 0 (id=1022): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) 636.735899ms ago: executing program 2 (id=1023): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) 636.125368ms ago: executing program 1 (id=1034): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 603.822401ms ago: executing program 2 (id=1024): close(0x3) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001e40)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000580)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0xc}, 0x48) 599.675041ms ago: executing program 0 (id=1025): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x3, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) 563.910504ms ago: executing program 2 (id=1026): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000006c0)={0x0, 'bridge0\x00', {0x101}, 0x2}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000900006440000008001b00000000000500100004"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x54, 0x10, 0x1, 0x70bd25, 0xfffffffb, {0x6, 0x0, 0x8100, 0x0, {0x1, 0x10}, {0x12}, {0xe, 0x10}}, [@TCA_RATE={0x6}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x11, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c800}, 0x0) 563.556424ms ago: executing program 0 (id=1027): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) mq_unlink(0x0) 518.229998ms ago: executing program 0 (id=1028): syz_open_dev$evdev(0x0, 0xc5, 0x32000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000440)='sys_enter\x00', r1, 0x0, 0xfff}, 0x18) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 441.987384ms ago: executing program 0 (id=1030): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x58e, &(0x7f0000000180), 0x1, 0x451, &(0x7f0000000780)="$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") 382.112809ms ago: executing program 1 (id=1031): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0xff, 0x5e, 0x54, 0x0, 0x3, 0x89008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x10000, 0xfffffffffffffff9}, 0x1a, 0x81, 0x800, 0x6, 0x8, 0x4002}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) 1.00692ms ago: executing program 3 (id=1032): perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6ee35a4058be03af, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000280)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@resuid}, {@nobh}]}, 0x1, 0x519, &(0x7f00000009c0)="$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") 424.36µs ago: executing program 0 (id=1043): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000009c0)="3bf58d7d45d32cfe1da7c797b82f16713d1cb80b3fa1bda74e3977b40e7af46b4c60b70d7a79ed", 0x27) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 0s ago: executing program 1 (id=1044): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) lchown(0x0, 0x0, 0xee01) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace00000000000000002100000002ff02000000000000000000000000000104004e200023b0"], 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}, 0x5}], 0x40002ff, 0x2, 0x0) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 18.692332][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 18.692347][ T29] audit: type=1400 audit(1755774237.638:57): avc: denied { transition } for pid=3178 comm="sshd-session" path="/bin/sh" dev="sda1" ino=90 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.696964][ T29] audit: type=1400 audit(1755774237.638:58): avc: denied { noatsecure } for pid=3178 comm="sshd-session" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.700141][ T29] audit: type=1400 audit(1755774237.638:59): avc: denied { write } for pid=3178 comm="sh" path="pipe:[435]" dev="pipefs" ino=435 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 18.704120][ T29] audit: type=1400 audit(1755774237.638:60): avc: denied { rlimitinh } for pid=3178 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.707030][ T29] audit: type=1400 audit(1755774237.638:61): avc: denied { siginh } for pid=3178 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.144' (ED25519) to the list of known hosts. [ 25.787646][ T29] audit: type=1400 audit(1755774244.728:62): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.788531][ T3289] cgroup: Unknown subsys name 'net' [ 25.810676][ T29] audit: type=1400 audit(1755774244.728:63): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.838152][ T29] audit: type=1400 audit(1755774244.758:64): avc: denied { unmount } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.009951][ T3289] cgroup: Unknown subsys name 'cpuset' [ 26.016202][ T3289] cgroup: Unknown subsys name 'rlimit' [ 26.146182][ T29] audit: type=1400 audit(1755774245.088:65): avc: denied { setattr } for pid=3289 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.169678][ T29] audit: type=1400 audit(1755774245.088:66): avc: denied { create } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.186222][ T3292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.190660][ T29] audit: type=1400 audit(1755774245.088:67): avc: denied { write } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.219773][ T29] audit: type=1400 audit(1755774245.088:68): avc: denied { read } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.240086][ T29] audit: type=1400 audit(1755774245.098:69): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.252948][ T3289] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.265479][ T29] audit: type=1400 audit(1755774245.098:70): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.297946][ T29] audit: type=1400 audit(1755774245.148:71): avc: denied { relabelto } for pid=3292 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.382946][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 27.418430][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 27.443984][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 27.513522][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.521096][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.528328][ T3299] bridge_slave_0: entered allmulticast mode [ 27.534845][ T3299] bridge_slave_0: entered promiscuous mode [ 27.555207][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.562388][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.569724][ T3301] bridge_slave_0: entered allmulticast mode [ 27.576215][ T3301] bridge_slave_0: entered promiscuous mode [ 27.583037][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.590254][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.597534][ T3299] bridge_slave_1: entered allmulticast mode [ 27.604049][ T3299] bridge_slave_1: entered promiscuous mode [ 27.618011][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.625169][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.632419][ T3301] bridge_slave_1: entered allmulticast mode [ 27.638846][ T3301] bridge_slave_1: entered promiscuous mode [ 27.675729][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 27.684487][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.691601][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.698779][ T3303] bridge_slave_0: entered allmulticast mode [ 27.705513][ T3303] bridge_slave_0: entered promiscuous mode [ 27.722227][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.734514][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.741645][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.748902][ T3303] bridge_slave_1: entered allmulticast mode [ 27.755426][ T3303] bridge_slave_1: entered promiscuous mode [ 27.770673][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.780888][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.790982][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.813905][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.834151][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 27.843861][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.871031][ T3299] team0: Port device team_slave_0 added [ 27.882548][ T3301] team0: Port device team_slave_0 added [ 27.897270][ T3299] team0: Port device team_slave_1 added [ 27.907888][ T3303] team0: Port device team_slave_0 added [ 27.914588][ T3301] team0: Port device team_slave_1 added [ 27.933320][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.940448][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.967345][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.979695][ T3303] team0: Port device team_slave_1 added [ 27.992543][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.999648][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.006982][ T3312] bridge_slave_0: entered allmulticast mode [ 28.013558][ T3312] bridge_slave_0: entered promiscuous mode [ 28.020104][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.027152][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.034283][ T3312] bridge_slave_1: entered allmulticast mode [ 28.040935][ T3312] bridge_slave_1: entered promiscuous mode [ 28.047326][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.054291][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.080199][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.113106][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.120177][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.146401][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.157493][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.164796][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.190996][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.209031][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.219984][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.229356][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.236376][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.262511][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.273786][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.281076][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.307115][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.346183][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.353631][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.362053][ T3310] bridge_slave_0: entered allmulticast mode [ 28.368463][ T3310] bridge_slave_0: entered promiscuous mode [ 28.376905][ T3312] team0: Port device team_slave_0 added [ 28.384412][ T3312] team0: Port device team_slave_1 added [ 28.399192][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.406508][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.413710][ T3310] bridge_slave_1: entered allmulticast mode [ 28.420095][ T3310] bridge_slave_1: entered promiscuous mode [ 28.442834][ T3299] hsr_slave_0: entered promiscuous mode [ 28.448791][ T3299] hsr_slave_1: entered promiscuous mode [ 28.473242][ T3303] hsr_slave_0: entered promiscuous mode [ 28.479381][ T3303] hsr_slave_1: entered promiscuous mode [ 28.486880][ T3303] debugfs: 'hsr0' already exists in 'hsr' [ 28.492664][ T3303] Cannot create hsr debugfs directory [ 28.498379][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.505502][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.531750][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.553960][ T3301] hsr_slave_0: entered promiscuous mode [ 28.560050][ T3301] hsr_slave_1: entered promiscuous mode [ 28.565903][ T3301] debugfs: 'hsr0' already exists in 'hsr' [ 28.571773][ T3301] Cannot create hsr debugfs directory [ 28.577627][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.584609][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.611199][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.627808][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.650561][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.712735][ T3312] hsr_slave_0: entered promiscuous mode [ 28.718653][ T3312] hsr_slave_1: entered promiscuous mode [ 28.724535][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 28.730324][ T3312] Cannot create hsr debugfs directory [ 28.736668][ T3310] team0: Port device team_slave_0 added [ 28.745275][ T3310] team0: Port device team_slave_1 added [ 28.793174][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.800364][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.826715][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.849420][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.856902][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.883563][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.946871][ T3310] hsr_slave_0: entered promiscuous mode [ 28.953131][ T3310] hsr_slave_1: entered promiscuous mode [ 28.959007][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 28.964761][ T3310] Cannot create hsr debugfs directory [ 29.015676][ T3299] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.028831][ T3299] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.039595][ T3299] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.055919][ T3299] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.085534][ T3303] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.095516][ T3303] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.107411][ T3303] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.115997][ T3303] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.153460][ T3301] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.170782][ T3301] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.182411][ T3301] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.196974][ T3301] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.233357][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.241784][ T3312] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.260282][ T3312] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.275053][ T3310] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.283937][ T3310] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.292475][ T3312] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.304882][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.314721][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.322231][ T3310] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.331982][ T3312] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.345443][ T3310] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.363742][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.371100][ T3321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.392442][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.404832][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.411923][ T3321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.434835][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.442021][ T3321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.451081][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.458228][ T3321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.508951][ T3303] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.519459][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.537974][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.563952][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.582736][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.592004][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.610397][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.617682][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.626416][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.633559][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.650904][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.659858][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.672974][ T3301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.683422][ T3301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.706813][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.714100][ T3321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.724276][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.734150][ T126] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.741297][ T126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.766638][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.774488][ T3321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.801252][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.808423][ T3321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.823180][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.837883][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.867672][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.926330][ T3303] veth0_vlan: entered promiscuous mode [ 29.956399][ T3303] veth1_vlan: entered promiscuous mode [ 29.971569][ T3299] veth0_vlan: entered promiscuous mode [ 29.985397][ T3299] veth1_vlan: entered promiscuous mode [ 29.995456][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.005595][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.026931][ T3303] veth0_macvtap: entered promiscuous mode [ 30.042056][ T3303] veth1_macvtap: entered promiscuous mode [ 30.057976][ T3299] veth0_macvtap: entered promiscuous mode [ 30.074499][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.083829][ T3299] veth1_macvtap: entered promiscuous mode [ 30.092248][ T3301] veth0_vlan: entered promiscuous mode [ 30.104310][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.113565][ T3301] veth1_vlan: entered promiscuous mode [ 30.128833][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.138649][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.158225][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.174867][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.183786][ T3301] veth0_macvtap: entered promiscuous mode [ 30.190513][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.199231][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.213542][ T3301] veth1_macvtap: entered promiscuous mode [ 30.225379][ T3310] veth0_vlan: entered promiscuous mode [ 30.240325][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.253619][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.270458][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.283009][ T3310] veth1_vlan: entered promiscuous mode [ 30.292539][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.301769][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.311963][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.331407][ T3299] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.354139][ T3434] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.368441][ T3310] veth0_macvtap: entered promiscuous mode [ 30.387120][ T3434] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.397305][ T3310] veth1_macvtap: entered promiscuous mode [ 30.415198][ T3312] veth0_vlan: entered promiscuous mode [ 30.427074][ T41] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.439263][ T3312] veth1_vlan: entered promiscuous mode [ 30.450263][ T41] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.480791][ T3312] veth0_macvtap: entered promiscuous mode [ 30.511333][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.520884][ T3312] veth1_macvtap: entered promiscuous mode [ 30.536248][ T3480] can: request_module (can-proto-0) failed. [ 30.538258][ T3481] pim6reg: entered allmulticast mode [ 30.557919][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.571545][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.599375][ T3481] pim6reg: left allmulticast mode [ 30.630660][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.645055][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.675197][ T31] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.698280][ T31] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.729187][ T31] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.740490][ T31] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.751848][ T31] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.761241][ T31] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.770781][ T31] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.792379][ T3498] loop0: detected capacity change from 0 to 128 [ 30.798897][ T3498] EXT4-fs: Ignoring removed nobh option [ 30.821369][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 30.821383][ T29] audit: type=1400 audit(1755774249.768:109): avc: denied { create } for pid=3497 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 30.848027][ T29] audit: type=1400 audit(1755774249.768:110): avc: denied { write } for pid=3497 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 30.874360][ T29] audit: type=1326 audit(1755774249.798:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3500 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8fc3cebe9 code=0x7ffc0000 [ 30.897799][ T29] audit: type=1326 audit(1755774249.818:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3500 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8fc3cebe9 code=0x7ffc0000 [ 30.921047][ T29] audit: type=1326 audit(1755774249.818:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3500 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8fc3cebe9 code=0x7ffc0000 [ 30.944283][ T29] audit: type=1326 audit(1755774249.818:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3500 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8fc3cebe9 code=0x7ffc0000 [ 30.967602][ T29] audit: type=1326 audit(1755774249.818:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3500 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8fc3cebe9 code=0x7ffc0000 [ 30.990993][ T29] audit: type=1326 audit(1755774249.818:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3500 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8fc3cebe9 code=0x7ffc0000 [ 31.014225][ T29] audit: type=1326 audit(1755774249.818:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3500 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8fc3cebe9 code=0x7ffc0000 [ 31.014750][ T3498] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 31.037724][ T29] audit: type=1326 audit(1755774249.818:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3500 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8fc3cebe9 code=0x7ffc0000 [ 31.051499][ T3498] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.114235][ T3511] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16'. [ 31.240812][ T3527] Driver unsupported XDP return value 0 on prog (id 21) dev N/A, expect packet loss! [ 31.265081][ T3531] loop3: detected capacity change from 0 to 512 [ 31.275989][ T3533] loop4: detected capacity change from 0 to 512 [ 31.286320][ T3303] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 31.351788][ T3533] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.410905][ T3533] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.490100][ T3533] loop4: detected capacity change from 512 to 64 [ 31.497593][ T3533] syz.4.26: attempt to access beyond end of device [ 31.497593][ T3533] loop4: rw=2051, sector=104, nr_sectors = 408 limit=64 [ 31.560943][ T3312] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Out of memory [ 31.612776][ T3312] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz-executor: mark_inode_dirty error [ 31.840614][ T3569] netlink: 4 bytes leftover after parsing attributes in process `syz.3.40'. [ 31.935043][ T3581] vlan2: entered allmulticast mode [ 31.991655][ T3581] syz.1.46 (3581) used greatest stack depth: 10512 bytes left [ 32.095771][ T3591] netlink: 12 bytes leftover after parsing attributes in process `syz.1.51'. [ 32.273329][ T3602] netlink: 28 bytes leftover after parsing attributes in process `syz.1.56'. [ 32.282426][ T3602] netlink: 28 bytes leftover after parsing attributes in process `syz.1.56'. [ 32.338129][ T3606] netlink: '+}[@': attribute type 10 has an invalid length. [ 32.348426][ T3606] team0: Device hsr_slave_0 failed to register rx_handler [ 32.393399][ T3612] netlink: 64 bytes leftover after parsing attributes in process `syz.2.61'. [ 32.547018][ T3632] loop1: detected capacity change from 0 to 512 [ 32.554719][ T3632] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 32.793319][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.813984][ T3434] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.912580][ T3674] netlink: 8 bytes leftover after parsing attributes in process `syz.1.90'. [ 32.934680][ T3674] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.942067][ T3674] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.968586][ T3678] bond1: entered promiscuous mode [ 32.973801][ T3678] bond1: entered allmulticast mode [ 32.979231][ T3678] 8021q: adding VLAN 0 to HW filter on device bond1 [ 32.990318][ T3678] bond1 (unregistering): Released all slaves [ 32.996265][ T3683] syz.3.92 uses obsolete (PF_INET,SOCK_PACKET) [ 33.122917][ T3679] chnl_net:caif_netlink_parms(): no params data found [ 33.249620][ T3679] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.256863][ T3679] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.280787][ T3679] bridge_slave_0: entered allmulticast mode [ 33.301141][ T3679] bridge_slave_0: entered promiscuous mode [ 33.334840][ T3719] loop3: detected capacity change from 0 to 2048 [ 33.349372][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.356499][ T3679] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.364382][ T3679] bridge_slave_1: entered allmulticast mode [ 33.371525][ T3679] bridge_slave_1: entered promiscuous mode [ 33.391129][ T3290] loop3: p1 < > p4 [ 33.403215][ T3679] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.414137][ T3290] loop3: p4 size 8388608 extends beyond EOD, truncated [ 33.426289][ T3719] loop3: p1 < > p4 [ 33.434357][ T3679] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.440098][ T3719] loop3: p4 size 8388608 extends beyond EOD, truncated [ 33.484371][ T3679] team0: Port device team_slave_0 added [ 33.497168][ T3679] team0: Port device team_slave_1 added [ 33.515610][ T3726] netlink: 'syz.0.108': attribute type 13 has an invalid length. [ 33.523759][ T3726] netlink: 'syz.0.108': attribute type 17 has an invalid length. [ 33.566856][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 33.570095][ T3679] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.583687][ T3679] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.610047][ T3679] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.623256][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 33.632139][ T3679] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.639982][ T3679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.666140][ T3679] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.698282][ T3744] netlink: 'syz.0.114': attribute type 3 has an invalid length. [ 33.699530][ T3740] netlink: 6 bytes leftover after parsing attributes in process `syz.1.111'. [ 33.719267][ T3434] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.800502][ T3679] hsr_slave_0: entered promiscuous mode [ 33.811189][ T3679] hsr_slave_1: entered promiscuous mode [ 33.827264][ T3679] debugfs: 'hsr0' already exists in 'hsr' [ 33.833120][ T3679] Cannot create hsr debugfs directory [ 33.872048][ T3764] netlink: 24 bytes leftover after parsing attributes in process `syz.3.119'. [ 33.906548][ T3434] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.931045][ T3765] batadv_slave_1: entered promiscuous mode [ 33.968167][ T3771] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 33.985004][ T3434] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.997342][ T3771] SELinux: failed to load policy [ 34.004245][ T3762] batadv_slave_1: left promiscuous mode [ 34.137922][ T3434] bridge_slave_1: left allmulticast mode [ 34.143655][ T3434] bridge_slave_1: left promiscuous mode [ 34.149388][ T3434] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.169946][ T3434] bridge_slave_0: left allmulticast mode [ 34.175705][ T3434] bridge_slave_0: left promiscuous mode [ 34.181508][ T3434] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.741952][ T3788] Set syz1 is full, maxelem 65536 reached [ 34.751808][ T3434] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 34.772670][ T3434] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 34.786852][ T3434] bond0 (unregistering): Released all slaves [ 34.824227][ T3816] syzkaller0: entered promiscuous mode [ 34.829879][ T3816] syzkaller0: entered allmulticast mode [ 34.874420][ T3828] ======================================================= [ 34.874420][ T3828] WARNING: The mand mount option has been deprecated and [ 34.874420][ T3828] and is ignored by this kernel. Remove the mand [ 34.874420][ T3828] option from the mount to silence this warning. [ 34.874420][ T3828] ======================================================= [ 34.938789][ T3679] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 34.951440][ T3679] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 34.975697][ T3434] hsr_slave_0: left promiscuous mode [ 35.008490][ T3434] hsr_slave_1: left promiscuous mode [ 35.026236][ T3434] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.033725][ T3434] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.060176][ T3846] loop3: detected capacity change from 0 to 512 [ 35.067032][ T3434] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.074611][ T3434] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.108611][ T3434] veth1_macvtap: left promiscuous mode [ 35.122212][ T3434] veth0_macvtap: left promiscuous mode [ 35.136083][ T3846] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 35.148374][ T3434] veth1_vlan: left promiscuous mode [ 35.168959][ T3434] veth0_vlan: left promiscuous mode [ 35.169005][ T3857] process 'syz.1.155' launched '/dev/fd/3' with NULL argv: empty string added [ 35.205582][ T3846] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.250349][ T3846] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.370368][ T3434] team0 (unregistering): Port device team_slave_1 removed [ 35.370446][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.390914][ T3434] team0 (unregistering): Port device team_slave_0 removed [ 35.475705][ T3679] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 35.505772][ T3679] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 35.531050][ T3881] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3881 comm=syz.3.165 [ 35.704803][ T3679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.735459][ T3871] loop2: detected capacity change from 0 to 32768 [ 35.745348][ T3679] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.770541][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.777687][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.802304][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.809490][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.843881][ T3679] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.854460][ T3679] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.866145][ T3290] loop2: p1 p2 p3 < p5 p6 > [ 35.882248][ T3924] loop0: detected capacity change from 0 to 512 [ 35.891851][ T3290] loop2: p2 size 16775168 extends beyond EOD, truncated [ 35.904046][ T3924] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 35.933922][ T3924] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 35.935902][ T3290] loop2: p5 start 4294970168 is beyond EOD, truncated [ 35.951614][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 35.951628][ T29] audit: type=1400 audit(1755774254.888:336): avc: denied { mount } for pid=3923 comm="syz.0.176" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 35.980215][ T3924] FAT-fs (loop0): FAT read failed (blocknr 128) [ 35.996081][ T29] audit: type=1400 audit(1755774254.928:337): avc: denied { mount } for pid=3929 comm="syz.1.178" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 36.018224][ T29] audit: type=1400 audit(1755774254.928:338): avc: denied { unmount } for pid=3929 comm="syz.1.178" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 36.061679][ T3871] loop2: p1 p2 p3 < p5 p6 > [ 36.067044][ T3871] loop2: p2 size 16775168 extends beyond EOD, truncated [ 36.086296][ T3871] loop2: p5 start 4294970168 is beyond EOD, truncated [ 36.114451][ T3679] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.156226][ T29] audit: type=1400 audit(1755774255.028:339): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 36.176472][ T29] audit: type=1400 audit(1755774255.068:340): avc: denied { bind } for pid=3939 comm="syz.0.181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 36.195896][ T29] audit: type=1400 audit(1755774255.068:341): avc: denied { name_bind } for pid=3939 comm="syz.0.181" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 36.217519][ T29] audit: type=1400 audit(1755774255.068:342): avc: denied { node_bind } for pid=3939 comm="syz.0.181" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 36.238250][ T29] audit: type=1400 audit(1755774255.068:343): avc: denied { listen } for pid=3939 comm="syz.0.181" lport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 36.309146][ T3957] mmap: syz.0.184 (3957) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 36.346989][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 36.362270][ T3962] udevd[3962]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 36.373049][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 36.384435][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 36.423010][ T29] audit: type=1400 audit(1755774255.178:344): avc: denied { write } for pid=3939 comm="syz.0.181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 36.498158][ T29] audit: type=1400 audit(1755774255.398:345): avc: denied { read } for pid=3968 comm="syz.2.183" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.544312][ T3679] veth0_vlan: entered promiscuous mode [ 36.552552][ T3679] veth1_vlan: entered promiscuous mode [ 36.561332][ T358] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 36.569064][ T3679] veth0_macvtap: entered promiscuous mode [ 36.577755][ T3679] veth1_macvtap: entered promiscuous mode [ 36.601847][ T3679] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.603277][ T3990] netlink: 'syz.3.187': attribute type 4 has an invalid length. [ 36.612211][ T3679] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.616928][ T3990] netlink: 17 bytes leftover after parsing attributes in process `syz.3.187'. [ 36.651579][ T12] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.660770][ T12] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.671443][ T12] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.681932][ T12] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.886233][ T4006] pimreg: entered allmulticast mode [ 36.887089][ T2990] udevd[2990]: worker [3962] terminated by signal 33 (Unknown signal 33) [ 36.912515][ T4006] pimreg: left allmulticast mode [ 37.038914][ T4020] SELinux: security policydb version 17 (MLS) not backwards compatible [ 37.047759][ T4020] SELinux: failed to load policy [ 37.144741][ T4040] syz_tun: entered allmulticast mode [ 37.150956][ T4039] syz_tun: left allmulticast mode [ 37.219248][ T4048] loop5: detected capacity change from 0 to 2048 [ 37.241549][ T4048] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.277338][ T31] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 37.321140][ T31] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 37.333565][ T31] EXT4-fs (loop5): This should not happen!! Data will be lost [ 37.333565][ T31] [ 37.343414][ T31] EXT4-fs (loop5): Total free blocks count 0 [ 37.349468][ T31] EXT4-fs (loop5): Free/Dirty block details [ 37.355367][ T31] EXT4-fs (loop5): free_blocks=2415919504 [ 37.361148][ T31] EXT4-fs (loop5): dirty_blocks=16 [ 37.366328][ T31] EXT4-fs (loop5): Block reservation details [ 37.372404][ T31] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 37.391226][ T4060] netlink: 28 bytes leftover after parsing attributes in process `syz.3.219'. [ 37.400374][ T4060] netlink: 28 bytes leftover after parsing attributes in process `syz.3.219'. [ 37.416480][ T3679] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.449047][ T4055] loop2: detected capacity change from 0 to 32768 [ 37.452038][ T4063] loop0: detected capacity change from 0 to 512 [ 37.474061][ T4065] loop5: detected capacity change from 0 to 1024 [ 37.491585][ T4055] loop2: p1 p3 < > [ 37.492216][ T4063] EXT4-fs (loop0): orphan cleanup on readonly fs [ 37.506402][ T4065] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 37.517600][ T4065] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 37.535644][ T4063] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 37.569728][ T4065] JBD2: no valid journal superblock found [ 37.575578][ T4065] EXT4-fs (loop5): Could not load journal inode [ 37.599055][ T4063] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm +}[@: Failed to acquire dquot type 1 [ 37.612475][ T4065] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 37.657868][ T4063] EXT4-fs (loop0): 1 truncate cleaned up [ 37.672393][ T4063] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.727384][ T4063] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 37.764537][ T4063] EXT4-fs warning (device loop0): read_mmp_block:115: Error -117 while reading MMP block 0 [ 37.780818][ T4108] netlink: 'syz.1.231': attribute type 2 has an invalid length. [ 37.788604][ T4108] netlink: 'syz.1.231': attribute type 1 has an invalid length. [ 37.796419][ T4108] netlink: 199820 bytes leftover after parsing attributes in process `syz.1.231'. [ 37.824123][ T4063] +}[@ (4063) used greatest stack depth: 9280 bytes left [ 37.850100][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.853003][ T4113] hub 6-0:1.0: USB hub found [ 37.890737][ T4113] hub 6-0:1.0: 8 ports detected [ 37.917987][ T4128] netlink: 'syz.1.240': attribute type 19 has an invalid length. [ 37.926335][ T4128] netlink: 4 bytes leftover after parsing attributes in process `syz.1.240'. [ 37.939982][ T4131] raw_sendmsg: syz.2.237 forgot to set AF_INET. Fix it! [ 37.961048][ T358] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 37.975025][ T4128] netlink: 'syz.1.240': attribute type 19 has an invalid length. [ 37.983028][ T4128] netlink: 4 bytes leftover after parsing attributes in process `syz.1.240'. [ 37.994264][ T358] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 37.996053][ T4133] loop5: detected capacity change from 0 to 512 [ 38.004007][ T358] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 38.019654][ T4128] Zero length message leads to an empty skb [ 38.020165][ T4133] journal_path: Non-blockdev passed as './bus' [ 38.025900][ T358] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 38.032165][ T4133] EXT4-fs: error: could not find journal device path [ 38.128139][ T4147] SELinux: failed to load policy [ 38.255257][ T4167] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4167 comm=syz.1.259 [ 38.267834][ T4167] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4167 comm=syz.1.259 [ 38.343368][ T4183] 9pnet_fd: Insufficient options for proto=fd [ 38.417965][ T4193] ref_ctr_offset mismatch. inode: 0x16c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 38.512339][ T4201] veth1_to_bridge: entered promiscuous mode [ 38.518682][ T4201] veth1_to_bridge: left promiscuous mode [ 38.596740][ T4219] netdevsim netdevsim3: Direct firmware load for ./file0/file1 failed with error -2 [ 38.660582][ T4231] loop3: detected capacity change from 0 to 1024 [ 38.667535][ T4231] EXT4-fs: Ignoring removed orlov option [ 38.676841][ T4231] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.736693][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.909231][ T4269] netlink: 'syz.0.288': attribute type 3 has an invalid length. [ 39.061531][ T4293] SELinux: ebitmap: truncated map [ 39.066754][ T4293] SELinux: failed to load policy [ 39.230193][ T4329] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 39.230193][ T4329] program syz.5.301 not setting count and/or reply_len properly [ 39.283961][ T4337] loop2: detected capacity change from 0 to 764 [ 39.786302][ T3389] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.793791][ T3389] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.809594][ T3389] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.817133][ T3389] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.825134][ T3389] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.832938][ T3389] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.840455][ T3389] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.847855][ T3389] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.855424][ T3389] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.862724][ T4461] loop5: detected capacity change from 0 to 512 [ 39.862929][ T3389] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.879272][ T4461] EXT4-fs: Ignoring removed i_version option [ 39.890014][ T4461] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 39.910852][ T3389] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 39.925115][ T4466] netlink: 136 bytes leftover after parsing attributes in process `syz.2.335'. [ 39.934297][ T4466] A link change request failed with some changes committed already. Interface ip6_vti0 may have been left with an inconsistent configuration, please check. [ 39.938314][ T4461] EXT4-fs (loop5): orphan cleanup on readonly fs [ 39.959608][ T4461] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.332: bg 0: block 131: padding at end of block bitmap is not set [ 39.979877][ T4461] EXT4-fs (loop5): Remounting filesystem read-only [ 39.986803][ T4461] EXT4-fs (loop5): 1 truncate cleaned up [ 39.993006][ T4461] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.054851][ T4479] SELinux: Context system_u:object_r:crack_db_t:s0 is not valid (left unmapped). [ 40.068006][ T3679] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.109906][ T4486] openvswitch: netlink: Message has 6 unknown bytes. [ 40.155306][ T4495] netlink: 51563 bytes leftover after parsing attributes in process `syz.5.349'. [ 40.269103][ T4520] loop3: detected capacity change from 0 to 1024 [ 40.283740][ T4520] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=842c018, mo2=0002] [ 40.296146][ T4520] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.316946][ T4520] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.361: bg 0: block 88: padding at end of block bitmap is not set [ 40.322044][ T4526] ip6gre1: entered allmulticast mode [ 40.331512][ T4520] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 40.379936][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.447583][ T4545] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.467429][ T4547] loop5: detected capacity change from 0 to 512 [ 40.475974][ T4547] EXT4-fs error (device loop5): ext4_get_branch:178: inode #11: block 4294967295: comm syz.5.372: invalid block [ 40.489192][ T4547] EXT4-fs (loop5): Remounting filesystem read-only [ 40.496116][ T4547] EXT4-fs (loop5): 2 truncates cleaned up [ 40.502516][ T4547] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.515867][ T4547] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.740766][ C1] hrtimer: interrupt took 28485 ns [ 40.878665][ T4563] loop3: detected capacity change from 0 to 32768 [ 40.904448][ T4563] loop3: p1 p3 < > [ 41.033559][ T29] kauditd_printk_skb: 284 callbacks suppressed [ 41.033571][ T29] audit: type=1400 audit(1755774259.978:628): avc: denied { create } for pid=4614 comm="syz.0.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 41.064170][ T29] audit: type=1400 audit(1755774260.008:629): avc: denied { write } for pid=4614 comm="syz.0.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 41.128646][ T29] audit: type=1400 audit(1755774260.068:630): avc: denied { name_bind } for pid=4620 comm="syz.5.403" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 41.167243][ T29] audit: type=1400 audit(1755774260.068:631): avc: denied { node_bind } for pid=4620 comm="syz.5.403" saddr=::1 src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 41.200872][ T29] audit: type=1400 audit(1755774260.148:632): avc: denied { read } for pid=4628 comm="syz.5.404" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 41.222396][ T29] audit: type=1400 audit(1755774260.148:633): avc: denied { open } for pid=4628 comm="syz.5.404" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 41.250338][ T29] audit: type=1400 audit(1755774260.148:634): avc: denied { ioctl } for pid=4628 comm="syz.5.404" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 41.287081][ T29] audit: type=1326 audit(1755774260.228:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.3.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb906ebe9 code=0x7ffc0000 [ 41.310838][ T29] audit: type=1326 audit(1755774260.228:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.3.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb906ebe9 code=0x7ffc0000 [ 41.339697][ T29] audit: type=1326 audit(1755774260.278:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.3.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8cb906ebe9 code=0x7ffc0000 [ 41.577724][ T4700] netlink: 136 bytes leftover after parsing attributes in process `syz.3.414'. [ 41.586868][ T4700] A link change request failed with some changes committed already. Interface ip6_vti0 may have been left with an inconsistent configuration, please check. [ 42.074687][ T4792] loop3: detected capacity change from 0 to 512 [ 42.081983][ T4792] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 42.190321][ T4780] loop0: detected capacity change from 0 to 32768 [ 42.207005][ T4798] loop3: detected capacity change from 0 to 512 [ 42.221278][ T4780] loop0: p1 p3 < > [ 42.227541][ T4798] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.432: invalid block [ 42.244265][ T4798] EXT4-fs (loop3): Remounting filesystem read-only [ 42.251367][ T4798] EXT4-fs (loop3): 2 truncates cleaned up [ 42.259547][ T4798] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.273092][ T4798] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.772147][ T4830] netlink: 64 bytes leftover after parsing attributes in process `syz.3.443'. [ 42.857029][ T4844] loop3: detected capacity change from 0 to 512 [ 42.865068][ T4844] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.891090][ T4844] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 42.923670][ T4844] EXT4-fs (loop3): 1 truncate cleaned up [ 42.932582][ T4854] ip6gre1: entered allmulticast mode [ 42.939871][ T4844] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.152796][ T4872] netlink: 28 bytes leftover after parsing attributes in process `syz.2.459'. [ 43.162273][ T4872] netlink: 28 bytes leftover after parsing attributes in process `syz.2.459'. [ 43.650315][ T4923] pim6reg: entered allmulticast mode [ 43.676538][ T4923] pim6reg: left allmulticast mode [ 43.757645][ T4934] netlink: 8 bytes leftover after parsing attributes in process `syz.2.469'. [ 43.784389][ T4934] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.792209][ T4934] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.812505][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.429341][ T23] hid-generic 0401:0002:0007.0002: hidraw0: HID vffffff.f6 Device [syz1] on syz1 [ 44.441541][ T5020] loop1: detected capacity change from 0 to 512 [ 44.459150][ T5020] EXT4-fs: Ignoring removed nobh option [ 44.471904][ T5020] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #3: comm syz.1.487: corrupted inode contents [ 44.488991][ T5020] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #3: comm syz.1.487: mark_inode_dirty error [ 44.502422][ T5020] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #3: comm syz.1.487: corrupted inode contents [ 44.522810][ T5020] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.487: mark_inode_dirty error [ 44.539436][ T5020] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.487: Failed to acquire dquot type 0 [ 44.555818][ T5036] loop3: detected capacity change from 0 to 512 [ 44.565814][ T5036] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 44.582029][ T5020] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.487: corrupted inode contents [ 44.594627][ T5020] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #16: comm syz.1.487: mark_inode_dirty error [ 44.595769][ T5036] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.489: invalid indirect mapped block 4294967295 (level 0) [ 44.607290][ T5020] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.487: corrupted inode contents [ 44.639220][ T5020] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.487: mark_inode_dirty error [ 44.651527][ T5036] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.489: invalid indirect mapped block 4294967295 (level 1) [ 44.730472][ T5062] loop5: detected capacity change from 0 to 128 [ 44.740594][ T5020] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.487: corrupted inode contents [ 44.753881][ T5036] EXT4-fs (loop3): 1 orphan inode deleted [ 44.759776][ T5036] EXT4-fs (loop3): 1 truncate cleaned up [ 44.767095][ T5020] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 44.781068][ T5036] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.794263][ T5020] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.487: corrupted inode contents [ 44.808555][ T5020] EXT4-fs error (device loop1): ext4_truncate:4666: inode #16: comm syz.1.487: mark_inode_dirty error [ 44.828020][ T5020] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 44.837865][ T5020] EXT4-fs (loop1): 1 truncate cleaned up [ 44.845369][ T5020] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.861598][ T5020] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.896243][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.952069][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.974880][ T5086] loop5: detected capacity change from 0 to 512 [ 44.983770][ T5086] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.019643][ T5086] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.041926][ T5086] ext4 filesystem being mounted at /86/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.159708][ T3679] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.263621][ T5110] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5110 comm=syz.3.513 [ 45.276128][ T5110] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5110 comm=syz.3.513 [ 45.322892][ T5117] loop5: detected capacity change from 0 to 512 [ 45.337880][ T5117] EXT4-fs: Ignoring removed nobh option [ 45.351460][ T5117] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.514: corrupted inode contents [ 45.363580][ T5117] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #3: comm syz.5.514: mark_inode_dirty error [ 45.371673][ T5127] loop1: detected capacity change from 0 to 512 [ 45.376072][ T5117] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.514: corrupted inode contents [ 45.394840][ T5117] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #3: comm syz.5.514: mark_inode_dirty error [ 45.406572][ T5117] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.514: Failed to acquire dquot type 0 [ 45.416711][ T5127] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.420699][ T5117] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.514: corrupted inode contents [ 45.449644][ T5127] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 45.465733][ T5117] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #16: comm syz.5.514: mark_inode_dirty error [ 45.477930][ T5127] EXT4-fs (loop1): 1 truncate cleaned up [ 45.484065][ T5127] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.490597][ T5117] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.514: corrupted inode contents [ 45.642080][ T5117] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.514: mark_inode_dirty error [ 45.655916][ T5117] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.514: corrupted inode contents [ 45.668513][ T5117] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 45.678193][ T5117] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.514: corrupted inode contents [ 45.693742][ T5117] EXT4-fs error (device loop5): ext4_truncate:4666: inode #16: comm syz.5.514: mark_inode_dirty error [ 45.724146][ T5117] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 45.756923][ T5117] EXT4-fs (loop5): 1 truncate cleaned up [ 45.763399][ T5117] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.777156][ T5117] ext4 filesystem being mounted at /89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.849053][ T3679] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.051816][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 46.051830][ T29] audit: type=1400 audit(1755774264.998:743): avc: denied { write } for pid=5147 comm="syz.2.522" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 46.082548][ T29] audit: type=1400 audit(1755774264.998:744): avc: denied { open } for pid=5147 comm="syz.2.522" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 46.131754][ T29] audit: type=1400 audit(1755774265.048:745): avc: denied { ioctl } for pid=5147 comm="syz.2.522" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 46.247783][ T5158] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 46.277672][ T29] audit: type=1400 audit(1755774265.218:746): avc: denied { bind } for pid=5157 comm="syz.2.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 46.297015][ T29] audit: type=1400 audit(1755774265.218:747): avc: denied { name_bind } for pid=5157 comm="syz.2.526" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 46.317987][ T29] audit: type=1400 audit(1755774265.218:748): avc: denied { node_bind } for pid=5157 comm="syz.2.526" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 46.340059][ T29] audit: type=1400 audit(1755774265.218:749): avc: denied { read } for pid=5157 comm="syz.2.526" laddr=ff02::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 46.345288][ T5161] ALSA: seq fatal error: cannot create timer (-22) [ 46.374620][ T3382] hid_parser_main: 70 callbacks suppressed [ 46.374695][ T3382] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 46.388064][ T3382] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 46.395676][ T3382] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 46.404414][ T3382] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 46.411920][ T3382] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 46.419767][ T3382] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 46.427227][ T3382] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 46.434757][ T3382] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 46.442452][ T3382] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 46.449919][ T3382] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 46.460985][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.461409][ T3382] hid-generic 0000:0000:0000.0003: hidraw0: HID v8.00 Device [syz0] on syz0 [ 46.532009][ T29] audit: type=1326 audit(1755774265.478:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5173 comm="syz.1.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239690ebe9 code=0x7ffc0000 [ 46.555714][ T29] audit: type=1326 audit(1755774265.478:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5173 comm="syz.1.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239690ebe9 code=0x7ffc0000 [ 46.597935][ T29] audit: type=1326 audit(1755774265.528:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5173 comm="syz.1.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f239690ebe9 code=0x7ffc0000 [ 46.754464][ T5195] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.766743][ T5195] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.774992][ T5203] netlink: 'syz.5.544': attribute type 16 has an invalid length. [ 46.782852][ T5203] netlink: 'syz.5.544': attribute type 17 has an invalid length. [ 46.832530][ T5209] netlink: 16 bytes leftover after parsing attributes in process `syz.3.550'. [ 46.908819][ T5203] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.916052][ T5203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.926544][ T5203] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.933680][ T5203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.998496][ T5221] vlan2: entered allmulticast mode [ 47.117717][ T5234] loop2: detected capacity change from 0 to 512 [ 47.132377][ T5237] 9pnet_fd: Insufficient options for proto=fd [ 47.134670][ T5234] EXT4-fs: Ignoring removed nobh option [ 47.186410][ T5234] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.560: corrupted inode contents [ 47.225696][ T5234] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #3: comm syz.2.560: mark_inode_dirty error [ 47.239828][ T5234] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.560: corrupted inode contents [ 47.256194][ T5234] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.560: mark_inode_dirty error [ 47.267925][ T5234] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.560: Failed to acquire dquot type 0 [ 47.283241][ T5234] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.560: corrupted inode contents [ 47.300453][ T5234] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.560: mark_inode_dirty error [ 47.317553][ T5234] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.560: corrupted inode contents [ 47.335976][ T5234] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.560: mark_inode_dirty error [ 47.347668][ T5234] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.560: corrupted inode contents [ 47.361161][ T5234] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 47.370389][ T5234] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.560: corrupted inode contents [ 47.383435][ T5234] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.560: mark_inode_dirty error [ 47.395996][ T5234] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 47.406803][ T5234] EXT4-fs (loop2): 1 truncate cleaned up [ 47.412902][ T5234] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.440968][ T5259] vlan2: entered allmulticast mode [ 47.456586][ T5234] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.507638][ T5269] netlink: 20 bytes leftover after parsing attributes in process `syz.5.578'. [ 47.516627][ T5269] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 47.527842][ T5269] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.535349][ T5269] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.554540][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.597640][ T5281] netlink: 24 bytes leftover after parsing attributes in process `syz.0.584'. [ 47.671579][ T5299] loop1: detected capacity change from 0 to 512 [ 47.700529][ T5299] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 47.724110][ T5299] EXT4-fs (loop1): mount failed [ 47.735788][ T5309] loop3: detected capacity change from 0 to 1024 [ 47.743107][ T5311] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 47.763918][ T5309] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.779748][ T5309] EXT4-fs error (device loop3): ext4_free_inode:354: comm syz.3.596: bit already cleared for inode 14 [ 47.799142][ T5319] netlink: 'syz.0.600': attribute type 21 has an invalid length. [ 47.809189][ T5319] netlink: 132 bytes leftover after parsing attributes in process `syz.0.600'. [ 47.847297][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.889765][ T5336] loop3: detected capacity change from 0 to 764 [ 47.944318][ T5347] openvswitch: netlink: Message has 6 unknown bytes. [ 47.981320][ T5353] netlink: 52 bytes leftover after parsing attributes in process `syz.1.616'. [ 47.994089][ T5355] loop2: detected capacity change from 0 to 512 [ 48.002665][ T5355] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 48.015855][ T5355] EXT4-fs (loop2): 1 truncate cleaned up [ 48.026041][ T5355] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.070106][ T5362] loop3: detected capacity change from 0 to 2048 [ 48.086029][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.097166][ T5362] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 48.113453][ T5361] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 48.152486][ T5372] dummy0: entered promiscuous mode [ 48.153383][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 48.157979][ T5372] macsec1: entered allmulticast mode [ 48.172975][ T5372] dummy0: entered allmulticast mode [ 48.213934][ T5380] loop3: detected capacity change from 0 to 1024 [ 48.221972][ T5380] EXT4-fs: Ignoring removed orlov option [ 48.231699][ T5384] netlink: 28 bytes leftover after parsing attributes in process `syz.2.630'. [ 48.242456][ T5387] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 48.242737][ T5380] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.310500][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.365308][ T5405] random: crng reseeded on system resumption [ 48.435650][ T5423] loop2: detected capacity change from 0 to 512 [ 48.452103][ T5423] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.469011][ T5423] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.493746][ T5433] 9pnet_fd: Insufficient options for proto=fd [ 48.541392][ T4375] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 48.556869][ T4375] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 7 with error 28 [ 48.569376][ T4375] EXT4-fs (loop2): This should not happen!! Data will be lost [ 48.569376][ T4375] [ 48.579109][ T4375] EXT4-fs (loop2): Total free blocks count 0 [ 48.585383][ T4375] EXT4-fs (loop2): Free/Dirty block details [ 48.591503][ T4375] EXT4-fs (loop2): free_blocks=65280 [ 48.596892][ T4375] EXT4-fs (loop2): dirty_blocks=7 [ 48.601997][ T4375] EXT4-fs (loop2): Block reservation details [ 48.608074][ T4375] EXT4-fs (loop2): i_reserved_data_blocks=7 [ 48.622268][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.682455][ T5445] 9pnet_fd: Insufficient options for proto=fd [ 48.965996][ T5497] loop0: detected capacity change from 0 to 128 [ 49.000929][ T5497] syz.0.671: attempt to access beyond end of device [ 49.000929][ T5497] loop0: rw=0, sector=121, nr_sectors = 920 limit=128 [ 49.138355][ T5516] netlink: 24 bytes leftover after parsing attributes in process `syz.5.679'. [ 49.178250][ T5519] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 49.430525][ T5546] loop5: detected capacity change from 0 to 512 [ 49.467713][ T5546] EXT4-fs (loop5): too many log groups per flexible block group [ 49.475787][ T5546] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 49.523241][ T5546] EXT4-fs (loop5): mount failed [ 49.607476][ T5567] pimreg: entered allmulticast mode [ 49.626946][ T5567] pimreg: left allmulticast mode [ 49.665919][ T5578] netlink: 4 bytes leftover after parsing attributes in process `syz.1.701'. [ 49.677534][ T5578] netlink: 4 bytes leftover after parsing attributes in process `syz.1.701'. [ 49.754899][ T5590] batadv_slave_1: entered promiscuous mode [ 49.781613][ T5589] batadv_slave_1: left promiscuous mode [ 49.861279][ T5613] netlink: 4 bytes leftover after parsing attributes in process `syz.3.712'. [ 49.870324][ T5613] netlink: 4 bytes leftover after parsing attributes in process `syz.3.712'. [ 49.899366][ T5613] netlink: 4 bytes leftover after parsing attributes in process `syz.3.712'. [ 49.966583][ T5623] ALSA: seq fatal error: cannot create timer (-19) [ 49.996363][ T5634] netlink: 'syz.1.718': attribute type 13 has an invalid length. [ 50.049487][ T5642] hsr_slave_1 (unregistering): left promiscuous mode [ 50.084345][ T5634] gretap0: refused to change device tx_queue_len [ 50.119991][ T5634] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 50.222158][ T5658] netlink: 'syz.0.728': attribute type 3 has an invalid length. [ 50.392488][ T5694] netlink: 'syz.3.746': attribute type 3 has an invalid length. [ 50.513605][ T5717] loop3: detected capacity change from 0 to 128 [ 50.527023][ T5717] FAT-fs (loop3): Directory bread(block 162) failed [ 50.535111][ T5717] FAT-fs (loop3): Directory bread(block 163) failed [ 50.549661][ T5717] FAT-fs (loop3): Directory bread(block 164) failed [ 50.556769][ T5717] FAT-fs (loop3): Directory bread(block 165) failed [ 50.564977][ T5717] FAT-fs (loop3): Directory bread(block 166) failed [ 50.571998][ T5717] FAT-fs (loop3): Directory bread(block 167) failed [ 50.579006][ T5717] FAT-fs (loop3): Directory bread(block 168) failed [ 50.586851][ T5717] FAT-fs (loop3): Directory bread(block 169) failed [ 50.595294][ T5717] FAT-fs (loop3): Directory bread(block 162) failed [ 50.604168][ T5717] FAT-fs (loop3): Directory bread(block 163) failed [ 50.611450][ T5717] syz.3.757: attempt to access beyond end of device [ 50.611450][ T5717] loop3: rw=3, sector=226, nr_sectors = 6 limit=128 [ 50.625855][ T5717] syz.3.757: attempt to access beyond end of device [ 50.625855][ T5717] loop3: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 50.734365][ T5752] loop1: detected capacity change from 0 to 1024 [ 50.771198][ T5752] EXT4-fs: Ignoring removed orlov option [ 50.791316][ T5752] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.807132][ T5752] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 50.807302][ T5768] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5768 comm=syz.3.773 [ 50.839373][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.853774][ T5770] loop3: detected capacity change from 0 to 1024 [ 50.860839][ T5770] EXT4-fs: Ignoring removed orlov option [ 50.870941][ T5770] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.889818][ T5770] EXT4-fs: Ignoring sb option on remount [ 50.895502][ T5770] EXT4-fs: Ignoring removed orlov option [ 50.901240][ T5770] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.907918][ T5770] EXT4-fs: Remounting fs w/o journal so ignoring data_err option [ 50.915994][ T5770] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 50.947895][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.993615][ T5774] SELinux: failed to load policy [ 51.063704][ T5800] loop1: detected capacity change from 0 to 1024 [ 51.107369][ T5800] EXT4-fs: Ignoring removed bh option [ 51.130244][ T5800] EXT4-fs: Ignoring removed nobh option [ 51.215575][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 51.215589][ T29] audit: type=1400 audit(1755774270.158:970): avc: denied { write } for pid=5809 comm="syz.2.791" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 51.242556][ T29] audit: type=1400 audit(1755774270.158:971): avc: denied { nlmsg_write } for pid=5809 comm="syz.2.791" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 51.263226][ T29] audit: type=1400 audit(1755774270.158:972): avc: denied { nlmsg_read } for pid=5809 comm="syz.2.791" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 51.288520][ T5800] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.320986][ T29] audit: type=1400 audit(1755774270.258:973): avc: denied { ioctl } for pid=5798 comm="syz.1.786" path="/184/file1/file1" dev="loop1" ino=15 ioctlcmd=0x5829 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 51.379686][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.391538][ T29] audit: type=1326 audit(1755774270.338:974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5819 comm="syz.0.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f451c6debe9 code=0x7ffc0000 [ 51.419478][ T29] audit: type=1326 audit(1755774270.358:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5819 comm="syz.0.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f451c6debe9 code=0x7ffc0000 [ 51.443111][ T29] audit: type=1326 audit(1755774270.358:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5819 comm="syz.0.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f451c6debe9 code=0x7ffc0000 [ 51.466828][ T29] audit: type=1326 audit(1755774270.358:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5819 comm="syz.0.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7f451c6debe9 code=0x7ffc0000 [ 51.490508][ T29] audit: type=1326 audit(1755774270.358:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5819 comm="syz.0.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f451c6debe9 code=0x7ffc0000 [ 51.496639][ T5835] loop2: detected capacity change from 0 to 128 [ 51.514707][ T29] audit: type=1326 audit(1755774270.358:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5819 comm="syz.0.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f451c6debe9 code=0x7ffc0000 [ 51.690925][ T5856] loop2: detected capacity change from 0 to 512 [ 51.726287][ T5856] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.759444][ T5856] ext4 filesystem being mounted at /170/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.774797][ T5856] EXT4-fs (loop2): shut down requested (0) [ 51.782038][ T5856] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 51.791825][ T5856] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 51.801101][ T5856] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 51.804282][ T5871] vxcan0: tx address claim with different name [ 51.826513][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.866041][ T5879] loop1: detected capacity change from 0 to 512 [ 51.901497][ T5879] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.951728][ T5895] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 51.960526][ T5895] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 51.970209][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.997090][ T5899] loop5: detected capacity change from 0 to 1024 [ 52.037731][ T5910] netlink: 'syz.1.829': attribute type 6 has an invalid length. [ 52.047684][ T5899] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.061391][ T5916] loop1: detected capacity change from 0 to 128 [ 52.079713][ T3679] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.081007][ T5918] syzkaller0: entered promiscuous mode [ 52.094393][ T5918] syzkaller0: entered allmulticast mode [ 52.197401][ T5938] loop5: detected capacity change from 0 to 1024 [ 52.204269][ T5938] EXT4-fs: Ignoring removed nomblk_io_submit option [ 52.223123][ T5938] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.248316][ T3679] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.420797][ T5968] loop3: detected capacity change from 0 to 164 [ 52.428091][ T5968] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 52.438662][ T5968] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 52.447121][ T5968] Symlink component flag not implemented [ 52.452960][ T5968] Symlink component flag not implemented [ 52.459000][ T5968] Symlink component flag not implemented (7) [ 52.465274][ T5968] Symlink component flag not implemented (116) [ 52.509226][ T5972] loop3: detected capacity change from 0 to 4096 [ 52.517499][ T5972] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.550615][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.582981][ T5977] sctp: [Deprecated]: syz.3.861 (pid 5977) Use of int in max_burst socket option. [ 52.582981][ T5977] Use struct sctp_assoc_value instead [ 52.754677][ T5985] netlink: 'syz.3.864': attribute type 1 has an invalid length. [ 52.762654][ T5985] netlink: 'syz.3.864': attribute type 6 has an invalid length. [ 52.770338][ T5985] netlink: 'syz.3.864': attribute type 3 has an invalid length. [ 52.824338][ T5993] loop0: detected capacity change from 0 to 512 [ 52.841515][ T5993] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.854301][ T5993] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.883021][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.019532][ T3382] hid_parser_main: 18 callbacks suppressed [ 53.019565][ T3382] hid-generic 0401:0002:0007.0004: unknown main item tag 0x0 [ 53.032948][ T3382] hid-generic 0401:0002:0007.0004: unknown main item tag 0x0 [ 53.040536][ T3382] hid-generic 0401:0002:0007.0004: unknown main item tag 0x0 [ 53.047936][ T3382] hid-generic 0401:0002:0007.0004: unknown main item tag 0x0 [ 53.055364][ T3382] hid-generic 0401:0002:0007.0004: unknown main item tag 0x0 [ 53.062882][ T3382] hid-generic 0401:0002:0007.0004: unknown main item tag 0x0 [ 53.070302][ T3382] hid-generic 0401:0002:0007.0004: unknown main item tag 0x0 [ 53.077873][ T3382] hid-generic 0401:0002:0007.0004: unknown main item tag 0x0 [ 53.085572][ T3382] hid-generic 0401:0002:0007.0004: unknown main item tag 0x0 [ 53.093285][ T3382] hid-generic 0401:0002:0007.0004: unknown main item tag 0x0 [ 53.102263][ T3382] hid-generic 0401:0002:0007.0004: hidraw0: HID vffffff.f6 Device [syz1] on syz1 [ 53.168281][ T6029] netlink: 'syz.2.882': attribute type 1 has an invalid length. [ 53.282279][ T6053] loop1: detected capacity change from 0 to 1024 [ 53.297921][ T6053] EXT4-fs: inline encryption not supported [ 53.304039][ T6053] EXT4-fs: Ignoring removed i_version option [ 53.320567][ T6053] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.335444][ T6053] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 53.351414][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.432281][ T6069] netlink: 'syz.2.897': attribute type 4 has an invalid length. [ 53.440242][ T6069] __nla_validate_parse: 23 callbacks suppressed [ 53.440257][ T6069] netlink: 32 bytes leftover after parsing attributes in process `syz.2.897'. [ 53.771816][ T6125] loop3: detected capacity change from 0 to 128 [ 53.785048][ T6127] loop1: detected capacity change from 0 to 512 [ 53.806531][ T6127] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 53.820389][ T6131] netlink: 4 bytes leftover after parsing attributes in process `syz.0.926'. [ 53.823020][ T6127] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.922: invalid indirect mapped block 4294967295 (level 0) [ 53.844290][ T6127] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.922: invalid indirect mapped block 4294967295 (level 1) [ 53.859068][ T6127] EXT4-fs (loop1): 1 orphan inode deleted [ 53.864959][ T6127] EXT4-fs (loop1): 1 truncate cleaned up [ 53.871258][ T6127] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.922454][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.983467][ T6152] loop2: detected capacity change from 0 to 512 [ 53.989085][ T6153] loop0: detected capacity change from 0 to 164 [ 53.990778][ T6152] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.029958][ T6152] EXT4-fs (loop2): 1 truncate cleaned up [ 54.036129][ T6152] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.085182][ T6152] pimreg: entered allmulticast mode [ 54.113159][ T6152] pimreg: left allmulticast mode [ 54.200504][ T6170] loop0: detected capacity change from 0 to 512 [ 54.207679][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.225935][ T6170] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 54.243784][ T6175] netlink: 'syz.1.947': attribute type 2 has an invalid length. [ 54.251612][ T6175] netlink: 'syz.1.947': attribute type 1 has an invalid length. [ 54.259267][ T6175] netlink: 'syz.1.947': attribute type 8 has an invalid length. [ 54.265087][ T6170] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.942: invalid indirect mapped block 4294967295 (level 0) [ 54.267010][ T6175] netlink: 44 bytes leftover after parsing attributes in process `syz.1.947'. [ 54.294450][ T6170] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.942: invalid indirect mapped block 4294967295 (level 1) [ 54.311385][ T6170] EXT4-fs (loop0): 1 orphan inode deleted [ 54.317276][ T6170] EXT4-fs (loop0): 1 truncate cleaned up [ 54.336647][ T6170] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.371688][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.507798][ T6208] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6208 comm=syz.3.961 [ 54.520749][ T6208] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6208 comm=syz.3.961 [ 54.542614][ T6209] netlink: 'syz.0.957': attribute type 13 has an invalid length. [ 54.587615][ T6211] capability: warning: `syz.2.963' uses 32-bit capabilities (legacy support in use) [ 54.602016][ T6209] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 54.650557][ T6215] PF_CAN: dropped non conform CAN XL skbuff: dev type 65534, len 1 [ 54.666153][ T6221] netlink: 4 bytes leftover after parsing attributes in process `syz.0.968'. [ 54.678572][ T6219] loop2: detected capacity change from 0 to 512 [ 54.685977][ T6221] netlink: 12 bytes leftover after parsing attributes in process `syz.0.968'. [ 54.687416][ T6219] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.711297][ T6219] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.965: invalid indirect mapped block 4294967295 (level 0) [ 54.727351][ T6219] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.965: invalid indirect mapped block 4294967295 (level 1) [ 54.747002][ T6219] EXT4-fs (loop2): 1 orphan inode deleted [ 54.752960][ T6219] EXT4-fs (loop2): 1 truncate cleaned up [ 54.803469][ T6233] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6233 comm=syz.1.973 [ 54.815911][ T6233] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6233 comm=syz.1.973 [ 56.953337][ T6244] loop1: detected capacity change from 0 to 1024 [ 56.994603][ T6244] ext4 filesystem being mounted at /220/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.013301][ T6244] netlink: 500 bytes leftover after parsing attributes in process `syz.1.975'. [ 57.055069][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 57.055086][ T29] audit: type=1326 audit(1755774275.998:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.3.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb906ebe9 code=0x7ffc0000 [ 57.084935][ T29] audit: type=1326 audit(1755774275.998:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.3.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb906ebe9 code=0x7ffc0000 [ 57.108893][ T29] audit: type=1326 audit(1755774275.998:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.3.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8cb906ebe9 code=0x7ffc0000 [ 57.132745][ T29] audit: type=1326 audit(1755774275.998:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.3.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb906ebe9 code=0x7ffc0000 [ 57.156344][ T29] audit: type=1326 audit(1755774275.998:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.3.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb906ebe9 code=0x7ffc0000 [ 57.179963][ T29] audit: type=1326 audit(1755774276.078:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.3.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8cb906ebe9 code=0x7ffc0000 [ 57.204184][ T29] audit: type=1326 audit(1755774276.078:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.3.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb906ebe9 code=0x7ffc0000 [ 57.228042][ T29] audit: type=1326 audit(1755774276.078:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.3.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb906ebe9 code=0x7ffc0000 [ 57.251512][ T29] audit: type=1326 audit(1755774276.078:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.3.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8cb906ebe9 code=0x7ffc0000 [ 57.275124][ T29] audit: type=1326 audit(1755774276.078:1080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.3.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb906ebe9 code=0x7ffc0000 [ 57.343688][ T6263] openvswitch: netlink: Message has 6 unknown bytes. [ 57.355598][ T6265] loop5: detected capacity change from 0 to 512 [ 57.373616][ T6265] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 57.386691][ T6265] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.984: invalid indirect mapped block 4294967295 (level 0) [ 57.401376][ T6265] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.984: invalid indirect mapped block 4294967295 (level 1) [ 57.420524][ T6265] EXT4-fs (loop5): 1 orphan inode deleted [ 57.426358][ T6265] EXT4-fs (loop5): 1 truncate cleaned up [ 57.490560][ T6283] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1001'. [ 57.730564][ T6314] loop1: detected capacity change from 0 to 512 [ 57.737550][ T6314] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 57.755698][ T6314] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.1003: invalid indirect mapped block 4294967295 (level 0) [ 57.780850][ T6314] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.1003: invalid indirect mapped block 4294967295 (level 1) [ 57.840632][ T6314] EXT4-fs (loop1): 1 orphan inode deleted [ 57.846488][ T6314] EXT4-fs (loop1): 1 truncate cleaned up [ 57.998462][ T6327] loop0: detected capacity change from 0 to 512 [ 58.005230][ T6327] EXT4-fs: Ignoring removed nobh option [ 58.032861][ T6327] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.1015: corrupted inode contents [ 58.061908][ T6327] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #3: comm syz.0.1015: mark_inode_dirty error [ 58.073909][ T6327] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.1015: corrupted inode contents [ 58.086477][ T6327] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.1015: mark_inode_dirty error [ 58.098528][ T6327] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.1015: Failed to acquire dquot type 0 [ 58.114688][ T6327] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1015: corrupted inode contents [ 58.141423][ T6327] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #16: comm syz.0.1015: mark_inode_dirty error [ 58.158514][ T6349] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1008'. [ 58.160178][ T6327] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1015: corrupted inode contents [ 58.193201][ T6327] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.1015: mark_inode_dirty error [ 58.207545][ T6327] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1015: corrupted inode contents [ 58.221663][ T6327] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 58.248352][ T6327] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1015: corrupted inode contents [ 58.269848][ T6327] EXT4-fs error (device loop0): ext4_truncate:4666: inode #16: comm syz.0.1015: mark_inode_dirty error [ 58.283490][ T6327] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 58.320372][ T6327] EXT4-fs (loop0): 1 truncate cleaned up [ 58.331388][ T6327] ext4 filesystem being mounted at /154/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.348953][ T6382] loop3: detected capacity change from 0 to 512 [ 58.372444][ T6382] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 58.402639][ T6382] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1018: invalid indirect mapped block 4294967295 (level 0) [ 58.418022][ T6382] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1018: invalid indirect mapped block 4294967295 (level 1) [ 58.432671][ T6382] EXT4-fs (loop3): 1 orphan inode deleted [ 58.438446][ T6382] EXT4-fs (loop3): 1 truncate cleaned up [ 58.912880][ T6454] validate_nla: 4 callbacks suppressed [ 58.912896][ T6454] netlink: 'syz.2.1026': attribute type 16 has an invalid length. [ 58.926524][ T6454] netlink: 'syz.2.1026': attribute type 17 has an invalid length. [ 58.936232][ T6452] loop0: detected capacity change from 0 to 512 [ 58.944555][ T6452] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 58.961156][ T6452] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.1030: invalid indirect mapped block 4294967295 (level 0) [ 58.992061][ T3396] hid_parser_main: 43 callbacks suppressed [ 58.992077][ T3396] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 59.006701][ T3396] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 59.014270][ T3396] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 59.022506][ T3396] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 59.026671][ T6452] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.1030: invalid indirect mapped block 4294967295 (level 1) [ 59.030312][ T3396] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 59.051719][ T3396] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 59.059243][ T3396] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 59.066710][ T3396] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 59.073322][ T6452] EXT4-fs (loop0): 1 orphan inode deleted [ 59.074179][ T3396] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 59.080054][ T6452] EXT4-fs (loop0): 1 truncate cleaned up [ 59.087386][ T3396] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 59.101743][ T3396] hid-generic 0000:0000:0000.0005: hidraw0: HID v8.00 Device [syz0] on syz0 [ 59.351741][ T6502] loop0: detected capacity change from 0 to 512 [ 59.358562][ T6502] EXT4-fs: Ignoring removed mblk_io_submit option [ 59.366017][ T6502] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 59.379704][ T6504] loop3: detected capacity change from 0 to 512 [ 59.386605][ T6504] EXT4-fs: Ignoring removed nobh option [ 59.393566][ T6502] EXT4-fs (loop0): 1 truncate cleaned up [ 59.411492][ T6504] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.1032: corrupted inode contents [ 59.424055][ T6504] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm syz.3.1032: mark_inode_dirty error [ 59.437179][ T6504] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.1032: corrupted inode contents [ 59.449534][ T6504] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.1032: mark_inode_dirty error [ 59.461552][ T6504] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.1032: Failed to acquire dquot type 0 [ 59.473689][ T6504] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1032: corrupted inode contents [ 59.486447][ T6504] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.1032: mark_inode_dirty error [ 59.498568][ T6504] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1032: corrupted inode contents [ 59.511374][ T6504] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1032: mark_inode_dirty error [ 59.523259][ T6504] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1032: corrupted inode contents [ 59.535873][ T6504] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 59.545816][ T6504] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1032: corrupted inode contents [ 59.558320][ T6504] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.1032: mark_inode_dirty error [ 59.571200][ T6504] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 59.580775][ T6504] EXT4-fs (loop3): 1 truncate cleaned up [ 59.587886][ T6504] ext4 filesystem being mounted at /261/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.747715][ T6514] ================================================================== [ 59.756010][ T6514] BUG: KCSAN: data-race in __xa_set_mark / filemap_write_and_wait_range [ 59.764352][ T6514] [ 59.766676][ T6514] write to 0xffff88810b10f254 of 4 bytes by task 6502 on cpu 0: [ 59.774388][ T6514] __xa_set_mark+0x172/0x1a0 [ 59.779010][ T6514] __folio_mark_dirty+0x3af/0x4d0 [ 59.784145][ T6514] mark_buffer_dirty+0x11e/0x210 [ 59.789334][ T6514] block_write_end+0x12d/0x210 [ 59.794284][ T6514] ext4_write_end+0x134/0x730 [ 59.798971][ T6514] generic_perform_write+0x312/0x490 [ 59.804354][ T6514] ext4_buffered_write_iter+0x1ee/0x3c0 [ 59.810003][ T6514] ext4_file_write_iter+0xdbf/0xf00 [ 59.815394][ T6514] iter_file_splice_write+0x663/0xa60 [ 59.820862][ T6514] direct_splice_actor+0x153/0x2a0 [ 59.825990][ T6514] splice_direct_to_actor+0x30f/0x680 [ 59.831487][ T6514] do_splice_direct+0xda/0x150 [ 59.836486][ T6514] do_sendfile+0x380/0x650 [ 59.840920][ T6514] __x64_sys_sendfile64+0x105/0x150 [ 59.846137][ T6514] x64_sys_call+0x2bb0/0x2ff0 [ 59.850826][ T6514] do_syscall_64+0xd2/0x200 [ 59.855477][ T6514] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.861488][ T6514] [ 59.863912][ T6514] read to 0xffff88810b10f254 of 4 bytes by task 6514 on cpu 1: [ 59.871546][ T6514] filemap_write_and_wait_range+0xfc/0x340 [ 59.877996][ T6514] ext4_file_write_iter+0xe04/0xf00 [ 59.883564][ T6514] iter_file_splice_write+0x663/0xa60 [ 59.889030][ T6514] direct_splice_actor+0x153/0x2a0 [ 59.894327][ T6514] splice_direct_to_actor+0x30f/0x680 [ 59.899812][ T6514] do_splice_direct+0xda/0x150 [ 59.904593][ T6514] do_sendfile+0x380/0x650 [ 59.909037][ T6514] __x64_sys_sendfile64+0x105/0x150 [ 59.914258][ T6514] x64_sys_call+0x2bb0/0x2ff0 [ 59.919058][ T6514] do_syscall_64+0xd2/0x200 [ 59.923581][ T6514] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.929616][ T6514] [ 59.932029][ T6514] value changed: 0x00000021 -> 0x0a000021 [ 59.937743][ T6514] [ 59.940061][ T6514] Reported by Kernel Concurrency Sanitizer on: [ 59.946296][ T6514] CPU: 1 UID: 0 PID: 6514 Comm: syz.0.1043 Not tainted syzkaller #0 PREEMPT(voluntary) [ 59.956299][ T6514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 59.966962][ T6514] ================================================================== [ 60.253298][ T6502] syz.0.1043 (6502) used greatest stack depth: 9232 bytes left