last executing test programs: 3m10.258752914s ago: executing program 2 (id=98): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getitimer(0x2, &(0x7f0000000200)) 3m10.205795865s ago: executing program 2 (id=100): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x100) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x36e084fcb6392193, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0xc0f85403, 0x0) 3m10.167077936s ago: executing program 2 (id=103): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) timer_create(0xfffffffd, 0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_read_part_table(0x104f, &(0x7f0000001200)="$eJzsz8EJwkAQBdC/GyPuyZZswiZswtiGdy+24EWr8qgEE0gDIsJ7h93PDHyY8FO3epzjZTu+LbmXlHRJDknW8/p5Ki01w5jPSX116bNZVLUhKTWtrJL0n9kjU+fim+yS7K9fPQ4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/sQ7AAD//4vpCY8=") timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, &(0x7f0000000240)) 3m9.867868231s ago: executing program 2 (id=109): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x503, &(0x7f0000000fc0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSG0EmKPILUhcaModhzFTmlCD+mZKxKVOMGRP4BzT9y5IHrjUg5I/IhADRIHoxlPUje1m6hJ7Gz8+UijeW/e1N/vazrvxS+NXwBD62pE7EbEWETcjojp7HouO+KT9pHc93Tv/tL+3v2lXLRan/0zl7Yn16LjzySuZK9ZjIgffS/ip7kX4za2d9YWq9XKZlafbdY2ZhvbOzdWa4srlZXKerm8ML8w99HND8tn1td3amNZ6atP/rj7rZ8naU1lVzr7cZbaXS8cxkmMRsQPziPYAIxk/RkbdCK8knxEvBkR76bP/3SMpF9NAOAya7WmozXdWQcALrt8ugaWy5eytYCpyOdLpfYa3lsxma/WG83rd+pb68vttbKZKOTvrFYrc9la4UwUckl9Pi0/q5eP1G9GxBsR8cvxibReWqpXlwf5jQ8ADLErR+b//4y3538A4JIrDjoBAKDvzP8AMHzM/wAwfMz/ADB82vP/xKDTAAD6yPt/ABg+5n8AGCo//PTT5GjtZ59/vXx3e2utfvfGcqWxVqptLZWW6psbpZV6fSX9zJ7aca9Xrdc35j+IrXsz395oNGcb2zu3avWt9eat9HO9b1UK6V27fegZANDLG+88epxLZuSPJ9IjOvZyKAw0M+C85QedADAwI4NOABgYu33B8DrFe3zLA3BJdNmi9znFbr8g1Gq1WueXEnDOrn3J+j8Mq471f/8LGIaM9X8YXtb/YXi1WrmT7vkfJ70RALjYrPEDPX7+/2Z2/l32w4GfLB+94+F5ZgUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAX28H+v6VsL/CpyOdLpYjXImImCrk7q9XKXES8HhF/Hi+MJ/X5AecMAJxW/m+5bP+va9PvTz3X9PaVw+JYRPzs15/96t5is7n5p4ix3L/GD643H2bXy/3PHgA43sE8nZ473sg/3bu/dHD0M5+/fzciiu34+3tjsX8YfzRG03MxChEx+e9cVm/LdaxdnMbug4j4Yrf+52IqXQNp73x6NH4S+7W+xs8/Fz+ftrXPyd/FF84gFxg2j5Lx55Nuz18+rqbn7s9/MR2hTi8b/5KXWtpPx8Bn8Q/Gv5Ee49/Vk8b44A/fb5cmXmx7EPHl0YiD2Psd489B/FyP+O+fMP5fvvL2u73aWr+JuBbd43fGmm3WNmYb2zs3VmuLK5WVynq5vDC/MPfRzQ/Ls+ka9Wzv2eAfH19/vVdb0v/JHvGLx/T/6yfs/2//d/vHX3tJ/G++1y1+Pt56SfxkTvzGCeMvTv6+2Kstib/co//Hff2vnzD+k7/uvLBtOAAwOI3tnbXFarWy+TkqPE6+pxl8Ggr9LyT/ZC9AGl0L3+lXrLHo3vSL99rP9JGmVuuVYvUaMc5i1Q24CA4f+oj476CTAQAAAAAAAAAAAAAAuurHbywNuo8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABcXv8PAAD//+a4zis=") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) r0 = syz_io_uring_setup(0x66e, &(0x7f0000000240)={0x0, 0x29cc, 0x10100}, &(0x7f0000000380)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000001480)=[{&(0x7f00000002c0)=""/188, 0xbc}], 0x1}) io_uring_enter(r0, 0x567, 0x0, 0x0, 0x0, 0x0) 3m9.594198455s ago: executing program 2 (id=115): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) 3m9.291667361s ago: executing program 2 (id=130): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$tun(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="0500270f0002030005006395f04203d62f0100000000000000000000ffff7f00000100000000000000000000ffffac1414bb2c000541640000001606023600000000fe80000000000000000000000000002afe8000000000000000000000000000aafc0100000000000000000000000000005c04000000000000072000000000060307"], 0x408) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x1a9, 0x4) 3m9.234038241s ago: executing program 32 (id=130): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$tun(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="0500270f0002030005006395f04203d62f0100000000000000000000ffff7f00000100000000000000000000ffffac1414bb2c000541640000001606023600000000fe80000000000000000000000000002afe8000000000000000000000000000aafc0100000000000000000000000000005c04000000000000072000000000060307"], 0x408) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x1a9, 0x4) 1m48.405846732s ago: executing program 5 (id=3216): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0x5ac1}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80) 1m48.405467962s ago: executing program 5 (id=3217): unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000240)='+\x8b\x8a\xa9\x16\x11\x91J\xbc+ \x18\x17\xc2:}\xa3\x9bO\xdd\xdf\xdf\x92\xd5\xed\xb4\x17\xe5\xd6\x9a\xb2\xd8\x9ba\xde\xb2.F\xc0\x99}|\xaf\xd3\x1d\x84[*_\x9f\x9d\xb0rYP\x1b\x9f \xe0\x9cgq\x103\x89\x11\x87Rv\x169\xdf\xe3>B\x04\x00\x00\x00W\xd3\xec\xfb\xdf?\xa2\x90+\xa4!\xb2\xf2\xff\x90\a\xc3\x12\xc4;\xffh\xf1x=\xb9c\xce\x03h\xdap\x88U\x1788\x82\xd7\xfd\x83\x00Sx\x91%\x99_\xfe\xd4c\x83\x86\x0f\xa4a-\xaf\x9e\xd9\xef\xe0)]\x00F\xfa\x03\xbc4\xc4\x9a\v\x03\x8b\xa4\xf3\x8f\xf4\"\'\xd3\a9\x14H}j&~\xe9\x16\x83o\xbd\xab\xcd[\xbd\xcb\x04\xfc\xe7\xe3\x9e?\x12\xf0\xf4\x83M3\xd88\x92?@\v\xe6\xd1\xd2\xe4\xde\xdaUeJ\x9fR\xd1`\xfa\xc8\v\xed\xfd\x0e\xc8\x89W\x847\x88\x82\x94\x14\xe33\xb7H\xc8b\xd6@3F#\xb7\x04C\x8dm\t\x16a\x0fI\xf4\xfe\xf8\x06j\x19Pz&\xb8\x0f\x98`W\xdb\xc6\"81A\xa4\x8bT\xf1\xcb\xab\xa3\t\xef\xdf&\x0e\xad\x03\x123.\xc2V\xaa\xd5\xf8\xde\x8aV\xa4p{\xcez\xa2\x92\xdb8*wLO\f\x97X\x05\x9a\xc2\xe8\x85\x9d\xcb\xc8\xf0\xc4\x01\x03\xe3?\x9f1\xf4\xfb\xa5y`KB\xdf\xae#\x94C\a\x04\xea\xccG\xf2\b\x8f\xf7\xb1\xe96\x90\xf5P\xa4\'\xce\xe3\xa24\x196\xc5Q\xa1K\x95\xd6\xfal\xe9\xd1\\\r&\xb2c\xb3\x8d\xa7\xb7\xa8\x03S\xbd\xdd\b{\xae\f\x10\xc2\xbb\xd0\xdd*\xa3\xb4\fJ\x00X\xab`N; LF\xa5D\xee\xdf\x7f\x80p\xf6o\x1c\xbdXR\xf2\xa0\x81a\xa1\xe1B\x93Xn\xaf\xfc\x05?\xab\xac\x91x\xa8#\xe1\xbeQ\xd1^\x9b\xb9)\xd3\n\xf7(3!\x18\b\xc0\xaampRl\xfdQ\x03\x8c\xd5\xe4\\\xed\x9a\xd1?\xd21\xc8\x90\x1dl|\xd1\x14\xbc3\xe0\x1e\x0e\xe6\x88Y\x99K\x93\x1c@_P\x8c\xc7\x9eZ\xb74KT:\x8a\xdbJ#w\x18\x14\x00\x93\x86\xa5wo\xf6M\xe7D\xf4*\xe3X\x1d\x19\x83\xa7w\xc7+7\x89s\xed\x8a\xd7O\xdd\rhh`\xc0\xa8$\x06pu\xa0\xd0L\x0ez@I\xb8\x83\xb2f\x93j\a0I\xc8l\xe5\x9b\x06\xb5\xac`d\xa3\xcf/\x14\x10\xab\xab\t\xec\xc1c\fA\xaf\x14\xef\xbap@*7\x86\xdf\',\x03Y\xb1$\xf0\xb5}\xf0\x82%)9`\x8f\x04\x85m\x80\xd2\xcf@\x06}\xea\xe7w`\xa5\x11\x9f\x9b\x9e\x8f\xb7cb\x1a\xe1\xcf\x87\x1c\\\xf5\xc21\xf7\x82C*\xd5;\x00\x00\x00\x00\x03\xba\xe3\xdc\x92\'\x8e\xd5\x7fG\xfd.\x91\x89T\x99t\xd4d,\xd5\x92O\xf1\xafT!Y\x8e\\\xac\xf7\x11R\x05p\x1a\"\r\xe9\xe5\x8b&\x0f\x8c\xfb\xef\xf8\xd5\x18\xde\xeb\xe5\x19\xdd\xebQ8\xc5iS+\x06D\x16\xfe\xf5.\xe5\v\x89\xb0\"\xa3M\xe9\x81\x11P\xdb\xc4\xc2y\x14\x04\x06\xf6\f\xb0\xecz\x8d`\xb5\x9b\xb43\xcc1\xa7\x9e\xa8\xb5\'\xc6MAe\x0f\xd1\xfcG\xc2/\xe8\xe9t\xcaQ\xf1\fI\x1chM\xc1\x92\xe3\xc3\x01M\xc8/\xefJ\xcb\xd0]\f\xff\xf5\x92\xce\x97Z\xea\xe8\x99\xfa\x96\xce\xa7\x02\xad\xa2\xce\x955\xeaNg\x02\xcd\xfd\x1a}.\xd3\"x\x89/8H\xc2\x93B\na)\x86\xa9U\xa0\xb7\x18\xfb\xe9\xd1\x97', 0x3) write$binfmt_misc(r1, &(0x7f0000000740), 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xfffb) fcntl$addseals(r1, 0x409, 0x8) 1m48.171712396s ago: executing program 5 (id=3227): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x500, &(0x7f0000000500)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) ioprio_set$pid(0x2, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) sendfile(r0, r0, 0x0, 0x80000000) 1m47.999118039s ago: executing program 5 (id=3235): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x1200000, &(0x7f0000000940)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noquota}, {@nobh}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x1, 0x57e, &(0x7f0000001b40)="$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") mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x8020000) mount_setattr(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x9000, &(0x7f0000001dc0)={0x8, 0x70, 0x80000}, 0x20) 1m47.777505943s ago: executing program 5 (id=3244): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], 0x0, 0xff, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1695458af2ac700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000040)) 1m47.452708518s ago: executing program 5 (id=3256): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = epoll_create(0x3) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x100) 1m47.427391658s ago: executing program 33 (id=3256): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = epoll_create(0x3) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x100) 6.724875316s ago: executing program 4 (id=5442): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x100, 0x0, 0x0, 0x5, "ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x7fff, 0x57ef1528, 0x9, 0x10001, 0x2, "1412f474413e5c7750524e68a52031c63b578a"}) ioctl$TCSETA(r1, 0x5406, &(0x7f00000002c0)={0xfffc, 0x4, 0x0, 0xa, 0xfd, "a059046951a6c331"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000140)=0x4) 6.689266897s ago: executing program 4 (id=5444): sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0xc9, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="05000000030800"/16, @ANYRES64=0x0, @ANYRES64=r0], 0x80}}, 0x0) 6.52515871s ago: executing program 4 (id=5449): r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32], 0x48}, 0x1, 0x0, 0x0, 0x45844}, 0x0) sendmmsg$inet(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x40000cf, 0x0) 6.052242678s ago: executing program 4 (id=5457): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='mnt\x00', 0x0, &(0x7f0000000000), 0x0, 0x248, &(0x7f0000000940)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x1) 5.651167924s ago: executing program 4 (id=5465): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)) 5.148251053s ago: executing program 4 (id=5479): ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'veth1_to_team\x00', @link_local}) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1900000004000000040000000200"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r1, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000100), &(0x7f0000000000), 0x2}, 0x20) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) 5.132986864s ago: executing program 34 (id=5479): ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'veth1_to_team\x00', @link_local}) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1900000004000000040000000200"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r1, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000100), &(0x7f0000000000), 0x2}, 0x20) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) 2.34862303s ago: executing program 1 (id=5526): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d0f65acc0d06d1a1434e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622e03b538dfd8e012e79578e51bc53099e90f7a80d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab0300817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c690220b87b20581e7be6ba0dc001e8c76bbe7ff988a28ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd713089856f757036303767d2e24f29e5dad9796edb697a8ad004eea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff22dc518afc9ffc2cc788bee1b47683db01a2f9398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa407e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4522bcc97d3ae526aca54183fb01c73f979ca9857399537f5831808b0dc2a2d0e0000000000000578673f8b6e74ce23877a6b9fbef2461c96a088a22e8b15c3e233db00002e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e4845535a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabfd50200a90800c66ee2b1ad76dff9f9003f07000099d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987595ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afd80e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd1389a0963de85dd2b189774450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db08407081c6281e2d8429a8639034a75f4c7df3ea8fc2018d07af1491ef06b4092140faed0c329be610c3082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b4c8787361f326df86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c39b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce1d9bc7ef3e3f40c14089c82759106f422582b42e3e8484ea5a6ad9aa525235da0000afe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d6fccbecfae5553d9950d48c774eaa35b24fce69a20d8bc410d9f48bf7eac90529cd6af061c9e53addddc620ce73c5d177e3d097159f2768636fc10276c6a0adc57483b3f7083f66b87ef296ee85e9bb70a3009a5d30f479e293a3302e11350ea857b37e76ca2f50378e4092ce2c574ad278b9b7b717c571afb2077b019fd9d89efd59b41f051ec5a8ff87ecc8df917a1e386d849fcd10e2f9ca52e02339c2f4666b0c545e25f1cd62421c28d25994be0cff7271a0dee38d7ac4ac736b090e1d29f981179186e4000000000000646174b55d251f7f8ca5ccc32a5efb33b237eff5597a3c3a5f3a9bb54abb40e54593e1a7ce4cfa17b3c3fe91c06363496341eae20dcc59b6179b32ddddef5c34000096a54c0c571a91878f61f74912e2299e5501d4d6943bfd74c856511726f0ac8f7d17f1c6b4451c1bcdc6b6e1700e4cd87709d97afc5423c96fa981873d4369b04bbf1fb9f68f17991540868e408201ad1a74179e489aa61f021a437a3fa935588be2068f7ff9b253106326fde795e530b93626cc68e06e602198724249b4445eef08401cd1a3e266db41474e69902e4d8f5da4e94cc36794258fd4032de7ab36bc24c5efd5c8495c1ccd580033c55725f2d60354f8ad5914a0155eaa743350ddb388f486b6de0549ef3b1b3c3b7d4d3a830ff39885776119408029be3788dd8422b1ab7b4c9d5b7d8682fd759c713108e1bdfc64b9121bbf07099def5c0ce3c861ae4b5cad8bba5a0b6059b9ef90c2f96a59320309e25df89484522bb1d6eaa92164f9e4042cb689a45a898354c17b08705205a9189772bcbcb6414e44b33a2470d3bc16f761c33f565b9da5e7991ad8482579cc1b16c1fcec815a5482ae8b1779c5e339971a6ec1217bcfd1ef24284de8a0a9f068f297037d6478c2434a9a18dcc6c7c791e444a79d7ce37f9cf2a434b9048ca6a2fa254aa02cd098026798a6d336348af0fc11fa2809a5ebbe17ca4d0f889d518f64ee50f562b5fdb1f76d4a7fe14701f8ed0c6a55d66a6efea3e449e6b4783d66661a92f174f8293cf83bceaf6c9eda1f83166aa1e2093d626870510e6cd176d501fe01e4a752fc30134073188e3f826f695e4e14fca6596943467c7df154493023f77c107b3db20ea75b493b4b38dc43986d94748cbfab954edae20982b6d212a44f4b40387876bc9eb73900"/3112], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000100)="b9ff0b076859268cb89e14f088a847", 0x0, 0xf00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x1, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 1.970732877s ago: executing program 6 (id=5529): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x23) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x20, 0x3e, 0x107, 0xfffffffc, 0x25dfdbfe, {0x1, 0x7c}, [@nested={0xc, 0x3, 0x0, 0x1, [@typed={0x8, 0x34, 0x0, 0x0, @u32=0x80}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 1.908508138s ago: executing program 6 (id=5530): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1, 0x200000}, 0x1c) shutdown(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)={r2}, &(0x7f0000000400)=0x8) 1.841999239s ago: executing program 6 (id=5531): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x18) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/59, 0x232000, 0x1000}, 0x20) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0xa, 0x2) 1.727193551s ago: executing program 1 (id=5532): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xd}, 0x100802, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4000) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000000400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a30"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 1.241906199s ago: executing program 1 (id=5540): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x6) 1.126065001s ago: executing program 1 (id=5542): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 962.787084ms ago: executing program 6 (id=5544): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r0, 0x0) getrandom(&(0x7f0000000040)=""/133, 0xfffffffffffffdde, 0x2) 962.056094ms ago: executing program 3 (id=5545): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xf4f3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="01"], 0x9) close(r1) 896.454435ms ago: executing program 3 (id=5546): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x0, 0x8, 0x1, 'queue0\x00'}) 843.330396ms ago: executing program 1 (id=5548): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) move_mount(r0, &(0x7f0000000440)='./file0\x00', r0, &(0x7f0000000480)='./file0/../file0\x00', 0x2) 809.082797ms ago: executing program 3 (id=5549): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x8b) syslog(0x2, &(0x7f0000000180)=""/4096, 0x1000) 730.537278ms ago: executing program 3 (id=5550): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) sync() 684.354699ms ago: executing program 0 (id=5551): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) listxattr(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 629.95892ms ago: executing program 3 (id=5552): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x160) 612.06791ms ago: executing program 0 (id=5553): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) eventfd(0x101) 563.087171ms ago: executing program 0 (id=5554): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, &(0x7f0000000380), &(0x7f00000003c0)=r2}, 0x20) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {0x6}, {}, {0x0, 0x0, 0xfe}, {0xf792}, {0x3}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x0) 441.901603ms ago: executing program 6 (id=5555): socket$kcm(0x10, 0x400000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2c000000000000000000000007000000441c0503"], 0x30}, 0x7e8166965e22236a) 381.592774ms ago: executing program 1 (id=5556): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d00008023e9c5bcf5ff7700"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 370.610544ms ago: executing program 6 (id=5557): r0 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f00000002c0)={[{@noauto_da_alloc}, {@jqfmt_vfsold}, {@noquota}, {@norecovery}, {}]}, 0x1, 0x4be, &(0x7f0000000540)="$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") open(&(0x7f00000001c0)='./file1\x00', 0x20042, 0x45) open(&(0x7f0000000140)='./file1\x00', 0x64042, 0x169) linkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000140)='./file0\x00', 0x1000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0x8004587d, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) 287.112146ms ago: executing program 3 (id=5558): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@getqdisc={0x24, 0x26, 0x705, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x1, 0xfff1}, {0x10, 0x8}, {0x4, 0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x4c88b}, 0x0) 271.707226ms ago: executing program 0 (id=5559): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x40000000, 0x1000, 0x2, 0x0, 0x0, 0x8000002, 0x0, 0x7e150a0b, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x10000, 0x5d2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x3, 0x0, 0x1, 0x8, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x9, 0x0, 0x0, 0x7, 0xfbfffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x4fd, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x7e98263b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2d1, 0x0, 0x0, 0xb2e, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x6, 0xc3f3, 0x1, 0x0, 0x800, 0x9, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xfffffffe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffd, 0x0, 0x0, 0xd819ac9, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x80000001, 0x0, 0x10, 0x20, 0x4, 0x400000b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1000, 0x100, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x4, 0xfffffffe, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x20000040, 0xffffffff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x20, 0xaaf0]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x3, 0x0, 0x0, 0x0, 0xc0000001}, {0x3, 0x0, 0xb, 0x0, 0x0, 0xffffffff}, 0x7, 0x10, 0x2000000}}]}}]}, 0x45c}}, 0x0) 108.138709ms ago: executing program 0 (id=5560): prlimit64(0x0, 0xe, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000003c0)='./file0\x00', 0x300001a, &(0x7f0000000500)=ANY=[], 0x1, 0x2b6, &(0x7f00000000c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file2\x00', 0x101042, 0x100) ftruncate(r1, 0x1) 0s ago: executing program 0 (id=5561): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000025ad9835850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000580)={0x1, 0x7ab0715dca68fed7, 0x0, {}, {}, {}, 0x4, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b8ee0816756b62187804752330b2b55830d7228ef1593c0639bd084bba0bfd8db72f70e5b2e7f90e11cbc6ec61a03fc316d5d47970907af5fc4a27f6cf718909"}}, 0x20000600}}, 0x0) kernel console output (not intermixed with test programs): 000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.006297][T13665] loop3: detected capacity change from 0 to 256 [ 142.021493][T13665] FAT-fs (loop3): bogus number of FAT sectors [ 142.027764][T13665] FAT-fs (loop3): Can't find a valid FAT filesystem [ 142.041407][T13060] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.068476][T13674] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3756'. [ 142.161032][T13682] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3759'. [ 142.186587][T13680] SELinux: failed to load policy [ 142.270593][T13688] loop0: detected capacity change from 0 to 8192 [ 142.407791][T13703] SELinux: syz.6.3768 (13703) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 142.908048][T13736] bond0: entered promiscuous mode [ 142.915185][T13736] bond0: left promiscuous mode [ 143.202167][T13768] netlink: 'syz.6.3798': attribute type 1 has an invalid length. [ 143.242998][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 143.243016][ T29] audit: type=1326 audit(1749180805.442:4437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.6.3802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a8e74e929 code=0x7ffc0000 [ 143.283866][T13778] Falling back ldisc for ptm0. [ 143.360447][ T29] audit: type=1326 audit(1749180805.482:4438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.6.3802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a8e74e929 code=0x7ffc0000 [ 143.384049][ T29] audit: type=1326 audit(1749180805.482:4439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.6.3802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a8e74e929 code=0x7ffc0000 [ 143.408199][ T29] audit: type=1326 audit(1749180805.482:4440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.6.3802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a8e74e929 code=0x7ffc0000 [ 143.431941][ T29] audit: type=1326 audit(1749180805.482:4441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.6.3802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a8e74e929 code=0x7ffc0000 [ 143.455552][ T29] audit: type=1326 audit(1749180805.512:4442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.6.3802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a8e74e929 code=0x7ffc0000 [ 143.479106][ T29] audit: type=1326 audit(1749180805.512:4443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.6.3802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a8e74e929 code=0x7ffc0000 [ 143.502733][ T29] audit: type=1326 audit(1749180805.512:4444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.6.3802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a8e74e929 code=0x7ffc0000 [ 143.526429][ T29] audit: type=1326 audit(1749180805.512:4445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.6.3802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=194 compat=0 ip=0x7f7a8e74e929 code=0x7ffc0000 [ 143.550001][ T29] audit: type=1326 audit(1749180805.512:4446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.6.3802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a8e74e929 code=0x7ffc0000 [ 143.631882][T13796] loop1: detected capacity change from 0 to 1024 [ 143.639065][T13796] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 143.648983][T13796] EXT4-fs (loop1): group descriptors corrupted! [ 143.749718][T13816] loop0: detected capacity change from 0 to 1024 [ 143.782149][T13816] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.813232][T13816] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 143.829583][T13816] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 143.841880][T13816] EXT4-fs (loop0): This should not happen!! Data will be lost [ 143.841880][T13816] [ 143.851745][T13816] EXT4-fs (loop0): Total free blocks count 0 [ 143.857753][T13816] EXT4-fs (loop0): Free/Dirty block details [ 143.863745][T13816] EXT4-fs (loop0): free_blocks=68451041280 [ 143.869607][T13816] EXT4-fs (loop0): dirty_blocks=16 [ 143.874738][T13816] EXT4-fs (loop0): Block reservation details [ 143.880756][T13816] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 143.906165][T13827] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 143.972701][T13836] lo speed is unknown, defaulting to 1000 [ 144.047211][T13844] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 144.054898][T13844] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 144.121672][T13858] 9pnet: p9_errstr2errno: server reported unknown error @ [ 144.136676][T13857] sd 0:0:1:0: device reset [ 144.250215][T13872] SELinux: ebitmap: truncated map [ 144.255831][T13872] SELinux: failed to load policy [ 144.349694][T13891] loop4: detected capacity change from 0 to 512 [ 144.376144][T13891] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.396101][T13891] ext4 filesystem being mounted at /808/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 144.405521][T13889] loop0: detected capacity change from 0 to 1024 [ 144.436949][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.447900][T13889] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 144.465003][T13889] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 144.492636][T13901] netlink: 'syz.4.3855': attribute type 6 has an invalid length. [ 144.500439][T13901] __nla_validate_parse: 2 callbacks suppressed [ 144.500454][T13901] netlink: 100 bytes leftover after parsing attributes in process `syz.4.3855'. [ 144.517009][T13889] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 144.526345][T13889] EXT4-fs (loop0): orphan cleanup on readonly fs [ 144.535831][T13889] EXT4-fs error (device loop0): ext4_read_inode_bitmap:167: comm syz.0.3853: Inode bitmap for bg 0 marked uninitialized [ 144.584301][T13889] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 144.598049][T13889] EXT4-fs (loop0): ext4_remount: Checksum for group 0 failed (32298!=35945) [ 144.623524][ T3326] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.686262][T13902] SELinux: failed to load policy [ 144.729811][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.737286][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.744808][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.752479][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.760001][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.767429][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.775228][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.782799][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.790256][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.797658][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.805203][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.812746][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.820277][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.827710][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.835154][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.842586][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.850875][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.858287][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.865943][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.873408][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.880865][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.888386][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.895928][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.903483][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.910909][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.918338][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.925813][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.934074][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.941794][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.949260][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.956705][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.964155][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.971638][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.979088][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.986531][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 144.994059][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 145.001517][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 145.009061][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 145.016492][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 145.023961][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 145.031474][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 145.038892][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 145.046401][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 145.054566][ T10] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 [ 145.217228][T13940] loop3: detected capacity change from 0 to 512 [ 145.233934][T13940] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 145.254055][T13940] EXT4-fs (loop3): 1 truncate cleaned up [ 145.269510][T13940] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.329555][T13211] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.448591][T13948] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 145.548260][T13964] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3881'. [ 145.823274][T13980] loop6: detected capacity change from 0 to 1024 [ 145.940114][T13980] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.119180][T13980] ext4 filesystem being mounted at /128/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.437895][T12423] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.587944][T14005] infiniband syz!: set down [ 146.592694][T14005] infiniband syz!: added team_slave_0 [ 146.685217][T14005] RDS/IB: syz!: added [ 146.699028][T14018] tmpfs: Bad value for 'mpol' [ 146.711495][T14005] smc: adding ib device syz! with port count 1 [ 146.719361][T14005] smc: ib device syz! port 1 has pnetid [ 147.120707][T14039] SELinux: failed to load policy [ 147.160607][T14043] loop0: detected capacity change from 0 to 512 [ 147.180759][T14043] EXT4-fs: Ignoring removed nobh option [ 147.202030][T14043] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 147.220671][T14043] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.3915: attempt to clear invalid blocks 2 len 1 [ 147.233866][T14043] EXT4-fs (loop0): Remounting filesystem read-only [ 147.242947][T14043] EXT4-fs (loop0): 1 truncate cleaned up [ 147.379345][T14043] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.558124][T14048] loop4: detected capacity change from 0 to 8192 [ 148.324346][T14045] lo speed is unknown, defaulting to 1000 [ 148.350502][ T3326] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.412743][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 148.412762][ T29] audit: type=1400 audit(1749180810.613:4533): avc: denied { write } for pid=14052 comm="syz.1.3920" path="socket:[34598]" dev="sockfs" ino=34598 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 148.557627][T14063] loop1: detected capacity change from 0 to 512 [ 148.615169][T14063] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.3924: corrupted in-inode xattr: invalid ea_ino [ 148.669333][T14063] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.3924: couldn't read orphan inode 15 (err -117) [ 148.712761][T14063] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.776892][ T29] audit: type=1400 audit(1749180810.973:4534): avc: denied { bind } for pid=14072 comm="syz.0.3927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 148.796598][ T29] audit: type=1400 audit(1749180810.973:4535): avc: denied { listen } for pid=14072 comm="syz.0.3927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 148.887655][ T29] audit: type=1400 audit(1749180811.033:4536): avc: denied { write } for pid=14072 comm="syz.0.3927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 148.947158][T14081] loop6: detected capacity change from 0 to 1024 [ 148.955033][ T29] audit: type=1400 audit(1749180811.143:4537): avc: denied { read append } for pid=14079 comm="syz.4.3931" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 148.980063][ T29] audit: type=1400 audit(1749180811.143:4538): avc: denied { open } for pid=14079 comm="syz.4.3931" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 149.004906][ T29] audit: type=1400 audit(1749180811.143:4539): avc: denied { ioctl } for pid=14079 comm="syz.4.3931" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 149.040178][T14081] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.052617][T14081] ext4 filesystem being mounted at /130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.169306][T13060] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.189103][T12423] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.241327][T14090] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 149.488945][T14111] serio: Serial port ptm0 [ 149.509141][T14115] netlink: 9 bytes leftover after parsing attributes in process `syz.4.3942'. [ 149.554947][T14115] gretap0: entered promiscuous mode [ 149.570028][T14119] loop6: detected capacity change from 0 to 164 [ 149.603422][T14107] netlink: 5 bytes leftover after parsing attributes in process `syz.4.3942'. [ 149.622909][T14119] syz.6.3946: attempt to access beyond end of device [ 149.622909][T14119] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 149.652805][T14107] 0ªî{X¹¦: renamed from gretap0 [ 149.672207][T14107] 0ªî{X¹¦: left promiscuous mode [ 149.677328][T14107] 0ªî{X¹¦: entered allmulticast mode [ 149.690248][T14119] syz.6.3946: attempt to access beyond end of device [ 149.690248][T14119] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 149.722327][T14107] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 150.046097][ T29] audit: type=1326 audit(1749180812.243:4540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14148 comm="syz.4.3961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 150.069746][ T29] audit: type=1326 audit(1749180812.243:4541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14148 comm="syz.4.3961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 150.120054][ T29] audit: type=1326 audit(1749180812.293:4542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14148 comm="syz.4.3961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 150.430582][T14161] veth0: entered promiscuous mode [ 150.453517][T14164] bond1: entered promiscuous mode [ 150.458727][T14164] bond1: entered allmulticast mode [ 150.464050][T14163] loop4: detected capacity change from 0 to 1024 [ 150.464202][T14164] 8021q: adding VLAN 0 to HW filter on device bond1 [ 150.490972][T14163] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.508347][T14163] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.3968: Allocating blocks 385-513 which overlap fs metadata [ 150.527838][T14163] EXT4-fs (loop4): pa ffff888106a6d930: logic 16, phys. 129, len 24 [ 150.536024][T14163] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 150.564863][T14168] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3966'. [ 150.577075][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.612832][T14164] bond1 (unregistering): Released all slaves [ 150.904982][T14189] loop4: detected capacity change from 0 to 512 [ 150.980542][T14189] EXT4-fs (loop4): 1 orphan inode deleted [ 150.999796][T14189] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.012653][ T8141] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:28: Failed to release dquot type 1 [ 151.051438][T14189] ext4 filesystem being mounted at /840/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.117596][T14189] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 151.146757][T14205] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3984'. [ 151.210510][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.222895][T14205] 8021q: adding VLAN 0 to HW filter on device bond1 [ 151.234826][T14211] smc: net device bond0 applied user defined pnetid SYZ0 [ 151.244045][T14211] smc: net device bond0 erased user defined pnetid SYZ0 [ 151.550445][T14238] netlink: 'syz.3.3998': attribute type 1 has an invalid length. [ 151.875513][T14249] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4001'. [ 151.884554][T14249] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4001'. [ 151.970020][T14249] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4001'. [ 151.979138][T14249] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4001'. [ 152.334350][T14249] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4001'. [ 152.343453][T14249] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4001'. [ 152.660382][T14316] IPVS: lc: UDP 224.0.0.2:0 - no destination available [ 152.675590][T14319] loop1: detected capacity change from 0 to 512 [ 152.714667][T14319] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 153.382148][T14360] vlan2: entered allmulticast mode [ 153.387335][T14360] bridge_slave_0: entered allmulticast mode [ 153.795610][T14383] 9pnet: p9_errstr2errno: server reported unknown error @þLì²¼  [ 153.820305][T14385] loop3: detected capacity change from 0 to 128 [ 153.827128][T14385] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 153.846962][T14385] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 153.903987][ T8155] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 153.953311][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 153.953329][ T29] audit: type=1326 audit(1749180816.153:4650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14391 comm="syz.4.4067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 154.006461][ T29] audit: type=1326 audit(1749180816.183:4651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14391 comm="syz.4.4067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 154.029950][ T29] audit: type=1326 audit(1749180816.183:4652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14391 comm="syz.4.4067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 154.053727][ T29] audit: type=1326 audit(1749180816.193:4653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14391 comm="syz.4.4067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 154.077276][ T29] audit: type=1326 audit(1749180816.193:4654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14391 comm="syz.4.4067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 154.101258][ T29] audit: type=1326 audit(1749180816.193:4655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14391 comm="syz.4.4067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 154.124768][ T29] audit: type=1326 audit(1749180816.193:4656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14391 comm="syz.4.4067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 154.148560][ T29] audit: type=1326 audit(1749180816.193:4657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14391 comm="syz.4.4067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 154.172170][ T29] audit: type=1326 audit(1749180816.203:4658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14391 comm="syz.4.4067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 154.383585][ T29] audit: type=1326 audit(1749180816.584:4659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14408 comm="syz.1.4074" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb9727ae929 code=0x0 [ 154.466035][T14414] loop3: detected capacity change from 0 to 2048 [ 154.515261][T14414] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.569287][T14414] EXT4-fs (loop3): shut down requested (2) [ 154.662546][T13211] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.976614][T14452] netlink: 'syz.0.4093': attribute type 3 has an invalid length. [ 155.578327][T14489] SELinux: syz.4.4111 (14489) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 155.767335][T14506] __nla_validate_parse: 2 callbacks suppressed [ 155.767355][T14506] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4118'. [ 155.814509][T14506] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.823313][T14506] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.832173][T14506] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.841006][T14506] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.901318][T14506] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.910375][T14506] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.919303][T14506] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.928327][T14506] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 156.040325][T14512] Invalid ELF header magic: != ELF [ 156.362389][T14519] infiniband syz0: set active [ 156.367142][T14519] infiniband syz0: added batadv_slave_1 [ 156.408220][T14521] netlink: 'syz.1.4124': attribute type 10 has an invalid length. [ 156.413609][T14519] RDS/IB: syz0: added [ 156.434422][T14519] smc: adding ib device syz0 with port count 1 [ 156.440822][T14519] smc: ib device syz0 port 1 has pnetid [ 156.450111][T14523] netlink: 'syz.1.4124': attribute type 10 has an invalid length. [ 156.458008][T14523] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4124'. [ 157.059875][T14521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.094030][T14521] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 157.132448][T14523] batadv0: entered promiscuous mode [ 157.137763][T14523] batadv0: entered allmulticast mode [ 157.230125][T14523] bond0: (slave batadv0): Releasing backup interface [ 157.261679][T14523] bridge0: port 1(batadv0) entered blocking state [ 157.268345][T14523] bridge0: port 1(batadv0) entered disabled state [ 157.677625][ T8141] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 157.686905][ T8141] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 158.568311][T14571] vhci_hcd: invalid port number 96 [ 158.573510][T14571] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 158.640873][T14579] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4139'. [ 158.709134][T14583] netlink: 'syz.3.4152': attribute type 6 has an invalid length. [ 158.769297][T14586] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4154'. [ 158.778478][T14586] netlink: 108 bytes leftover after parsing attributes in process `syz.1.4154'. [ 158.824057][T14586] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4154'. [ 158.870408][T14586] netlink: 108 bytes leftover after parsing attributes in process `syz.1.4154'. [ 158.879531][T14586] netlink: 84 bytes leftover after parsing attributes in process `syz.1.4154'. [ 158.897126][T14589] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 158.971098][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 158.971115][ T29] audit: type=1326 audit(1749180821.174:4697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14601 comm="syz.3.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 159.045999][ T29] audit: type=1326 audit(1749180821.204:4698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14601 comm="syz.3.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 159.069588][ T29] audit: type=1326 audit(1749180821.204:4699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14601 comm="syz.3.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 159.093448][ T29] audit: type=1326 audit(1749180821.204:4700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14601 comm="syz.3.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 159.117027][ T29] audit: type=1326 audit(1749180821.204:4701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14601 comm="syz.3.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 159.179550][T14612] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4166'. [ 159.190082][T14612] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4166'. [ 159.228433][T14616] loop4: detected capacity change from 0 to 1024 [ 159.235551][T14616] EXT4-fs (loop4): filesystem is read-only [ 159.245342][T14616] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 159.257234][T14616] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 159.286422][T14616] EXT4-fs error (device loop4): ext4_get_journal_inode:5796: comm syz.4.4169: inode #1: comm syz.4.4169: iget: illegal inode # [ 159.339527][ T29] audit: type=1400 audit(1749180821.534:4702): avc: denied { bind } for pid=14618 comm="syz.0.4171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 159.387054][T14616] EXT4-fs (loop4): no journal found [ 159.392409][T14616] EXT4-fs (loop4): can't get journal size [ 159.416038][T14616] EXT4-fs (loop4): failed to initialize system zone (-22) [ 159.428333][ T29] audit: type=1326 audit(1749180821.574:4703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14619 comm="syz.3.4168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 159.441405][T14616] EXT4-fs (loop4): mount failed [ 159.452063][ T29] audit: type=1326 audit(1749180821.574:4704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14619 comm="syz.3.4168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 159.452101][ T29] audit: type=1326 audit(1749180821.584:4705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14619 comm="syz.3.4168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 159.452145][ T29] audit: type=1326 audit(1749180821.584:4706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14619 comm="syz.3.4168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 159.807998][T14652] tipc: New replicast peer: 255.255.255.255 [ 159.814173][T14652] tipc: Enabled bearer , priority 10 [ 159.901187][T14655] loop4: detected capacity change from 0 to 2048 [ 159.953854][T14655] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.991664][T14655] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 160.056322][T14655] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 160.068610][T14655] EXT4-fs (loop4): This should not happen!! Data will be lost [ 160.068610][T14655] [ 160.078307][T14655] EXT4-fs (loop4): Total free blocks count 0 [ 160.084310][T14655] EXT4-fs (loop4): Free/Dirty block details [ 160.090298][T14655] EXT4-fs (loop4): free_blocks=2415919504 [ 160.096077][T14655] EXT4-fs (loop4): dirty_blocks=32 [ 160.101355][T14655] EXT4-fs (loop4): Block reservation details [ 160.107386][T14655] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 160.223700][ T8171] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 1 with error 28 [ 160.501095][T14676] loop3: detected capacity change from 0 to 512 [ 160.520010][T14676] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 160.556398][T14676] EXT4-fs (loop3): 1 truncate cleaned up [ 160.571645][T14676] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.648291][T14676] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.158960][T14698] ALSA: seq fatal error: cannot create timer (-22) [ 161.241860][T14700] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 161.258253][T14700] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 161.462163][T14709] __nla_validate_parse: 1 callbacks suppressed [ 161.462192][T14709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4206'. [ 161.507488][T14709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4206'. [ 161.538901][T14709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4206'. [ 161.578321][T14709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4206'. [ 161.607087][T14709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4206'. [ 161.626549][T14709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4206'. [ 161.658265][T14709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4206'. [ 161.687401][T14709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4206'. [ 161.697804][T14714] netlink: 76 bytes leftover after parsing attributes in process `syz.6.4208'. [ 161.748009][T14709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4206'. [ 161.865104][T14721] netlink: 'syz.4.4212': attribute type 1 has an invalid length. [ 162.002552][T14731] netlink: 'syz.4.4216': attribute type 1 has an invalid length. [ 162.010443][T14731] netlink: 'syz.4.4216': attribute type 2 has an invalid length. [ 162.396931][T14754] usb usb1: usbfs: process 14754 (syz.3.4228) did not claim interface 0 before use [ 162.571907][T14765] loop3: detected capacity change from 0 to 512 [ 162.587171][T14765] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 162.609567][T14765] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.4231: invalid block [ 162.657914][T14765] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.4231: invalid indirect mapped block 4294967295 (level 1) [ 162.705689][T14765] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.4231: invalid indirect mapped block 4294967295 (level 1) [ 162.741194][T14765] EXT4-fs (loop3): 2 truncates cleaned up [ 162.754176][T14765] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.889255][T13211] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.092191][T14792] hub 8-0:1.0: USB hub found [ 163.121456][T14792] hub 8-0:1.0: 8 ports detected [ 163.186511][T14796] 0ªX¹¦À: renamed from caif0 [ 163.230666][T14796] 0ªX¹¦À: entered allmulticast mode [ 163.236014][T14796] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 163.655982][T14822] loop3: detected capacity change from 0 to 8192 [ 163.832809][T14820] xt_TPROXY: Can be used only with -p tcp or -p udp [ 164.042834][T14838] loop4: detected capacity change from 0 to 512 [ 164.063429][T14839] netlink: 'syz.1.4263': attribute type 11 has an invalid length. [ 164.080247][T14838] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 164.104826][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 164.104844][ T29] audit: type=1400 audit(1749180826.305:4868): avc: denied { name_bind } for pid=14845 comm="syz.6.4265" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 164.137533][T14838] EXT4-fs (loop4): 1 truncate cleaned up [ 164.143832][T14838] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.317544][T14860] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 164.328280][T14861] loop6: detected capacity change from 0 to 512 [ 164.372224][T14861] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.385185][T14860] 0ªî{X¹¦: entered allmulticast mode [ 164.391495][T14860] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 164.407658][T14861] ext4 filesystem being mounted at /223/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.442031][ T29] audit: type=1400 audit(1749180826.645:4869): avc: denied { create } for pid=14853 comm="syz.6.4268" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 164.768370][T12423] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.807417][T14884] futex_wake_op: syz.0.4282 tries to shift op by -1; fix this program [ 164.832208][ T29] audit: type=1326 audit(1749180827.035:4870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14885 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 164.855755][ T29] audit: type=1326 audit(1749180827.035:4871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14885 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 164.879464][ T29] audit: type=1326 audit(1749180827.035:4872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14885 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 164.951457][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.962058][ T29] audit: type=1326 audit(1749180827.105:4873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14885 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 164.985776][ T29] audit: type=1326 audit(1749180827.105:4874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14885 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 165.009456][ T29] audit: type=1326 audit(1749180827.105:4875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14885 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 165.033136][ T29] audit: type=1326 audit(1749180827.105:4876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14885 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 165.056882][ T29] audit: type=1326 audit(1749180827.105:4877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14885 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 165.243481][T14905] loop3: detected capacity change from 0 to 512 [ 165.258734][T14907] netem: change failed [ 165.288488][T14905] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.315069][T14905] ext4 filesystem being mounted at /122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.370929][T14917] loop4: detected capacity change from 0 to 164 [ 165.460804][T14905] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 165.555647][T13211] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.675701][T14935] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 165.699457][T14935] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 165.825864][T14938] SELinux: syz.4.4308 (14938) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 165.849170][T14941] loop6: detected capacity change from 0 to 512 [ 165.873627][T14941] EXT4-fs (loop6): 1 orphan inode deleted [ 165.897106][T14941] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.911010][ T8124] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:13: Failed to release dquot type 1 [ 165.924603][T14941] ext4 filesystem being mounted at /231/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.943521][T14941] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 165.971940][T12423] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.000848][T14948] 8021q: adding VLAN 0 to HW filter on device bond1 [ 166.809667][T14982] __nla_validate_parse: 32 callbacks suppressed [ 166.809689][T14982] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4326'. [ 166.885067][T14984] netlink: 'syz.6.4327': attribute type 10 has an invalid length. [ 167.029604][T14984] team0: Device veth0_macvtap failed to register rx_handler [ 167.207666][T14997] futex_wake_op: syz.6.4333 tries to shift op by -1; fix this program [ 167.498056][T15009] vhci_hcd: default hub control req: 600c v0001 i0008 l0 [ 167.520288][T15014] SELinux: policydb version 0 does not match my version range 15-34 [ 167.573841][T15014] SELinux: failed to load policy [ 167.688870][T15023] netlink: 'syz.1.4344': attribute type 1 has an invalid length. [ 168.505078][T15076] netlink: 96 bytes leftover after parsing attributes in process `syz.6.4370'. [ 168.519248][T15077] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4368'. [ 168.549083][T15077] wireguard0: entered promiscuous mode [ 168.554613][T15077] wireguard0: entered allmulticast mode [ 169.235478][T15104] netlink: 'syz.6.4381': attribute type 13 has an invalid length. [ 169.345567][T15104] gretap0: refused to change device tx_queue_len [ 169.352134][T15104] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 169.404597][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 169.404617][ T29] audit: type=1400 audit(1749180831.605:4959): avc: denied { read } for pid=15111 comm="syz.1.4385" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 169.434534][ T29] audit: type=1400 audit(1749180831.605:4960): avc: denied { open } for pid=15111 comm="syz.1.4385" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 169.712412][ T29] audit: type=1400 audit(1749180831.665:4961): avc: denied { ioctl } for pid=15111 comm="syz.1.4385" path="/dev/usbmon0" dev="devtmpfs" ino=141 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 169.833434][T15124] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.854654][T15124] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.035124][ T29] audit: type=1326 audit(1749180832.235:4962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15146 comm="syz.0.4401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 170.126123][T15149] loop3: detected capacity change from 0 to 512 [ 170.147954][ T29] audit: type=1326 audit(1749180832.265:4963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15146 comm="syz.0.4401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 170.171669][ T29] audit: type=1326 audit(1749180832.265:4964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15146 comm="syz.0.4401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 170.195235][ T29] audit: type=1326 audit(1749180832.265:4965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15146 comm="syz.0.4401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 170.218991][ T29] audit: type=1326 audit(1749180832.265:4966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15146 comm="syz.0.4401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 170.242647][ T29] audit: type=1326 audit(1749180832.265:4967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15146 comm="syz.0.4401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 170.266172][ T29] audit: type=1326 audit(1749180832.265:4968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15146 comm="syz.0.4401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 170.507731][T15157] loop3: detected capacity change from 0 to 512 [ 170.531274][T15157] EXT4-fs: Invalid commit interval 2147483647, must be smaller than 21474836 [ 170.575297][T15157] loop3: detected capacity change from 0 to 512 [ 170.609135][T15157] EXT4-fs: Ignoring removed i_version option [ 170.615258][T15157] EXT4-fs: Ignoring removed mblk_io_submit option [ 170.639638][T15157] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 170.695849][T15157] EXT4-fs (loop3): can't mount with data_err=abort, fs mounted w/o journal [ 170.916229][T15167] binfmt_misc: register: failed to install interpreter file ./file0 [ 171.230183][T15190] syzkaller1: entered promiscuous mode [ 171.235752][T15190] syzkaller1: entered allmulticast mode [ 171.561978][T15211] netlink: 'syz.4.4431': attribute type 5 has an invalid length. [ 171.702322][T15220] SELinux: syz.3.4435 (15220) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 171.798221][T15224] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4437'. [ 171.862754][T15229] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4438'. [ 172.057023][T15213] loop6: detected capacity change from 0 to 512 [ 172.247637][T15213] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 172.256090][T15213] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.4432: invalid indirect mapped block 2683928664 (level 1) [ 172.273731][T15213] EXT4-fs (loop6): Remounting filesystem read-only [ 172.327646][T15213] EXT4-fs (loop6): 1 truncate cleaned up [ 172.333979][T15213] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.632249][T12423] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.668023][T15264] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 172.729687][T15266] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4453'. [ 173.064702][T15292] SELinux: security_context_str_to_sid (s) failed with errno=-22 [ 173.357420][T15307] SELinux: failed to load policy [ 173.412573][T15309] loop6: detected capacity change from 0 to 512 [ 173.429684][T15309] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 173.447598][T15309] EXT4-fs (loop6): invalid journal inode [ 173.459853][T15309] EXT4-fs (loop6): can't get journal size [ 173.472669][T15309] EXT4-fs (loop6): 1 truncate cleaned up [ 173.481955][T15309] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.669015][T12423] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.020806][T15335] loop6: detected capacity change from 0 to 512 [ 174.028413][T15334] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4484'. [ 174.062839][T15335] EXT4-fs error (device loop6): ext4_orphan_get:1393: inode #15: comm syz.6.4483: iget: bad i_size value: 38620345925642 [ 174.083106][T15335] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.4483: couldn't read orphan inode 15 (err -117) [ 174.095883][T15335] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.163539][T12423] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.338530][T15350] SELinux: ebitmap: truncated map [ 174.344685][T15350] SELinux: failed to load policy [ 174.425885][ T29] kauditd_printk_skb: 110 callbacks suppressed [ 174.425940][ T29] audit: type=1326 audit(1749180836.636:5079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15351 comm="syz.0.4491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 174.455758][ T29] audit: type=1326 audit(1749180836.636:5080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15351 comm="syz.0.4491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 174.479375][ T29] audit: type=1326 audit(1749180836.636:5081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15351 comm="syz.0.4491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 175.016871][T15381] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 175.493195][ T29] audit: type=1400 audit(1749180837.696:5082): avc: denied { write } for pid=15401 comm="syz.4.4513" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 175.839443][ T29] audit: type=1400 audit(1749180838.046:5083): avc: denied { mounton } for pid=15410 comm="syz.4.4514" path="/syzcgroup/unified/syz4" dev="cgroup2" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 175.925131][ T29] audit: type=1400 audit(1749180838.106:5084): avc: denied { create } for pid=15413 comm="syz.4.4516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 175.944889][ T29] audit: type=1400 audit(1749180838.116:5085): avc: denied { bind } for pid=15413 comm="syz.4.4516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 176.046861][ T29] audit: type=1400 audit(1749180838.256:5086): avc: denied { connect } for pid=15412 comm="syz.3.4515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 176.367335][T15438] loop6: detected capacity change from 0 to 164 [ 176.407149][T15438] rock: directory entry would overflow storage [ 176.413364][T15438] rock: sig=0x4f50, size=4, remaining=3 [ 176.419053][T15438] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 176.570222][ T29] audit: type=1400 audit(1749180838.776:5087): avc: denied { map_create } for pid=15449 comm="syz.1.4532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 176.619265][ T29] audit: type=1400 audit(1749180838.776:5088): avc: denied { map_read map_write } for pid=15449 comm="syz.1.4532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 176.740374][T15453] netlink: 'syz.1.4533': attribute type 1 has an invalid length. [ 176.748237][T15453] netlink: 224 bytes leftover after parsing attributes in process `syz.1.4533'. [ 177.134034][T15465] ref_ctr_offset mismatch. inode: 0x1307 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1000000 [ 177.532595][T15486] loop3: detected capacity change from 0 to 1024 [ 177.565389][T15486] EXT4-fs: Ignoring removed bh option [ 177.624592][T15486] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 177.758457][T13211] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 177.798055][T15507] netlink: 'syz.1.4565': attribute type 6 has an invalid length. [ 178.530441][T15551] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4585'. [ 178.543278][T15540] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4571'. [ 178.552280][T15540] netlink: 108 bytes leftover after parsing attributes in process `syz.3.4571'. [ 178.567375][T15540] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4571'. [ 178.577434][T15540] netlink: 108 bytes leftover after parsing attributes in process `syz.3.4571'. [ 178.586594][T15540] netlink: 84 bytes leftover after parsing attributes in process `syz.3.4571'. [ 178.597682][T15551] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4585'. [ 178.623785][T15553] loop6: detected capacity change from 0 to 1024 [ 178.639679][T15553] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.669016][T15553] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.4575: Allocating blocks 497-513 which overlap fs metadata [ 178.685215][T15553] EXT4-fs (loop6): pa ffff888106a6d9a0: logic 256, phys. 385, len 8 [ 178.693327][T15553] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 178.717462][T15553] EXT4-fs error (device loop6): mb_free_blocks:1948: group 0, inode 15: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 178.830026][T12423] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.948296][T15563] loop4: detected capacity change from 0 to 1024 [ 178.967311][T15563] EXT4-fs: Ignoring removed bh option [ 178.976178][T15566] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4590'. [ 178.985247][T15566] netlink: 108 bytes leftover after parsing attributes in process `syz.0.4590'. [ 178.995914][T15566] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4590'. [ 179.041157][T15563] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 179.123469][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 179.193046][T15583] SELinux: security_context_str_to_sid (·) failed with errno=-22 [ 179.333346][T15593] loop3: detected capacity change from 0 to 1024 [ 179.418531][T15593] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.545366][T15593] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.4592: Allocating blocks 497-513 which overlap fs metadata [ 179.604794][T15593] EXT4-fs (loop3): pa ffff888106a6d9a0: logic 256, phys. 385, len 8 [ 179.613032][T15593] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 179.672533][T15619] SELinux: security_context_str_to_sid (·) failed with errno=-22 [ 179.683047][T15608] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 15: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 179.719200][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 179.719219][ T29] audit: type=1400 audit(1749180841.791:5231): avc: denied { block_suspend } for pid=15617 comm="syz.0.4602" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 179.785816][ T29] audit: type=1400 audit(1749180841.857:5232): avc: denied { create } for pid=15621 comm="syz.1.4614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 179.805640][ T29] audit: type=1400 audit(1749180841.857:5233): avc: denied { bind } for pid=15621 comm="syz.1.4614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 179.825165][ T29] audit: type=1400 audit(1749180841.857:5234): avc: denied { setopt } for pid=15621 comm="syz.1.4614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 179.844935][ T29] audit: type=1400 audit(1749180841.867:5235): avc: denied { write } for pid=15621 comm="syz.1.4614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 180.028688][T13211] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.058723][ T29] audit: type=1400 audit(1749180842.114:5236): avc: denied { firmware_load } for pid=15627 comm="+}[@" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 180.155442][ T29] audit: type=1400 audit(1749180842.199:5237): avc: denied { connect } for pid=15634 comm="syz.1.4610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 180.243909][ T29] audit: type=1326 audit(1749180842.256:5238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15631 comm="syz.6.4608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a8e74e929 code=0x7ffc0000 [ 180.267539][ T29] audit: type=1326 audit(1749180842.256:5239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15631 comm="syz.6.4608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a8e74e929 code=0x7ffc0000 [ 180.291142][ T29] audit: type=1326 audit(1749180842.256:5240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15631 comm="syz.6.4608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f7a8e74e929 code=0x7ffc0000 [ 180.468287][T15653] netlink: 'syz.3.4617': attribute type 3 has an invalid length. [ 180.559435][T15660] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 180.568556][T15660] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 180.577446][T15660] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 180.586369][T15660] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 180.603453][T15660] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.612598][T15660] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.621630][T15660] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.630583][T15660] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 181.138819][T15671] lo speed is unknown, defaulting to 1000 [ 181.535317][T15702] loop6: detected capacity change from 0 to 256 [ 182.224980][T15730] ALSA: seq fatal error: cannot create timer (-19) [ 182.511555][T15751] tipc: Started in network mode [ 182.516779][T15751] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 182.541847][T15751] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 182.550602][T15751] tipc: Enabled bearer , priority 10 [ 182.974244][T15781] netlink: 'syz.0.4670': attribute type 29 has an invalid length. [ 183.023930][T15781] netlink: 'syz.0.4670': attribute type 29 has an invalid length. [ 183.054023][T15779] Falling back ldisc for ttyS3. [ 183.223949][T15798] 0ªX¹¦À: renamed from caif0 [ 183.282526][T15798] 0ªX¹¦À: entered allmulticast mode [ 183.287798][T15798] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 183.598319][ T3413] tipc: Node number set to 1 [ 183.605840][T15822] Falling back ldisc for ttyS3. [ 183.629783][T15824] loop4: detected capacity change from 0 to 1024 [ 183.707910][T15824] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 183.749557][T15834] xt_TPROXY: Can be used only with -p tcp or -p udp [ 183.771966][T15828] netlink: 'syz.0.4688': attribute type 1 has an invalid length. [ 183.949045][T15843] __nla_validate_parse: 16 callbacks suppressed [ 183.949067][T15843] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4691'. [ 184.001682][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.177917][T15850] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4694'. [ 184.543998][T15858] netlink: 'syz.0.4699': attribute type 11 has an invalid length. [ 184.678045][T15864] loop6: detected capacity change from 0 to 1764 [ 184.816999][T15877] loop3: detected capacity change from 0 to 1024 [ 184.838400][T15877] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 184.873849][T15882] ref_ctr_offset mismatch. inode: 0x1360 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1000000 [ 184.899650][T15877] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.928686][T15881] netlink: 'syz.6.4708': attribute type 1 has an invalid length. [ 184.936616][T15881] netlink: 224 bytes leftover after parsing attributes in process `syz.6.4708'. [ 184.947139][T15887] SELinux: syz.1.4719 (15887) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 184.969694][T15877] EXT4-fs error (device loop3): ext4_check_all_de:659: inode #12: block 7: comm syz.3.4707: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 185.065350][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 185.065368][ T29] audit: type=1400 audit(1749180846.877:5349): avc: denied { mount } for pid=15894 comm="syz.4.4712" name="/" dev="ramfs" ino=40979 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 185.139568][T13211] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.180587][ T29] audit: type=1400 audit(1749180846.934:5350): avc: denied { unmount } for pid=13211 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 185.200578][ T29] audit: type=1326 audit(1749180846.963:5351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15899 comm="syz.6.4714" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7a8e74e929 code=0x0 [ 185.485613][ T29] audit: type=1400 audit(1749180847.266:5352): avc: denied { create } for pid=15911 comm="syz.1.4721" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 185.505375][ T29] audit: type=1326 audit(1749180847.266:5353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15911 comm="syz.1.4721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9727ae929 code=0x7ffc0000 [ 185.529046][ T29] audit: type=1326 audit(1749180847.266:5354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15911 comm="syz.1.4721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7fb9727ae929 code=0x7ffc0000 [ 185.552699][ T29] audit: type=1326 audit(1749180847.266:5355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15911 comm="syz.1.4721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9727ae929 code=0x7ffc0000 [ 185.576244][ T29] audit: type=1326 audit(1749180847.266:5356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15911 comm="syz.1.4721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9727ae929 code=0x7ffc0000 [ 185.684064][T15920] loop4: detected capacity change from 0 to 164 [ 185.726100][T15920] rock: directory entry would overflow storage [ 185.732450][T15920] rock: sig=0x4f50, size=4, remaining=3 [ 185.738069][T15920] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 185.779854][T15926] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 185.788423][ T29] audit: type=1400 audit(1749180847.370:5357): avc: denied { mount } for pid=15909 comm="syz.0.4731" name="/" dev="rpc_pipefs" ino=41039 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 185.811702][ T29] audit: type=1400 audit(1749180847.455:5358): avc: denied { name_bind } for pid=15918 comm="syz.0.4722" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 185.835122][T15926] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 185.869878][T15925] lo speed is unknown, defaulting to 1000 [ 186.174933][T15932] ref_ctr_offset mismatch. inode: 0x695 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1000000 [ 186.297346][T15941] netlink: 76 bytes leftover after parsing attributes in process `syz.4.4744'. [ 187.464331][T15993] ref_ctr_offset mismatch. inode: 0x45c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1000000 [ 187.485873][T15991] ALSA: seq fatal error: cannot create timer (-22) [ 187.729494][T16008] lo speed is unknown, defaulting to 1000 [ 187.786375][T16015] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4763'. [ 188.334469][T16029] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4770'. [ 188.838689][T16031] loop3: detected capacity change from 0 to 512 [ 188.856574][T16031] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 188.871095][T16031] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.4772: invalid indirect mapped block 2683928664 (level 1) [ 188.914531][T16031] EXT4-fs (loop3): Remounting filesystem read-only [ 188.944319][T16031] EXT4-fs (loop3): 1 truncate cleaned up [ 189.004508][T16031] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.463460][T13211] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.641261][T16082] netlink: 'syz.1.4792': attribute type 13 has an invalid length. [ 189.691221][T16082] gretap0: refused to change device tx_queue_len [ 189.697630][T16082] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 189.763333][T16079] netlink: 3 bytes leftover after parsing attributes in process `syz.4.4789'. [ 189.837663][T16079] 0ªX¹¦À: renamed from caif0 [ 190.011304][T16079] 0ªX¹¦À: entered allmulticast mode [ 190.016761][T16079] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 190.046005][T16073] lo speed is unknown, defaulting to 1000 [ 190.149721][T16098] futex_wake_op: syz.1.4799 tries to shift op by -1; fix this program [ 190.368996][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 190.369092][ T29] audit: type=1400 audit(1749180851.896:5480): avc: denied { sqpoll } for pid=16107 comm="syz.4.4804" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 190.664160][ T29] audit: type=1400 audit(1749180852.171:5481): avc: denied { read write } for pid=16115 comm="syz.6.4807" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 190.689225][ T29] audit: type=1400 audit(1749180852.171:5482): avc: denied { open } for pid=16115 comm="syz.6.4807" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 190.916508][ T29] audit: type=1400 audit(1749180852.227:5483): avc: denied { ioctl } for pid=16115 comm="syz.6.4807" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 192.154143][T16150] lo speed is unknown, defaulting to 1000 [ 192.516187][ T29] audit: type=1326 audit(1749180853.920:5484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16155 comm="syz.0.4816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 192.539775][ T29] audit: type=1326 audit(1749180853.920:5485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16155 comm="syz.0.4816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 192.563421][ T29] audit: type=1326 audit(1749180853.920:5486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16155 comm="syz.0.4816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 192.641398][T16158] block device autoloading is deprecated and will be removed. [ 192.708425][ T29] audit: type=1400 audit(1749180854.024:5487): avc: denied { bind } for pid=16153 comm="syz.4.4817" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 192.728187][ T29] audit: type=1400 audit(1749180854.024:5488): avc: denied { create } for pid=16155 comm="syz.0.4816" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 192.749168][ T29] audit: type=1400 audit(1749180854.024:5489): avc: denied { read } for pid=16155 comm="syz.0.4816" name="file0" dev="tmpfs" ino=5132 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 192.802427][T16161] lo speed is unknown, defaulting to 1000 [ 193.525279][T16179] SELinux: syz.4.4825 (16179) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 193.587272][T16174] loop6: detected capacity change from 0 to 8192 [ 193.707765][T16181] xt_TPROXY: Can be used only with -p tcp or -p udp [ 193.876436][T16192] netlink: 96 bytes leftover after parsing attributes in process `syz.3.4829'. [ 194.377435][T16210] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4840'. [ 194.427796][T16210] wireguard0: entered promiscuous mode [ 194.433357][T16210] wireguard0: entered allmulticast mode [ 194.919205][T16219] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4843'. [ 195.100404][T16219] IPVS: Error joining to the multicast group [ 195.296656][T16241] netlink: 'syz.4.4854': attribute type 11 has an invalid length. [ 195.694526][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 195.694575][ T29] audit: type=1400 audit(1749180856.925:5539): avc: denied { write } for pid=16250 comm="syz.3.4858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 195.878817][T16266] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4867'. [ 195.932679][T16269] loop4: detected capacity change from 0 to 512 [ 195.953139][T16269] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.990007][T16269] ext4 filesystem being mounted at /1004/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.017595][ T29] audit: type=1400 audit(1749180857.237:5540): avc: denied { create } for pid=16267 comm="syz.4.4870" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 196.120044][ T29] audit: type=1400 audit(1749180857.293:5541): avc: denied { read } for pid=16267 comm="syz.4.4870" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 196.669914][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.694834][T16275] netlink: 'syz.0.4882': attribute type 5 has an invalid length. [ 196.809133][ T29] audit: type=1326 audit(1749180857.964:5542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16279 comm="syz.0.4874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 196.832770][ T29] audit: type=1326 audit(1749180857.964:5543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16279 comm="syz.0.4874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 196.856292][ T29] audit: type=1326 audit(1749180857.964:5544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16279 comm="syz.0.4874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=109 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 196.879999][ T29] audit: type=1326 audit(1749180857.964:5545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16279 comm="syz.0.4874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 196.903552][ T29] audit: type=1326 audit(1749180857.964:5546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16279 comm="syz.0.4874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 197.090936][ T29] audit: type=1326 audit(1749180858.134:5547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16284 comm="syz.3.4875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 197.114484][ T29] audit: type=1326 audit(1749180858.134:5548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16284 comm="syz.3.4875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 197.146643][T16291] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4888'. [ 197.231795][T16298] netlink: 'syz.0.4877': attribute type 10 has an invalid length. [ 197.271260][T16298] team0: Device veth0_macvtap failed to register rx_handler [ 197.296661][T16296] loop6: detected capacity change from 0 to 8192 [ 197.936276][T16300] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4880'. [ 198.005266][T16300] wireguard0: entered promiscuous mode [ 198.010857][T16300] wireguard0: entered allmulticast mode [ 198.097482][T16316] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4885'. [ 198.187608][T16318] SELinux: security_context_str_to_sid (s) failed with errno=-22 [ 198.417802][T16327] loop1: detected capacity change from 0 to 512 [ 198.470179][T16327] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #15: comm syz.1.4895: iget: bad i_size value: 38620345925642 [ 198.494471][T16327] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.4895: couldn't read orphan inode 15 (err -117) [ 198.527568][T16327] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.712859][T13060] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.743180][T16336] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4896'. [ 199.016445][ T24] I/O error, dev loop3, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 199.088202][T16351] SELinux: ebitmap: truncated map [ 199.094167][T16351] SELinux: failed to load policy [ 199.148695][T16356] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4904'. [ 199.332254][T16363] loop4: detected capacity change from 0 to 128 [ 199.340570][T16363] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 199.354607][T16363] ext4 filesystem being mounted at /1011/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 199.442572][T16356] wireguard0: entered promiscuous mode [ 199.448159][T16356] wireguard0: entered allmulticast mode [ 199.471615][ T3318] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 199.973599][T16385] netlink: 14 bytes leftover after parsing attributes in process `syz.0.4916'. [ 199.985610][T16383] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4915'. [ 200.002343][T16383] netem: change failed [ 200.143585][T16388] SELinux: ebitmap: truncated map [ 200.152710][T16388] SELinux: failed to load policy [ 200.437849][T16400] loop1: detected capacity change from 0 to 128 [ 200.470277][T16400] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 200.483798][T16400] ext4 filesystem being mounted at /279/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 200.556546][T13060] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 201.401637][T16420] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4929'. [ 201.411970][T16420] netem: change failed [ 201.433234][T16414] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4923'. [ 201.492050][T16414] wireguard0: entered promiscuous mode [ 201.497783][T16414] wireguard0: entered allmulticast mode [ 201.600847][T16430] netlink: 14 bytes leftover after parsing attributes in process `syz.1.4930'. [ 201.620566][T16428] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4943'. [ 201.711175][T16435] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4933'. [ 201.991663][T16435] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 202.000485][T16435] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (1) [ 203.199627][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 203.199647][ T29] audit: type=1400 audit(1749180864.002:5647): avc: denied { write } for pid=16437 comm="syz.0.4937" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 203.233525][T16438] vhci_hcd: invalid port number 16 [ 203.238695][T16438] vhci_hcd: default hub control req: 0000 v0008 i0010 l0 [ 203.322732][ T29] audit: type=1400 audit(1749180864.124:5648): avc: denied { create } for pid=16444 comm="syz.0.4941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 203.348135][T16448] Cannot find add_set index 0 as target [ 203.391705][ T29] audit: type=1400 audit(1749180864.143:5649): avc: denied { ioctl } for pid=16444 comm="syz.0.4941" path="socket:[42750]" dev="sockfs" ino=42750 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 203.416594][ T29] audit: type=1400 audit(1749180864.143:5650): avc: denied { bind } for pid=16444 comm="syz.0.4941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 203.436105][ T29] audit: type=1400 audit(1749180864.143:5651): avc: denied { setopt } for pid=16444 comm="syz.0.4941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 203.455861][ T29] audit: type=1400 audit(1749180864.143:5652): avc: denied { write } for pid=16444 comm="syz.0.4941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 203.475682][ T29] audit: type=1400 audit(1749180864.143:5653): avc: denied { read } for pid=16444 comm="syz.0.4941" path="socket:[42750]" dev="sockfs" ino=42750 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 203.550041][ T29] audit: type=1400 audit(1749180864.332:5654): avc: denied { read write } for pid=16457 comm="syz.1.4949" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 203.574536][ T29] audit: type=1400 audit(1749180864.332:5655): avc: denied { open } for pid=16457 comm="syz.1.4949" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 203.885723][ T29] audit: type=1400 audit(1749180864.652:5656): avc: denied { bind } for pid=16461 comm="syz.0.4950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 204.118577][T16483] loop3: detected capacity change from 0 to 1024 [ 204.152831][T16483] EXT4-fs: Ignoring removed oldalloc option [ 204.171203][T16483] EXT4-fs: Ignoring removed orlov option [ 204.189800][T16483] EXT4-fs (loop3): stripe (1570) is not aligned with cluster size (16), stripe is disabled [ 204.252688][T16483] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.340467][T13211] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.419633][T16502] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4968'. [ 204.429298][T16502] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4968'. [ 204.884356][T16529] sd 0:0:1:0: device reset [ 205.236004][T16551] loop3: detected capacity change from 0 to 1024 [ 205.256381][T16551] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 205.267435][T16551] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 205.292039][T16551] JBD2: no valid journal superblock found [ 205.297835][T16551] EXT4-fs (loop3): Could not load journal inode [ 205.317319][T16551] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4987'. [ 205.449784][T16566] netdevsim netdevsim3 netdevsim0: Unsupported IPsec algorithm [ 205.544843][T16571] loop3: detected capacity change from 0 to 512 [ 205.565351][T16571] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 205.574522][T16571] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 205.587466][T16571] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 205.596798][T16571] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 205.606360][T16571] System zones: 0-2, 18-18, 34-34 [ 205.628142][T16571] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #15: comm syz.3.4996: iget: bad i_size value: 360287970189639680 [ 205.646547][T16571] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.4996: couldn't read orphan inode 15 (err -117) [ 205.659294][T16571] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.707200][T13211] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.732601][T16581] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5001'. [ 205.741833][T16581] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5001'. [ 205.953832][T16597] program syz.1.5006 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 205.988369][T16597] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 206.129034][T16608] loop1: detected capacity change from 0 to 128 [ 206.156051][T16608] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 206.217812][T16612] program syz.6.5021 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 206.242794][T16612] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 206.254223][ T8124] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 206.549627][T16632] vhci_hcd: invalid port number 16 [ 206.554920][T16632] vhci_hcd: default hub control req: 0000 v0008 i0010 l0 [ 206.829285][T16644] loop3: detected capacity change from 0 to 128 [ 206.838670][T16630] __nla_validate_parse: 16 callbacks suppressed [ 206.838690][T16630] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5017'. [ 206.856870][T16644] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 206.875775][T16630] wireguard0: entered promiscuous mode [ 206.881319][T16630] wireguard0: entered allmulticast mode [ 206.918877][ T8141] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 206.978453][T16655] program syz.3.5027 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 206.978721][T16655] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 207.189606][T16665] loop3: detected capacity change from 0 to 512 [ 207.297917][T16665] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 207.345870][T16665] ext4 filesystem being mounted at /261/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.417861][T16675] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5036'. [ 207.426935][T16675] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5036'. [ 207.436022][T16675] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5036'. [ 207.546427][T16665] EXT4-fs (loop3): shut down requested (2) [ 207.563171][T16675] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5036'. [ 207.572175][T16675] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5036'. [ 207.582638][T16675] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5036'. [ 207.604900][T16678] loop6: detected capacity change from 0 to 128 [ 207.617628][T13211] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 207.631496][T16678] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 207.725469][T16687] loop1: detected capacity change from 0 to 1024 [ 207.735105][ T8124] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 207.746593][T16687] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 207.757628][T16687] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 207.778401][T16687] JBD2: no valid journal superblock found [ 207.784299][T16687] EXT4-fs (loop1): Could not load journal inode [ 207.790954][T16675] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5036'. [ 207.800051][T16675] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5036'. [ 207.809151][T16675] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5036'. [ 207.844207][T16698] Cannot find add_set index 0 as target [ 207.986046][T16709] sd 0:0:1:0: device reset [ 208.259554][T16735] loop6: detected capacity change from 0 to 1024 [ 208.277071][T16735] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 208.288092][T16735] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 208.376241][T16735] JBD2: no valid journal superblock found [ 208.382210][T16735] EXT4-fs (loop6): Could not load journal inode [ 208.448489][T16749] loop1: detected capacity change from 0 to 1024 [ 208.474979][T16752] loop4: detected capacity change from 0 to 128 [ 208.488313][T16749] EXT4-fs: Ignoring removed oldalloc option [ 208.518556][T16749] EXT4-fs: Ignoring removed orlov option [ 208.530273][T16752] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 208.542746][T16752] ext4 filesystem being mounted at /1044/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 208.603714][ T3318] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 208.658088][T16749] EXT4-fs (loop1): stripe (1570) is not aligned with cluster size (16), stripe is disabled [ 208.721946][T16749] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.779765][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 208.779783][ T29] audit: type=1326 audit(1749180869.268:5780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16769 comm="syz.4.5074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 208.874061][T13060] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.897227][ T29] audit: type=1326 audit(1749180869.306:5781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16769 comm="syz.4.5074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 208.920871][ T29] audit: type=1326 audit(1749180869.306:5782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16769 comm="syz.4.5074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 208.944506][ T29] audit: type=1326 audit(1749180869.306:5783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16769 comm="syz.4.5074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 208.968010][ T29] audit: type=1326 audit(1749180869.306:5784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16769 comm="syz.4.5074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 208.991535][ T29] audit: type=1326 audit(1749180869.306:5785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16769 comm="syz.4.5074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 209.015245][ T29] audit: type=1326 audit(1749180869.306:5786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16769 comm="syz.4.5074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 209.038754][ T29] audit: type=1326 audit(1749180869.306:5787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16769 comm="syz.4.5074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 209.062318][ T29] audit: type=1326 audit(1749180869.306:5788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16769 comm="syz.4.5074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 209.085936][ T29] audit: type=1326 audit(1749180869.306:5789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16769 comm="syz.4.5074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05e85fe929 code=0x7ffc0000 [ 209.636136][T16779] loop6: detected capacity change from 0 to 512 [ 209.693936][T16779] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 209.710110][T16779] ext4 filesystem being mounted at /372/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 209.804849][T16800] loop3: detected capacity change from 0 to 128 [ 209.815789][T16800] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 209.829390][T16800] ext4 filesystem being mounted at /273/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 209.848418][T16779] EXT4-fs (loop6): shut down requested (2) [ 209.922094][T13211] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 209.960808][T12423] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 210.293711][T16833] IPv6: Can't replace route, no match found [ 210.535026][T16839] netlink: 'syz.0.5108': attribute type 3 has an invalid length. [ 210.591533][T16840] loop1: detected capacity change from 0 to 128 [ 210.603688][T16840] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 210.631703][T16840] ext4 filesystem being mounted at /309/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 210.762132][T13060] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 210.794061][T16846] loop1: detected capacity change from 0 to 512 [ 210.837019][T16846] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 210.871328][T16846] ext4 filesystem being mounted at /310/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 211.086012][T16846] EXT4-fs (loop1): shut down requested (2) [ 211.392521][T13060] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 211.477684][T16875] netlink: 'syz.6.5114': attribute type 21 has an invalid length. [ 211.485669][T16875] IPv6: NLM_F_CREATE should be specified when creating new route [ 211.537435][T16882] loop6: detected capacity change from 0 to 128 [ 211.575455][T16882] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 211.620447][T16882] ext4 filesystem being mounted at /378/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 211.913634][T12423] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 212.069606][T16896] loop3: detected capacity change from 0 to 512 [ 212.100312][T16896] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 212.133423][T16896] EXT4-fs (loop3): 1 truncate cleaned up [ 212.139637][T16896] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.178681][T13211] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.326971][T16908] netlink: 'syz.3.5127': attribute type 21 has an invalid length. [ 212.334972][T16908] IPv6: NLM_F_CREATE should be specified when creating new route [ 212.801969][T16931] loop3: detected capacity change from 0 to 2048 [ 212.857570][T16931] loop3: p1 < > p4 [ 212.862101][T16931] loop3: p4 size 8388608 extends beyond EOD, truncated [ 213.540194][T16975] __nla_validate_parse: 16 callbacks suppressed [ 213.540228][T16975] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5157'. [ 214.118924][T16987] netlink: 108 bytes leftover after parsing attributes in process `syz.1.5161'. [ 214.129467][T16987] netlink: 108 bytes leftover after parsing attributes in process `syz.1.5161'. [ 214.139907][T16987] netlink: 108 bytes leftover after parsing attributes in process `syz.1.5161'. [ 214.184101][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 214.184119][ T29] audit: type=1400 audit(1749180874.350:5807): avc: denied { name_bind } for pid=16996 comm="syz.3.5167" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 214.543381][T17007] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 214.630352][ T29] audit: type=1400 audit(1749180874.764:5808): avc: denied { create } for pid=17008 comm="syz.1.5173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 214.696922][ T29] audit: type=1400 audit(1749180874.792:5809): avc: denied { write } for pid=17008 comm="syz.1.5173" path="socket:[44305]" dev="sockfs" ino=44305 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 214.721262][ T29] audit: type=1326 audit(1749180874.801:5810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17010 comm="syz.0.5174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 214.744985][ T29] audit: type=1326 audit(1749180874.801:5811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17010 comm="syz.0.5174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 214.768543][ T29] audit: type=1326 audit(1749180874.801:5812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17010 comm="syz.0.5174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 214.792053][ T29] audit: type=1326 audit(1749180874.801:5813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17010 comm="syz.0.5174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 214.829650][T17013] ALSA: seq fatal error: cannot create timer (-19) [ 215.164301][ T29] audit: type=1400 audit(1749180875.262:5814): avc: denied { write } for pid=17028 comm="syz.3.5181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 215.226588][T17031] netlink: 'syz.0.5183': attribute type 13 has an invalid length. [ 215.357626][T17031] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 215.421330][ T29] audit: type=1326 audit(1749180875.516:5815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17039 comm="syz.3.5186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 215.445058][ T29] audit: type=1326 audit(1749180875.516:5816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17039 comm="syz.3.5186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 215.758027][T17067] tipc: Started in network mode [ 215.762986][T17067] tipc: Node identity ac1414aa, cluster identity 4711 [ 215.800430][T17067] tipc: Enabled bearer , priority 10 [ 215.821173][T17067] tipc: Disabling bearer [ 216.258881][T17082] netlink: 76 bytes leftover after parsing attributes in process `syz.4.5202'. [ 216.474501][T17105] loop6: detected capacity change from 0 to 512 [ 216.498927][T17108] netlink: 'syz.3.5216': attribute type 3 has an invalid length. [ 216.517793][T17105] EXT4-fs (loop6): orphan cleanup on readonly fs [ 216.544702][T17105] EXT4-fs error (device loop6): ext4_orphan_get:1419: comm syz.6.5215: bad orphan inode 13 [ 216.636344][T17105] ext4_test_bit(bit=12, block=18) = 1 [ 216.641923][T17105] is_bad_inode(inode)=0 [ 216.646160][T17105] NEXT_ORPHAN(inode)=2130706432 [ 216.651064][T17105] max_ino=32 [ 216.654277][T17105] i_nlink=1 [ 216.658037][T17105] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 216.938052][T17125] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 216.999774][T12423] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.124615][T17140] netlink: 96 bytes leftover after parsing attributes in process `syz.1.5229'. [ 217.245710][T17150] loop1: detected capacity change from 0 to 512 [ 217.284282][T17150] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 217.351899][T17150] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c018, mo2=0002] [ 217.387216][T17161] loop3: detected capacity change from 0 to 256 [ 217.396464][T17150] System zones: 0-2, 18-18, 34-34 [ 217.426147][T17150] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.442048][T17161] FAT-fs (loop3): bogus number of FAT sectors [ 217.448228][T17161] FAT-fs (loop3): Can't find a valid FAT filesystem [ 217.516566][T17150] ext4 filesystem being mounted at /336/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 217.594566][T13060] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.750836][T17176] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5243'. [ 217.957634][T17195] netlink: 'syz.0.5252': attribute type 1 has an invalid length. [ 217.984371][T17195] bond2: entered promiscuous mode [ 217.991303][T17195] 8021q: adding VLAN 0 to HW filter on device bond2 [ 218.087575][T17195] 8021q: adding VLAN 0 to HW filter on device bond2 [ 218.098894][T17195] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 218.109384][T17195] bond2: (slave vxcan3): Setting fail_over_mac to active for active-backup mode [ 218.123238][T17195] bond2: (slave vxcan3): making interface the new active one [ 218.130759][T17195] vxcan3: entered promiscuous mode [ 218.137308][T17195] bond2: (slave vxcan3): Enslaving as an active interface with an up link [ 218.172213][T17209] Cannot find set identified by id 65534 to match [ 218.233293][T17213] loop0: detected capacity change from 0 to 256 [ 218.272308][T17215] netlink: 'syz.3.5263': attribute type 298 has an invalid length. [ 218.916483][T17268] netlink: 76 bytes leftover after parsing attributes in process `syz.1.5287'. [ 218.930213][T17267] SELinux: syz.4.5286 (17267) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 219.634880][T17303] loop6: detected capacity change from 0 to 2048 [ 219.720883][T17303] loop6: p1 < > p4 [ 219.737106][T17303] loop6: p4 size 8388608 extends beyond EOD, truncated [ 219.983948][T17311] netlink: 'syz.1.5305': attribute type 21 has an invalid length. [ 219.991974][T17311] IPv6: NLM_F_CREATE should be specified when creating new route [ 220.489812][T17321] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5321'. [ 220.538838][T17323] ALSA: seq fatal error: cannot create timer (-19) [ 220.762414][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 220.762432][ T29] audit: type=1400 audit(1749180880.536:5914): avc: denied { setopt } for pid=17334 comm="syz.6.5317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 221.341823][T17347] vlan0: entered allmulticast mode [ 221.400892][T17356] loop0: detected capacity change from 0 to 128 [ 221.408086][ T29] audit: type=1326 audit(1749180881.137:5915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17353 comm="syz.3.5325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 221.449523][T17356] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 221.503618][ T29] audit: type=1326 audit(1749180881.166:5916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17353 comm="syz.3.5325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=37 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 221.527230][ T29] audit: type=1326 audit(1749180881.166:5917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17353 comm="syz.3.5325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 221.550830][ T29] audit: type=1326 audit(1749180881.166:5918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17353 comm="syz.3.5325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 221.829486][ T29] audit: type=1400 audit(1749180881.316:5919): avc: denied { mac_admin } for pid=17360 comm="syz.4.5327" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 221.850757][ T29] audit: type=1326 audit(1749180881.344:5920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17364 comm="syz.3.5329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 221.874362][ T29] audit: type=1326 audit(1749180881.344:5921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17364 comm="syz.3.5329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 221.897800][ T29] audit: type=1326 audit(1749180881.344:5922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17364 comm="syz.3.5329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 221.921368][ T29] audit: type=1326 audit(1749180881.344:5923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17364 comm="syz.3.5329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f8ab315e929 code=0x7ffc0000 [ 222.089340][T17380] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5335'. [ 222.098289][T17380] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5335'. [ 222.514394][T17403] vlan0: entered allmulticast mode [ 222.872314][T17414] tipc: Started in network mode [ 222.877299][T17414] tipc: Node identity ac1414aa, cluster identity 4711 [ 222.887731][T17414] tipc: Enabled bearer , priority 10 [ 222.925041][T17418] tipc: Disabling bearer [ 223.208446][T17446] loop3: detected capacity change from 0 to 1024 [ 223.223163][T17446] EXT4-fs: Ignoring removed i_version option [ 223.236091][T17446] EXT4-fs: Ignoring removed mblk_io_submit option [ 223.300752][T17446] EXT4-fs: Ignoring removed nobh option [ 223.306396][T17446] EXT4-fs: Ignoring removed bh option [ 223.429943][T17446] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.446636][T17446] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.5362: Allocating blocks 385-513 which overlap fs metadata [ 223.463889][T17446] EXT4-fs (loop3): pa ffff888106a6d9a0: logic 16, phys. 129, len 24 [ 223.471955][T17446] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 223.483984][T17446] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 223.496266][T17446] EXT4-fs (loop3): This should not happen!! Data will be lost [ 223.496266][T17446] [ 223.506145][T17446] EXT4-fs (loop3): Total free blocks count 0 [ 223.512172][T17446] EXT4-fs (loop3): Free/Dirty block details [ 223.518288][T17446] EXT4-fs (loop3): free_blocks=128 [ 223.523699][T17446] EXT4-fs (loop3): dirty_blocks=0 [ 223.528746][T17446] EXT4-fs (loop3): Block reservation details [ 223.534798][T17446] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 223.600108][T17456] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5365'. [ 223.796639][T17470] loop4: detected capacity change from 0 to 1024 [ 223.844567][T17470] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 223.860425][T17478] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5375'. [ 223.877284][T17470] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #11: comm syz.4.5371: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 223.925496][T17470] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.5371: couldn't read orphan inode 11 (err -117) [ 223.963551][T17470] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.022530][T17470] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.5371: Invalid block bitmap block 0 in block_group 0 [ 224.105668][T17470] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.5371: Failed to acquire dquot type 0 [ 224.130743][T17493] SELinux: Context system_u:object_r:dhcpd_exec_t:s0 is not valid (left unmapped). [ 224.263655][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.653381][T17525] loop4: detected capacity change from 0 to 128 [ 224.657751][T17527] netlink: 'syz.6.5392': attribute type 1 has an invalid length. [ 224.730328][T17525] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 224.742926][T17525] ext4 filesystem being mounted at /1118/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 224.782589][ T3318] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 225.298540][T17573] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5412'. [ 225.371214][T17580] loop1: detected capacity change from 0 to 512 [ 225.388180][T17580] EXT4-fs (loop1): 1 orphan inode deleted [ 225.394602][T17580] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.407830][T17580] ext4 filesystem being mounted at /372/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 225.625383][ T8141] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:28: Failed to release dquot type 1 [ 225.651568][T13060] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.725887][T17586] loop6: detected capacity change from 0 to 8192 [ 226.026053][T17586] loop6: p1 p3 p4 [ 226.031389][T17586] loop6: p3 size 4294967040 extends beyond EOD, truncated [ 226.055004][T17586] loop6: p4 start 261888 is beyond EOD, truncated [ 226.312117][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 226.312148][ T29] audit: type=1400 audit(1749180885.740:6082): avc: denied { append } for pid=17619 comm="syz.0.5432" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 226.341905][ T29] audit: type=1400 audit(1749180885.740:6083): avc: denied { open } for pid=17619 comm="syz.0.5432" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 226.365841][T17622] random: crng reseeded on system resumption [ 226.430399][T17626] loop1: detected capacity change from 0 to 1024 [ 226.451232][T17590] Falling back ldisc for ttyS3. [ 226.466755][T17626] EXT4-fs: Ignoring removed i_version option [ 226.503183][ T29] audit: type=1400 audit(1749180885.815:6084): avc: denied { firmware_load } for pid=8171 comm="kworker/u8:53" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 226.528502][ T29] audit: type=1326 audit(1749180885.815:6085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17620 comm="syz.1.5433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9727ae929 code=0x7ffc0000 [ 226.552131][ T29] audit: type=1326 audit(1749180885.815:6086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17620 comm="syz.1.5433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7fb9727ae929 code=0x7ffc0000 [ 226.575719][ T29] audit: type=1326 audit(1749180885.815:6087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17620 comm="syz.1.5433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9727ae929 code=0x7ffc0000 [ 226.599272][ T29] audit: type=1326 audit(1749180885.815:6088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17620 comm="syz.1.5433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9727ae929 code=0x7ffc0000 [ 226.622945][ T29] audit: type=1326 audit(1749180885.834:6089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17619 comm="syz.0.5432" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x0 [ 226.664590][T17631] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5437'. [ 226.698291][T17633] IPVS: stopping master sync thread 17634 ... [ 226.704542][T17634] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 226.737649][T17636] netlink: 96 bytes leftover after parsing attributes in process `syz.6.5439'. [ 226.762309][ T29] audit: type=1400 audit(1749180886.163:6090): avc: denied { associate } for pid=17637 comm="syz.3.5440" name="0" dev="devpts" ino=3 scontext=system_u:object_r:mouse_device_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 226.806064][T17626] EXT4-fs: Ignoring removed mblk_io_submit option [ 226.812821][T17626] EXT4-fs: Ignoring removed nobh option [ 226.818577][T17626] EXT4-fs: Ignoring removed bh option [ 226.871804][ T29] audit: type=1326 audit(1749180886.275:6091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17642 comm="syz.6.5443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a8e74e929 code=0x7ffc0000 [ 226.977423][T17655] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5447'. [ 227.028837][T17626] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.049629][T17658] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5449'. [ 227.129361][T13060] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.437166][T17672] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.447107][T17672] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.456216][T17672] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.465151][T17672] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.503683][T17677] loop4: detected capacity change from 0 to 128 [ 227.815795][T17677] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 227.849415][T17677] ext4 filesystem being mounted at /1130/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 227.977181][T17695] sd 0:0:1:0: device reset [ 228.086236][T11429] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 228.181338][T17708] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 228.295483][T17717] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5475'. [ 228.469118][ T8124] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.563082][ T8124] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.647614][ T8124] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.722547][ T8124] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.746676][T17745] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 228.848807][T17754] vhci_hcd: default hub control req: 4001 v0008 i0003 l0 [ 228.931297][T17760] netlink: '+}[@': attribute type 5 has an invalid length. [ 228.938816][T17760] netlink: 152 bytes leftover after parsing attributes in process `+}[@'. [ 229.046999][ T8124] bond1 (unregistering): (slave geneve2): Releasing active interface [ 229.140424][ T8124] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 229.161594][ T8124] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 229.182969][ T8124] bond0 (unregistering): Released all slaves [ 229.201512][ T8124] bond1 (unregistering): Released all slaves [ 229.212681][ T8124] bond2 (unregistering): (slave bond3): Releasing backup interface [ 229.222006][ T8124] bond2 (unregistering): Released all slaves [ 229.245810][ T8124] bond3 (unregistering): Released all slaves [ 229.344112][T17732] lo speed is unknown, defaulting to 1000 [ 229.352563][ T8124] tipc: Left network mode [ 229.648914][ T23] kernel write not supported for file bpf-prog (pid: 23 comm: kworker/1:0) [ 229.740150][T17806] loop1: detected capacity change from 0 to 1024 [ 229.754849][T17806] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.852245][ T8124] hsr_slave_0: left promiscuous mode [ 229.872875][ T8124] hsr_slave_1: left promiscuous mode [ 229.884233][T17806] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.5511: Allocating blocks 449-513 which overlap fs metadata [ 229.904522][ T8124] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 229.912033][ T8124] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 229.948951][ T8124] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 229.956494][ T8124] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 229.982018][T17805] EXT4-fs (loop1): pa ffff888106a6d9a0: logic 48, phys. 177, len 21 [ 229.990135][T17805] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 230.001563][ T8155] af_packet: tpacket_rcv: packet too big, clamped from 196 to 4294967272. macoff=96 [ 230.016817][ T8124] veth1_macvtap: left promiscuous mode [ 230.022907][ T8124] veth0_macvtap: left promiscuous mode [ 230.190289][ T8155] smc: removing ib device syz0 [ 230.196129][T13060] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.215871][ T8124] team0 (unregistering): Port device team_slave_1 removed [ 230.246388][ T8124] team0 (unregistering): Port device team_slave_0 removed [ 230.345673][ T23] syz0: Port: 1 Link DOWN [ 230.351874][ T36] lo speed is unknown, defaulting to 1000 [ 230.357741][ T36] infiniband syz2: ib_query_port failed (-19) [ 230.394728][T17732] chnl_net:caif_netlink_parms(): no params data found [ 230.701340][T17831] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 231.066376][T17732] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.073598][T17732] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.125489][T17732] bridge_slave_0: entered allmulticast mode [ 231.149292][T17732] bridge_slave_0: entered promiscuous mode [ 231.156868][T17732] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.164106][T17732] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.176864][T17732] bridge_slave_1: entered allmulticast mode [ 231.183744][T17732] bridge_slave_1: entered promiscuous mode [ 231.230425][T17732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.247269][T17732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.317190][T17732] team0: Port device team_slave_0 added [ 231.335441][T17732] team0: Port device team_slave_1 added [ 231.400492][T17732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.407634][T17732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.433851][T17732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.504919][T17732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.511985][T17732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.538233][T17732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.675154][T17732] hsr_slave_0: entered promiscuous mode [ 231.682420][T17732] hsr_slave_1: entered promiscuous mode [ 231.688440][T17732] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.720834][T17732] Cannot create hsr debugfs directory [ 231.845399][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 231.845417][ T29] audit: type=1326 audit(1749180890.941:6219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17854 comm="syz.0.5527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 231.901251][ T29] audit: type=1326 audit(1749180890.978:6220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17854 comm="syz.0.5527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 231.924942][ T29] audit: type=1326 audit(1749180890.978:6221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17854 comm="syz.0.5527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 231.948565][ T29] audit: type=1326 audit(1749180890.978:6222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17854 comm="syz.0.5527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 232.020609][ T29] audit: type=1326 audit(1749180891.100:6223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17868 comm="syz.0.5536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 232.046167][ T29] audit: type=1326 audit(1749180891.138:6224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17868 comm="syz.0.5536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 232.069781][ T29] audit: type=1326 audit(1749180891.138:6225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17868 comm="syz.0.5536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 232.093430][ T29] audit: type=1326 audit(1749180891.138:6226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17868 comm="syz.0.5536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 232.117043][ T29] audit: type=1326 audit(1749180891.138:6227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17868 comm="syz.0.5536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 232.147005][ T29] audit: type=1326 audit(1749180891.222:6228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17868 comm="syz.0.5536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6acd3e929 code=0x7ffc0000 [ 232.489370][T17732] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 232.511690][T17732] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 232.531789][T17732] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 232.564399][T17732] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 232.708364][T17732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.747844][T17901] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17901 comm=syz.0.5547 [ 232.760528][T17901] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=17901 comm=syz.0.5547 [ 233.017583][T17732] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.038629][ T8154] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.045871][ T8154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.081954][ T8154] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.089079][ T8154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.128355][T17732] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.203360][T17922] loop6: detected capacity change from 0 to 512 [ 233.217992][T17922] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 233.253986][T17732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.295230][T17931] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 233.313948][T17922] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.326814][T17922] ext4 filesystem being mounted at /452/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.341029][T17922] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.5557: corrupted xattr block 32: bad e_name length [ 233.355369][T17922] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 233.364374][T17922] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.5557: corrupted xattr block 32: bad e_name length [ 233.378091][T17922] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 233.387911][T17922] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.5557: corrupted xattr block 32: bad e_name length [ 233.401755][T17922] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 233.452087][T17922] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.5557: corrupted xattr block 32: bad e_name length [ 233.465973][T17922] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 233.476755][T17922] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.5557: corrupted xattr block 32: bad e_name length [ 233.490548][T17922] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 233.506220][T17936] loop0: detected capacity change from 0 to 256 [ 233.517442][T17935] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 198) [ 233.525707][T17935] FAT-fs (loop0): Filesystem has been set read-only [ 233.636825][ C0] ================================================================== [ 233.644963][ C0] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 233.652190][ C0] [ 233.654525][ C0] read-write to 0xffff888100151ce0 of 4 bytes by interrupt on cpu 1: [ 233.662611][ C0] can_can_gw_rcv+0x807/0x820 [ 233.667321][ C0] can_rcv_filter+0xc7/0x4f0 [ 233.671945][ C0] can_receive+0x163/0x1c0 [ 233.676392][ C0] canfd_rcv+0xed/0x190 [ 233.680590][ C0] __netif_receive_skb+0x120/0x270 [ 233.685840][ C0] process_backlog+0x229/0x420 [ 233.690643][ C0] __napi_poll+0x63/0x3a0 [ 233.695024][ C0] net_rx_action+0x391/0x830 [ 233.699639][ C0] handle_softirqs+0xb7/0x290 [ 233.704353][ C0] do_softirq+0x5d/0x90 [ 233.708540][ C0] __local_bh_enable_ip+0x70/0x80 [ 233.713673][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 233.718637][ C0] batadv_nc_purge_paths+0x22b/0x270 [ 233.723949][ C0] batadv_nc_worker+0x3d8/0xae0 [ 233.728823][ C0] process_scheduled_works+0x4cb/0x9d0 [ 233.734318][ C0] worker_thread+0x582/0x770 [ 233.738952][ C0] kthread+0x486/0x510 [ 233.743046][ C0] ret_from_fork+0xda/0x150 [ 233.747575][ C0] ret_from_fork_asm+0x1a/0x30 [ 233.752370][ C0] [ 233.754709][ C0] read-write to 0xffff888100151ce0 of 4 bytes by interrupt on cpu 0: [ 233.762790][ C0] can_can_gw_rcv+0x807/0x820 [ 233.767488][ C0] can_rcv_filter+0xc7/0x4f0 [ 233.772113][ C0] can_receive+0x163/0x1c0 [ 233.776551][ C0] canfd_rcv+0xed/0x190 [ 233.780739][ C0] __netif_receive_skb+0x120/0x270 [ 233.785904][ C0] process_backlog+0x229/0x420 [ 233.790694][ C0] __napi_poll+0x63/0x3a0 [ 233.795059][ C0] net_rx_action+0x391/0x830 [ 233.799674][ C0] handle_softirqs+0xb7/0x290 [ 233.804382][ C0] run_ksoftirqd+0x1c/0x30 [ 233.808826][ C0] smpboot_thread_fn+0x32b/0x530 [ 233.813803][ C0] kthread+0x486/0x510 [ 233.817903][ C0] ret_from_fork+0xda/0x150 [ 233.822438][ C0] ret_from_fork_asm+0x1a/0x30 [ 233.827255][ C0] [ 233.829595][ C0] value changed: 0x003a0bf2 -> 0x003a0bf3 [ 233.835331][ C0] [ 233.837758][ C0] Reported by Kernel Concurrency Sanitizer on: [ 233.843938][ C0] CPU: 0 UID: 0 PID: 14 Comm: ksoftirqd/0 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 233.857531][ C0] Tainted: [W]=WARN [ 233.861356][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 233.871435][ C0] ================================================================== [ 233.910811][ C1] ================================================================== [ 233.918959][ C1] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 233.922716][T17922] EXT4-fs (loop6): shut down requested (1) [ 233.926228][ C1] [ 233.926236][ C1] read-write to 0xffff88810165f018 of 8 bytes by interrupt on cpu 0: [ 233.942444][ C1] can_rcv_filter+0xd9/0x4f0 [ 233.947077][ C1] can_receive+0x163/0x1c0 [ 233.951519][ C1] canfd_rcv+0xed/0x190 [ 233.955714][ C1] __netif_receive_skb+0x120/0x270 [ 233.960867][ C1] process_backlog+0x229/0x420 [ 233.965654][ C1] __napi_poll+0x63/0x3a0 [ 233.970022][ C1] net_rx_action+0x391/0x830 [ 233.974640][ C1] handle_softirqs+0xb7/0x290 [ 233.979344][ C1] do_softirq+0x5d/0x90 [ 233.983519][ C1] __local_bh_enable_ip+0x70/0x80 [ 233.988571][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 233.993544][ C1] nsim_dev_trap_report_work+0x52b/0x630 [ 233.999228][ C1] process_scheduled_works+0x4cb/0x9d0 [ 234.004720][ C1] worker_thread+0x582/0x770 [ 234.009343][ C1] kthread+0x486/0x510 [ 234.013424][ C1] ret_from_fork+0xda/0x150 [ 234.017939][ C1] ret_from_fork_asm+0x1a/0x30 [ 234.022713][ C1] [ 234.025040][ C1] read-write to 0xffff88810165f018 of 8 bytes by interrupt on cpu 1: [ 234.033132][ C1] can_rcv_filter+0xd9/0x4f0 [ 234.037807][ C1] can_receive+0x163/0x1c0 [ 234.042241][ C1] canfd_rcv+0xed/0x190 [ 234.046418][ C1] __netif_receive_skb+0x120/0x270 [ 234.051592][ C1] process_backlog+0x229/0x420 [ 234.056367][ C1] __napi_poll+0x63/0x3a0 [ 234.060718][ C1] net_rx_action+0x391/0x830 [ 234.065314][ C1] handle_softirqs+0xb7/0x290 [ 234.070004][ C1] do_softirq+0x5d/0x90 [ 234.074203][ C1] __local_bh_enable_ip+0x70/0x80 [ 234.079242][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 234.084204][ C1] batadv_nc_purge_paths+0x22b/0x270 [ 234.089509][ C1] batadv_nc_worker+0x3ff/0xae0 [ 234.094380][ C1] process_scheduled_works+0x4cb/0x9d0 [ 234.099871][ C1] worker_thread+0x582/0x770 [ 234.104487][ C1] kthread+0x486/0x510 [ 234.108573][ C1] ret_from_fork+0xda/0x150 [ 234.113089][ C1] ret_from_fork_asm+0x1a/0x30 [ 234.117887][ C1] [ 234.120226][ C1] value changed: 0x00000000003a3ad2 -> 0x00000000003a3ad3 [ 234.127337][ C1] [ 234.129662][ C1] Reported by Kernel Concurrency Sanitizer on: [ 234.135818][ C1] CPU: 1 UID: 0 PID: 8180 Comm: kworker/u8:61 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 234.149723][ C1] Tainted: [W]=WARN [ 234.153535][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 234.163617][ C1] Workqueue: bat_events batadv_nc_worker [ 234.169285][ C1] ================================================================== [ 235.614761][T12423] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.862937][ C0] ================================================================== [ 236.871086][ C0] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 236.878312][ C0] [ 236.880653][ C0] read-write to 0xffff888100151ce0 of 4 bytes by interrupt on cpu 1: [ 236.888735][ C0] can_can_gw_rcv+0x807/0x820 [ 236.893450][ C0] can_rcv_filter+0xc7/0x4f0 [ 236.898076][ C0] can_receive+0x163/0x1c0 [ 236.902522][ C0] canfd_rcv+0xed/0x190 [ 236.906708][ C0] __netif_receive_skb+0x120/0x270 [ 236.911879][ C0] process_backlog+0x229/0x420 [ 236.916668][ C0] __napi_poll+0x63/0x3a0 [ 236.921035][ C0] net_rx_action+0x391/0x830 [ 236.925644][ C0] handle_softirqs+0xb7/0x290 [ 236.930429][ C0] do_softirq+0x5d/0x90 [ 236.934606][ C0] __local_bh_enable_ip+0x70/0x80 [ 236.939653][ C0] wg_timers_any_authenticated_packet_traversal+0xdd/0x100 [ 236.946897][ C0] wg_packet_handshake_send_worker+0xd8/0x160 [ 236.953006][ C0] process_scheduled_works+0x4cb/0x9d0 [ 236.958504][ C0] worker_thread+0x582/0x770 [ 236.963136][ C0] kthread+0x486/0x510 [ 236.967227][ C0] ret_from_fork+0xda/0x150 [ 236.971768][ C0] ret_from_fork_asm+0x1a/0x30 [ 236.976558][ C0] [ 236.978899][ C0] read-write to 0xffff888100151ce0 of 4 bytes by interrupt on cpu 0: [ 236.986988][ C0] can_can_gw_rcv+0x807/0x820 [ 236.991693][ C0] can_rcv_filter+0xc7/0x4f0 [ 236.996319][ C0] can_receive+0x163/0x1c0 [ 237.000763][ C0] canfd_rcv+0xed/0x190 [ 237.005056][ C0] __netif_receive_skb+0x120/0x270 [ 237.010218][ C0] process_backlog+0x229/0x420 [ 237.015032][ C0] __napi_poll+0x63/0x3a0 [ 237.019398][ C0] net_rx_action+0x391/0x830 [ 237.024041][ C0] handle_softirqs+0xb7/0x290 [ 237.028751][ C0] do_softirq+0x5d/0x90 [ 237.032943][ C0] __local_bh_enable_ip+0x70/0x80 [ 237.037998][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 237.042961][ C0] batadv_nc_purge_paths+0x22b/0x270 [ 237.048280][ C0] batadv_nc_worker+0x3d8/0xae0 [ 237.053164][ C0] process_scheduled_works+0x4cb/0x9d0 [ 237.058654][ C0] worker_thread+0x582/0x770 [ 237.063276][ C0] kthread+0x486/0x510 [ 237.067373][ C0] ret_from_fork+0xda/0x150 [ 237.071900][ C0] ret_from_fork_asm+0x1a/0x30 [ 237.076693][ C0] [ 237.079034][ C0] value changed: 0x003d527c -> 0x003d527d [ 237.084765][ C0] [ 237.087105][ C0] Reported by Kernel Concurrency Sanitizer on: [ 237.093370][ C0] CPU: 0 UID: 0 PID: 8180 Comm: kworker/u8:61 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 237.107301][ C0] Tainted: [W]=WARN [ 237.111121][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 237.121203][ C0] Workqueue: bat_events batadv_nc_worker [ 237.126882][ C0] ================================================================== [ 237.190445][ C1] ================================================================== [ 237.198584][ C1] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 237.205830][ C1] [ 237.208166][ C1] read-write to 0xffff88810165f108 of 8 bytes by interrupt on cpu 0: [ 237.216263][ C1] can_rcv_filter+0xd9/0x4f0 [ 237.220980][ C1] can_receive+0x163/0x1c0 [ 237.225463][ C1] canfd_rcv+0xed/0x190 [ 237.229649][ C1] __netif_receive_skb+0x120/0x270 [ 237.234890][ C1] process_backlog+0x229/0x420 [ 237.239673][ C1] __napi_poll+0x63/0x3a0 [ 237.244045][ C1] net_rx_action+0x391/0x830 [ 237.248656][ C1] handle_softirqs+0xb7/0x290 [ 237.253356][ C1] do_softirq+0x5d/0x90 [ 237.257530][ C1] __local_bh_enable_ip+0x70/0x80 [ 237.262572][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 237.267527][ C1] batadv_nc_purge_paths+0x22b/0x270 [ 237.272848][ C1] batadv_nc_worker+0x3ff/0xae0 [ 237.277725][ C1] process_scheduled_works+0x4cb/0x9d0 [ 237.283226][ C1] worker_thread+0x582/0x770 [ 237.287852][ C1] kthread+0x486/0x510 [ 237.291941][ C1] ret_from_fork+0xda/0x150 [ 237.296492][ C1] ret_from_fork_asm+0x1a/0x30 [ 237.301294][ C1] [ 237.303633][ C1] read-write to 0xffff88810165f108 of 8 bytes by interrupt on cpu 1: [ 237.311718][ C1] can_rcv_filter+0xd9/0x4f0 [ 237.316344][ C1] can_receive+0x163/0x1c0 [ 237.320796][ C1] canfd_rcv+0xed/0x190 [ 237.324983][ C1] __netif_receive_skb+0x120/0x270 [ 237.330143][ C1] process_backlog+0x229/0x420 [ 237.334934][ C1] __napi_poll+0x63/0x3a0 [ 237.339304][ C1] net_rx_action+0x391/0x830 [ 237.343917][ C1] handle_softirqs+0xb7/0x290 [ 237.348633][ C1] run_ksoftirqd+0x1c/0x30 [ 237.353100][ C1] smpboot_thread_fn+0x32b/0x530 [ 237.358087][ C1] kthread+0x486/0x510 [ 237.362193][ C1] ret_from_fork+0xda/0x150 [ 237.366725][ C1] ret_from_fork_asm+0x1a/0x30 [ 237.371525][ C1] [ 237.373883][ C1] value changed: 0x00000000003db7e1 -> 0x00000000003db7e2 [ 237.381007][ C1] [ 237.383344][ C1] Reported by Kernel Concurrency Sanitizer on: [ 237.389516][ C1] CPU: 1 UID: 0 PID: 22 Comm: ksoftirqd/1 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 237.403088][ C1] Tainted: [W]=WARN [ 237.406899][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 237.416974][ C1] ================================================================== [ 240.080590][ C0] ================================================================== [ 240.088734][ C0] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 240.095960][ C0] [ 240.098295][ C0] read-write to 0xffff888100151ce0 of 4 bytes by interrupt on cpu 1: [ 240.106391][ C0] can_can_gw_rcv+0x807/0x820 [ 240.111092][ C0] can_rcv_filter+0xc7/0x4f0 [ 240.115720][ C0] can_receive+0x163/0x1c0 [ 240.120172][ C0] canfd_rcv+0xed/0x190 [ 240.124364][ C0] __netif_receive_skb+0x120/0x270 [ 240.129512][ C0] process_backlog+0x229/0x420 [ 240.134325][ C0] __napi_poll+0x63/0x3a0 [ 240.138713][ C0] net_rx_action+0x391/0x830 [ 240.143331][ C0] handle_softirqs+0xb7/0x290 [ 240.148042][ C0] do_softirq+0x5d/0x90 [ 240.152216][ C0] __local_bh_enable_ip+0x70/0x80 [ 240.157265][ C0] update_defense_level+0x589/0x5c0 [ 240.162491][ C0] defense_work_handler+0x1f/0x80 [ 240.167533][ C0] process_scheduled_works+0x4cb/0x9d0 [ 240.173028][ C0] worker_thread+0x582/0x770 [ 240.177656][ C0] kthread+0x486/0x510 [ 240.181838][ C0] ret_from_fork+0xda/0x150 [ 240.186365][ C0] ret_from_fork_asm+0x1a/0x30 [ 240.191162][ C0] [ 240.193497][ C0] read-write to 0xffff888100151ce0 of 4 bytes by interrupt on cpu 0: [ 240.201593][ C0] can_can_gw_rcv+0x807/0x820 [ 240.206295][ C0] can_rcv_filter+0xc7/0x4f0 [ 240.210926][ C0] can_receive+0x163/0x1c0 [ 240.215379][ C0] canfd_rcv+0xed/0x190 [ 240.219563][ C0] __netif_receive_skb+0x120/0x270 [ 240.224709][ C0] process_backlog+0x229/0x420 [ 240.229490][ C0] __napi_poll+0x63/0x3a0 [ 240.233856][ C0] net_rx_action+0x391/0x830 [ 240.238469][ C0] handle_softirqs+0xb7/0x290 [ 240.243170][ C0] do_softirq+0x5d/0x90 [ 240.247382][ C0] __local_bh_enable_ip+0x70/0x80 [ 240.252423][ C0] kernel_fpu_end+0x9d/0xd0 [ 240.256959][ C0] crc32c_arch+0x64/0x1a0 [ 240.261322][ C0] journal_submit_commit_record+0x27b/0x400 [ 240.267257][ C0] jbd2_journal_commit_transaction+0x1ea1/0x3150 [ 240.273623][ C0] kjournald2+0x211/0x3d0 [ 240.277984][ C0] kthread+0x486/0x510 [ 240.282080][ C0] ret_from_fork+0xda/0x150 [ 240.286611][ C0] ret_from_fork_asm+0x1a/0x30 [ 240.291401][ C0] [ 240.293737][ C0] value changed: 0x0040c6b3 -> 0x0040c6b4 [ 240.299471][ C0] [ 240.301814][ C0] Reported by Kernel Concurrency Sanitizer on: [ 240.307983][ C0] CPU: 0 UID: 0 PID: 2968 Comm: jbd2/sda1-8 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 240.321740][ C0] Tainted: [W]=WARN [ 240.325554][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 240.335726][ C0] ================================================================== [ 240.399647][ C0] ================================================================== [ 240.407802][ C0] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 240.415061][ C0] [ 240.417401][ C0] read-write to 0xffff88810165f108 of 8 bytes by interrupt on cpu 1: [ 240.425671][ C0] can_rcv_filter+0xd9/0x4f0 [ 240.430299][ C0] can_receive+0x163/0x1c0 [ 240.434926][ C0] canfd_rcv+0xed/0x190 [ 240.439109][ C0] __netif_receive_skb+0x120/0x270 [ 240.444263][ C0] process_backlog+0x229/0x420 [ 240.449045][ C0] __napi_poll+0x63/0x3a0 [ 240.453412][ C0] net_rx_action+0x391/0x830 [ 240.458026][ C0] handle_softirqs+0xb7/0x290 [ 240.462729][ C0] do_softirq+0x5d/0x90 [ 240.466906][ C0] __local_bh_enable_ip+0x70/0x80 [ 240.471955][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 240.476913][ C0] batadv_nc_purge_paths+0x22b/0x270 [ 240.482226][ C0] batadv_nc_worker+0x3ff/0xae0 [ 240.487100][ C0] process_scheduled_works+0x4cb/0x9d0 [ 240.492599][ C0] worker_thread+0x582/0x770 [ 240.497250][ C0] kthread+0x486/0x510 [ 240.501360][ C0] ret_from_fork+0xda/0x150 [ 240.505901][ C0] ret_from_fork_asm+0x1a/0x30 [ 240.510704][ C0] [ 240.513037][ C0] read-write to 0xffff88810165f108 of 8 bytes by interrupt on cpu 0: [ 240.521125][ C0] can_rcv_filter+0xd9/0x4f0 [ 240.525748][ C0] can_receive+0x163/0x1c0 [ 240.530195][ C0] canfd_rcv+0xed/0x190 [ 240.534383][ C0] __netif_receive_skb+0x120/0x270 [ 240.539542][ C0] process_backlog+0x229/0x420 [ 240.544350][ C0] __napi_poll+0x63/0x3a0 [ 240.548719][ C0] net_rx_action+0x391/0x830 [ 240.553332][ C0] handle_softirqs+0xb7/0x290 [ 240.558041][ C0] do_softirq+0x5d/0x90 [ 240.562228][ C0] __local_bh_enable_ip+0x70/0x80 [ 240.567295][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 240.572266][ C0] lock_sock_nested+0x112/0x140 [ 240.577145][ C0] tcp_recvmsg+0x114/0x490 [ 240.581595][ C0] inet_recvmsg+0xb7/0x290 [ 240.586053][ C0] sock_recvmsg+0xf6/0x170 [ 240.590497][ C0] sock_read_iter+0x152/0x1a0 [ 240.595221][ C0] vfs_read+0x5ca/0x6f0 [ 240.599448][ C0] ksys_read+0xda/0x1a0 [ 240.603632][ C0] __x64_sys_read+0x40/0x50 [ 240.608156][ C0] x64_sys_call+0x2d77/0x2fb0 [ 240.612950][ C0] do_syscall_64+0xd2/0x200 [ 240.617551][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 240.623523][ C0] [ 240.625858][ C0] value changed: 0x0000000000412fee -> 0x0000000000412fef [ 240.632986][ C0] [ 240.635409][ C0] Reported by Kernel Concurrency Sanitizer on: [ 240.641577][ C0] CPU: 0 UID: 0 PID: 3307 Comm: syz-executor Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 240.655429][ C0] Tainted: [W]=WARN [ 240.659243][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 240.669327][ C0] ================================================================== [ 243.295611][ C0] ================================================================== [ 243.303777][ C0] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 243.311000][ C0] [ 243.313338][ C0] read-write to 0xffff888100151ce0 of 4 bytes by interrupt on cpu 1: [ 243.321517][ C0] can_can_gw_rcv+0x807/0x820 [ 243.326214][ C0] can_rcv_filter+0xc7/0x4f0 [ 243.330848][ C0] can_receive+0x163/0x1c0 [ 243.335301][ C0] canfd_rcv+0xed/0x190 [ 243.339497][ C0] __netif_receive_skb+0x120/0x270 [ 243.344648][ C0] process_backlog+0x229/0x420 [ 243.349435][ C0] __napi_poll+0x63/0x3a0 [ 243.353802][ C0] net_rx_action+0x391/0x830 [ 243.358413][ C0] handle_softirqs+0xb7/0x290 [ 243.363113][ C0] do_softirq+0x5d/0x90 [ 243.367298][ C0] __local_bh_enable_ip+0x70/0x80 [ 243.372378][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 243.377359][ C0] batadv_nc_purge_paths+0x22b/0x270 [ 243.382676][ C0] batadv_nc_worker+0x3ff/0xae0 [ 243.387557][ C0] process_scheduled_works+0x4cb/0x9d0 [ 243.393143][ C0] worker_thread+0x582/0x770 [ 243.397768][ C0] kthread+0x486/0x510 [ 243.401855][ C0] ret_from_fork+0xda/0x150 [ 243.406391][ C0] ret_from_fork_asm+0x1a/0x30 [ 243.411177][ C0] [ 243.413513][ C0] read-write to 0xffff888100151ce0 of 4 bytes by interrupt on cpu 0: [ 243.421605][ C0] can_can_gw_rcv+0x807/0x820 [ 243.426301][ C0] can_rcv_filter+0xc7/0x4f0 [ 243.431013][ C0] can_receive+0x163/0x1c0 [ 243.435465][ C0] canfd_rcv+0xed/0x190 [ 243.439647][ C0] __netif_receive_skb+0x120/0x270 [ 243.444798][ C0] process_backlog+0x229/0x420 [ 243.449592][ C0] __napi_poll+0x63/0x3a0 [ 243.454062][ C0] net_rx_action+0x391/0x830 [ 243.458673][ C0] handle_softirqs+0xb7/0x290 [ 243.463408][ C0] do_softirq+0x5d/0x90 [ 243.467587][ C0] __local_bh_enable_ip+0x70/0x80 [ 243.472638][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 243.477599][ C0] nsim_dev_trap_report_work+0x52b/0x630 [ 243.483301][ C0] process_scheduled_works+0x4cb/0x9d0 [ 243.488803][ C0] worker_thread+0x582/0x770 [ 243.493428][ C0] kthread+0x486/0x510 [ 243.497519][ C0] ret_from_fork+0xda/0x150 [ 243.502062][ C0] ret_from_fork_asm+0x1a/0x30 [ 243.506857][ C0] [ 243.509198][ C0] value changed: 0x00443339 -> 0x0044333a [ 243.514933][ C0] [ 243.517274][ C0] Reported by Kernel Concurrency Sanitizer on: [ 243.523463][ C0] CPU: 0 UID: 0 PID: 31 Comm: kworker/u8:1 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 243.537148][ C0] Tainted: [W]=WARN [ 243.541227][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 243.551306][ C0] Workqueue: events_unbound nsim_dev_trap_report_work [ 243.558137][ C0] ================================================================== [ 243.613540][ C1] ================================================================== [ 243.621682][ C1] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 243.628923][ C1] [ 243.631260][ C1] read-write to 0xffff88810165f018 of 8 bytes by interrupt on cpu 0: [ 243.639354][ C1] can_rcv_filter+0xd9/0x4f0 [ 243.643975][ C1] can_receive+0x163/0x1c0 [ 243.648423][ C1] canfd_rcv+0xed/0x190 [ 243.652609][ C1] __netif_receive_skb+0x120/0x270 [ 243.657756][ C1] process_backlog+0x229/0x420