last executing test programs: 3.115448876s ago: executing program 4 (id=749): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r1) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x50483}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @multicast1}}}], 0x20}}], 0x1, 0x4880) 3.036067393s ago: executing program 4 (id=750): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000030400000000fedbdf2500007400", @ANYRES32=r1, @ANYBLOB="00080000075005003c0012800b00010062726964676500002c00028005001900020000000c0023"], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 2.975163987s ago: executing program 4 (id=754): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x42, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) 2.923545842s ago: executing program 4 (id=757): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000150a0102"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 2.569801661s ago: executing program 4 (id=762): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_getevents(r1, 0x3, 0x3, &(0x7f0000001dc0)=[{}, {}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) io_destroy(r1) 2.402924714s ago: executing program 4 (id=764): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_usb_connect(0x2, 0x64, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x5, 0x2, 0x0, 0x70bd2d, 0x25dfdbfe}, 0x10}}, 0x4) 1.818392502s ago: executing program 0 (id=787): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000009c0)="3bf58d7d45d32cfe1da7c797b82f16713d1cb80b3fa1bda74e3977b40e7af46b4c60b70d7a79ed", 0x27) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 1.327739922s ago: executing program 2 (id=789): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x24040010}, 0x0) close(r1) 1.300275044s ago: executing program 1 (id=791): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) semctl$IPC_RMID(0x0, 0x0, 0x0) 840.343161ms ago: executing program 0 (id=794): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) close(r2) 839.754141ms ago: executing program 1 (id=795): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000600142603600e1208000f0000000401a80016002000024006000200035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dcbf33fb5ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6cc", 0xd8}], 0x1}, 0x0) 839.527591ms ago: executing program 3 (id=796): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x8}) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./bus\x00', 0x22401, &(0x7f0000000000)=ANY=[], 0x5, 0x81a, &(0x7f0000002540)="$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") mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) nanosleep(&(0x7f00000001c0)={0x77359400}, &(0x7f0000000440)) 838.664831ms ago: executing program 2 (id=797): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x80000}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="18020000fffdffff0000000000000000850000004100000085000000d000000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 761.483158ms ago: executing program 0 (id=798): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xeebbb9fac0fc5d31, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000400000000"], 0x0, 0x0, 0xffdd}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) 752.860589ms ago: executing program 2 (id=799): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) close(r2) 711.267592ms ago: executing program 3 (id=800): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001700)={{r0}, &(0x7f0000001680), &(0x7f00000016c0)='%+9llu \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x8}, @ptr]}}, 0x0, 0x32}, 0x28) 694.422803ms ago: executing program 2 (id=801): r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) sendmmsg$inet(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000080)="da", 0x1}], 0x1, &(0x7f0000000040)=ANY=[], 0xd0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="b8", 0x1}], 0x1}}], 0x2, 0x0) close(r0) 674.399355ms ago: executing program 0 (id=802): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x18, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000002c0)=@gcm_256={{0x304}, "38b1acb1812aceed", "be6be3349bf6781aa925736d4238a19268a4f736feceb0837781f81ad518bb6e", "050126bf", "e5c8a6a300"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@ccm_128={{0x304}, "a13502569354a7cd", "73bef95e22148da8401a14b347027c74", "0ec60379", "1e91fb3d0100"}, 0x28) 674.135885ms ago: executing program 1 (id=803): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r2, &(0x7f0000000140)="24000000010006", 0x7) 635.387258ms ago: executing program 1 (id=804): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000001300000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x20}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1004}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xeb48195b69e85694, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a00018025581d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) 628.640359ms ago: executing program 2 (id=805): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001b00)=@newqdisc={0x78, 0x24, 0xd0f, 0x1000000, 0x25dfdbff, {0x60, 0x0, 0x0, r3, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x4, 0x1}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x18, 0x2, {{0x7fffffff, 0x14, 0xfcc, 0x400, 0x9}, 0x81, 0x0, 0xc8c3, 0x40, 0x4, 0x1c, 0x11, 0x9, 0x8, 0xffffffff, {0xfffffff5, 0x4, 0xad8, 0x7, 0x4, 0x4}}}}]}, 0x78}}, 0x0) 627.926658ms ago: executing program 3 (id=815): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x9) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x0) 585.959032ms ago: executing program 0 (id=806): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') lseek(r2, 0x10001, 0x0) 409.124656ms ago: executing program 3 (id=807): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x4}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f00000022c0)={[{@errors_remount}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@block_validity}, {@dioread_lock}]}, 0x3, 0x439, &(0x7f0000002380)="$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") 408.328237ms ago: executing program 2 (id=808): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$eJzs28tvG0UYAPBv105KX8RU5dEHECiIikfSpKX0wAEQSBxAQoJDOYYkrUrdBjVBolUFBaFyRJW4I45I/AWc4IKAExJX4IwqVSiXFk5Ga+82jmunSbDrEP9+0tYzu+POfJ4de3YnG8DAGs3+SSJ2RMRvETHSyC4vMNp4ubF4cfrvxYvTSdRqb/6V1MtdX7w4XRQt3re9yJQj0k+T2Nem3vnzF05PVauz5/L8+MKZ98bnz1945tSZqZOzJ2fPTh47duTwxHNHJ5/tSpxZXNf3fji3f8+rb195ffr4lXd++iYp4m+Jo0tG2+4tN14er9W6XF1/7WxKJ+U+NoQ1KeWn5FB9/I9EKZY6byRe+aSvjQN6qlar1e7rfPhSDdjEkuh3C4D+KH7os+vfYrtDU48N4dqLjQugLO4b+dY4Uo40LzPUcn3bTaMRcfzSP19mW7Teh9jao0oBgIH2XTb/ebrd/C+N5vtCd+drKJWIuCcidkXE0YjYHRH3RtTL3h8RD6yx/tZFklvnn+nVdQW2Stn87/l8bWv5/K+Y/UWllOd21uMfSk6cqs4eyj+TgzG0JctPrFDH9y//+nmnY83zv2zL6i/mgnk7rpa3LH/PzNTC1H+Judm1jyP2ltvFn9xcCUgiYk9EvLDOOk49+fX+Tsc6xD+8qv+4C+tMta8inmj0/6Voib+QrLw+OX5XVGcPjRdnxa1+/uXyG53qv33/91bW/9vanv9F/H9Ukub12vm113H59886XlOu9/wfTt5atu+DqYWFcxMRw8lr9Xylef9kS7nJpfJZ/AcPtB//u2Lpk9gXEdlJ/GBEPBQRD+dtfyQiHo2IAyvE/+NLj727/vh7K4t/ZsX+j5b+X0oMR+ue9onS6R++XVZpZS3xZ/1/pJ46mO9Zzfffatq1vrMZAAAA/n/SiNgRSTp2M52mY2ONv+HfHdvS6tz8wlMn5t4/O9N4RqASQ2lxp2uk6X7oRH5ZX+QnW/KH8/vGX5S21vNj03PVmX4HDwNue4fxn/mz1O/WAT3neS0YXMY/DC7jHwaX8Q+Dq8349+gZDIh2v/8f9aEdwJ3XMv5XXPYzMYDNxfU/DC7jHwaX8Q8DaX5r3P4h+c2RSCNiAzRjsyQi3RDNkOhRot/fTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAN3xbwAAAP//ynflmQ==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000009c0)="3bf58d7d45d32cfe1da7c797b82f16713d1cb80b3fa1bda74e3977b40e7af46b4c60b70d7a79ed", 0x27) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 394.496198ms ago: executing program 1 (id=809): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000380), 0xc1, 0x7da, &(0x7f0000000fc0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file2'}, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r1, 0x0, &(0x7f0000000900)) 133.655519ms ago: executing program 1 (id=810): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @multicast}, 0x10) 133.063319ms ago: executing program 0 (id=811): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x8}) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./bus\x00', 0x22401, &(0x7f0000000000)=ANY=[], 0x5, 0x81a, &(0x7f0000002540)="$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") mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) nanosleep(&(0x7f00000001c0)={0x77359400}, &(0x7f0000000440)) 99.706002ms ago: executing program 3 (id=812): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f00000000c0)={@remote, 0x0, 0x2, 0x2, 0x4}, 0x20) 0s ago: executing program 3 (id=813): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.56' (ED25519) to the list of known hosts. [ 35.483525][ T29] audit: type=1400 audit(1755774265.228:62): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 35.484812][ T3292] cgroup: Unknown subsys name 'net' [ 35.506560][ T29] audit: type=1400 audit(1755774265.228:63): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.534609][ T29] audit: type=1400 audit(1755774265.258:64): avc: denied { unmount } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.674875][ T3292] cgroup: Unknown subsys name 'cpuset' [ 35.681277][ T3292] cgroup: Unknown subsys name 'rlimit' [ 35.794445][ T29] audit: type=1400 audit(1755774265.548:65): avc: denied { setattr } for pid=3292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.818505][ T29] audit: type=1400 audit(1755774265.548:66): avc: denied { create } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.839587][ T29] audit: type=1400 audit(1755774265.548:67): avc: denied { write } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.861208][ T29] audit: type=1400 audit(1755774265.548:68): avc: denied { read } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.882440][ T29] audit: type=1400 audit(1755774265.558:69): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 35.891881][ T3296] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 35.907682][ T29] audit: type=1400 audit(1755774265.558:70): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 35.940238][ T29] audit: type=1400 audit(1755774265.668:71): avc: denied { relabelto } for pid=3296 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 35.971135][ T3292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 37.154486][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 37.176654][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 37.245554][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 37.266163][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 37.283168][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.290657][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.298334][ T3303] bridge_slave_0: entered allmulticast mode [ 37.305042][ T3303] bridge_slave_0: entered promiscuous mode [ 37.317450][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 37.334716][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.342146][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.349652][ T3303] bridge_slave_1: entered allmulticast mode [ 37.356908][ T3303] bridge_slave_1: entered promiscuous mode [ 37.408072][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.422636][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.429798][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.437032][ T3310] bridge_slave_0: entered allmulticast mode [ 37.443730][ T3310] bridge_slave_0: entered promiscuous mode [ 37.458647][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.468249][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.476013][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.483364][ T3310] bridge_slave_1: entered allmulticast mode [ 37.489937][ T3310] bridge_slave_1: entered promiscuous mode [ 37.551012][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.558153][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.565736][ T3302] bridge_slave_0: entered allmulticast mode [ 37.572360][ T3302] bridge_slave_0: entered promiscuous mode [ 37.579551][ T3303] team0: Port device team_slave_0 added [ 37.587712][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.597036][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.604343][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.611629][ T3308] bridge_slave_0: entered allmulticast mode [ 37.618013][ T3308] bridge_slave_0: entered promiscuous mode [ 37.624694][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.631841][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.639211][ T3304] bridge_slave_0: entered allmulticast mode [ 37.645860][ T3304] bridge_slave_0: entered promiscuous mode [ 37.652583][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.659904][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.667532][ T3302] bridge_slave_1: entered allmulticast mode [ 37.674223][ T3302] bridge_slave_1: entered promiscuous mode [ 37.681146][ T3303] team0: Port device team_slave_1 added [ 37.687824][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.702376][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.709870][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.718063][ T3308] bridge_slave_1: entered allmulticast mode [ 37.724657][ T3308] bridge_slave_1: entered promiscuous mode [ 37.731045][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.738317][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.745856][ T3304] bridge_slave_1: entered allmulticast mode [ 37.752684][ T3304] bridge_slave_1: entered promiscuous mode [ 37.800972][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.808087][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.834271][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.851667][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.862259][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.872105][ T3310] team0: Port device team_slave_0 added [ 37.878070][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.885083][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.911383][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.926718][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.943720][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.954211][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.964477][ T3310] team0: Port device team_slave_1 added [ 37.976690][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.008737][ T3303] hsr_slave_0: entered promiscuous mode [ 38.014986][ T3303] hsr_slave_1: entered promiscuous mode [ 38.026780][ T3304] team0: Port device team_slave_0 added [ 38.043515][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.050729][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.076952][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.093878][ T3304] team0: Port device team_slave_1 added [ 38.100598][ T3302] team0: Port device team_slave_0 added [ 38.107272][ T3302] team0: Port device team_slave_1 added [ 38.113527][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.120652][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.147210][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.158763][ T3308] team0: Port device team_slave_0 added [ 38.165799][ T3308] team0: Port device team_slave_1 added [ 38.216841][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.223978][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.250449][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.262693][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.269990][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.297064][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.314412][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.321579][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.347941][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.361546][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.368668][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.395200][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.409993][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.417306][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.444096][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.472861][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.480117][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.506680][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.527235][ T3310] hsr_slave_0: entered promiscuous mode [ 38.533492][ T3310] hsr_slave_1: entered promiscuous mode [ 38.539603][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 38.545559][ T3310] Cannot create hsr debugfs directory [ 38.606419][ T3304] hsr_slave_0: entered promiscuous mode [ 38.612490][ T3304] hsr_slave_1: entered promiscuous mode [ 38.618683][ T3304] debugfs: 'hsr0' already exists in 'hsr' [ 38.624499][ T3304] Cannot create hsr debugfs directory [ 38.632127][ T3308] hsr_slave_0: entered promiscuous mode [ 38.638634][ T3308] hsr_slave_1: entered promiscuous mode [ 38.644960][ T3308] debugfs: 'hsr0' already exists in 'hsr' [ 38.650707][ T3308] Cannot create hsr debugfs directory [ 38.661887][ T3302] hsr_slave_0: entered promiscuous mode [ 38.668181][ T3302] hsr_slave_1: entered promiscuous mode [ 38.674103][ T3302] debugfs: 'hsr0' already exists in 'hsr' [ 38.679853][ T3302] Cannot create hsr debugfs directory [ 38.829691][ T3303] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.838830][ T3303] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.863405][ T3303] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.873796][ T3303] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.912035][ T3310] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.921021][ T3310] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.930420][ T3310] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.941045][ T3310] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.974141][ T3308] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.983706][ T3308] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.992842][ T3308] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 39.018686][ T3308] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 39.050342][ T3304] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 39.071016][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.081834][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.089715][ T3304] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 39.099082][ T3304] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 39.108197][ T3304] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.132601][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.139842][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.148963][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.156187][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.186804][ T3302] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 39.196783][ T3302] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 39.207843][ T3302] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 39.222299][ T3302] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 39.237671][ T3303] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.248651][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.303089][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.312415][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.346454][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.357135][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.365608][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.376059][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.383182][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.396524][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.411000][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.418590][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.427820][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.435117][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.453132][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.460336][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.471336][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.479078][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.493064][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.512899][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.520086][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.547369][ T3308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.587554][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.599071][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.626430][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.633994][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.676769][ T139] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.683956][ T139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.711636][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.738664][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.750417][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.789438][ T3303] veth0_vlan: entered promiscuous mode [ 39.824832][ T3303] veth1_vlan: entered promiscuous mode [ 39.876203][ T3303] veth0_macvtap: entered promiscuous mode [ 39.909053][ T3308] veth0_vlan: entered promiscuous mode [ 39.937054][ T3303] veth1_macvtap: entered promiscuous mode [ 39.947557][ T3308] veth1_vlan: entered promiscuous mode [ 39.961369][ T3308] veth0_macvtap: entered promiscuous mode [ 39.978988][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.988547][ T3308] veth1_macvtap: entered promiscuous mode [ 40.000524][ T3304] veth0_vlan: entered promiscuous mode [ 40.017011][ T3304] veth1_vlan: entered promiscuous mode [ 40.024705][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.033777][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.048540][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.069928][ T3304] veth0_macvtap: entered promiscuous mode [ 40.079340][ T1736] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.096430][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.105677][ T1736] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.123325][ T3304] veth1_macvtap: entered promiscuous mode [ 40.130707][ T1736] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.146230][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.153727][ T3310] veth0_vlan: entered promiscuous mode [ 40.162017][ T3310] veth1_vlan: entered promiscuous mode [ 40.180621][ T1736] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.190195][ T1736] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.203609][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.211333][ T1736] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.231559][ T1736] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.254455][ T3302] veth0_vlan: entered promiscuous mode [ 40.261308][ T1736] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.272238][ T3302] veth1_vlan: entered promiscuous mode [ 40.286875][ T3310] veth0_macvtap: entered promiscuous mode [ 40.296717][ T3308] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 40.313276][ T1736] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.330974][ T3310] veth1_macvtap: entered promiscuous mode [ 40.355482][ T1736] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.387020][ T3302] veth0_macvtap: entered promiscuous mode [ 40.406695][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.419223][ T12] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.435256][ T3302] veth1_macvtap: entered promiscuous mode [ 40.458471][ T12] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.470129][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.479190][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.505834][ T12] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.516409][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.536874][ T12] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.574353][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 40.574367][ T29] audit: type=1400 audit(1755774270.328:104): avc: denied { ioctl } for pid=3486 comm="syz.3.9" path="socket:[3914]" dev="sockfs" ino=3914 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.615794][ T3481] syz.0.7 (3481) used greatest stack depth: 10840 bytes left [ 40.620596][ T12] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.634513][ T31] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.665168][ T29] audit: type=1326 audit(1755774270.398:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3490 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 40.689240][ T29] audit: type=1326 audit(1755774270.408:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3490 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 40.719829][ T1736] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.739506][ T29] audit: type=1326 audit(1755774270.468:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3490 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 40.763518][ T29] audit: type=1326 audit(1755774270.468:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3490 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 40.787676][ T29] audit: type=1326 audit(1755774270.468:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3490 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 40.794086][ T1736] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.810953][ T29] audit: type=1326 audit(1755774270.468:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3490 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 40.843751][ T29] audit: type=1326 audit(1755774270.468:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3490 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 40.867290][ T29] audit: type=1326 audit(1755774270.468:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3490 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 40.890816][ T29] audit: type=1326 audit(1755774270.468:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3490 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 40.915702][ T3493] 9pnet_fd: Insufficient options for proto=fd [ 40.923048][ T1736] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.970434][ T1736] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.088603][ T3514] netlink: 104 bytes leftover after parsing attributes in process `syz.4.17'. [ 41.334482][ T3533] loop3: detected capacity change from 0 to 512 [ 41.408948][ T3533] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.465367][ T3533] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.489280][ T3533] EXT4-fs (loop3): shut down requested (0) [ 41.499502][ T3533] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 41.509930][ T3533] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 41.519709][ T3533] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 41.543225][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.573595][ T3553] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 41.592839][ T3553] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 41.642682][ T3559] loop0: detected capacity change from 0 to 1024 [ 41.675249][ T3561] loop3: detected capacity change from 0 to 128 [ 41.694133][ T3559] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.739913][ T3568] netlink: 12 bytes leftover after parsing attributes in process `syz.2.38'. [ 41.749245][ T3568] netlink: 28 bytes leftover after parsing attributes in process `syz.2.38'. [ 41.758086][ T3568] netlink: 12 bytes leftover after parsing attributes in process `syz.2.38'. [ 41.768741][ T3568] netlink: 28 bytes leftover after parsing attributes in process `syz.2.38'. [ 41.777614][ T3568] netlink: 'syz.2.38': attribute type 6 has an invalid length. [ 41.827587][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.929537][ T3390] hid-generic 0401:0002:0007.0001: unknown main item tag 0x0 [ 41.937043][ T3390] hid-generic 0401:0002:0007.0001: unknown main item tag 0x0 [ 41.944568][ T3390] hid-generic 0401:0002:0007.0001: unknown main item tag 0x0 [ 41.952023][ T3390] hid-generic 0401:0002:0007.0001: unknown main item tag 0x0 [ 41.959544][ T3390] hid-generic 0401:0002:0007.0001: unknown main item tag 0x0 [ 41.967266][ T3390] hid-generic 0401:0002:0007.0001: unknown main item tag 0x0 [ 41.974917][ T3390] hid-generic 0401:0002:0007.0001: unknown main item tag 0x0 [ 41.982423][ T3390] hid-generic 0401:0002:0007.0001: unknown main item tag 0x0 [ 41.990477][ T3390] hid-generic 0401:0002:0007.0001: unknown main item tag 0x0 [ 41.998078][ T3390] hid-generic 0401:0002:0007.0001: unknown main item tag 0x0 [ 42.020717][ T3390] hid-generic 0401:0002:0007.0001: hidraw0: HID vffffff.f6 Device [syz1] on syz1 [ 42.061793][ T3592] loop4: detected capacity change from 0 to 164 [ 42.084995][ T3592] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 42.120858][ T3592] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 42.161658][ T3592] Symlink component flag not implemented [ 42.167423][ T3592] Symlink component flag not implemented [ 42.178811][ T3600] loop1: detected capacity change from 0 to 4096 [ 42.191173][ T3595] fido_id[3595]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 42.210264][ T3592] Symlink component flag not implemented (7) [ 42.216558][ T3592] Symlink component flag not implemented (116) [ 42.267009][ T3600] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.338512][ T3610] sctp: [Deprecated]: syz.3.55 (pid 3610) Use of int in max_burst socket option. [ 42.338512][ T3610] Use struct sctp_assoc_value instead [ 42.384395][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.411855][ T3613] loop4: detected capacity change from 0 to 512 [ 42.440052][ T3613] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 42.454061][ T3613] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 42.508616][ T3613] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.58: invalid indirect mapped block 4294967295 (level 0) [ 42.528120][ T3620] netlink: 'syz.3.61': attribute type 1 has an invalid length. [ 42.535806][ T3620] netlink: 'syz.3.61': attribute type 6 has an invalid length. [ 42.544028][ T3620] netlink: 'syz.3.61': attribute type 3 has an invalid length. [ 42.551667][ T3620] netlink: 24 bytes leftover after parsing attributes in process `syz.3.61'. [ 42.572546][ T3622] loop1: detected capacity change from 0 to 128 [ 42.588247][ T3622] ======================================================= [ 42.588247][ T3622] WARNING: The mand mount option has been deprecated and [ 42.588247][ T3622] and is ignored by this kernel. Remove the mand [ 42.588247][ T3622] option from the mount to silence this warning. [ 42.588247][ T3622] ======================================================= [ 42.644122][ T3613] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.58: invalid indirect mapped block 4294967295 (level 1) [ 42.669910][ T3613] EXT4-fs (loop4): 1 orphan inode deleted [ 42.675819][ T3613] EXT4-fs (loop4): 1 truncate cleaned up [ 42.685145][ T3613] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.801490][ T3627] loop3: detected capacity change from 0 to 512 [ 42.817019][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.862399][ T3627] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.914976][ T3627] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.945518][ T3642] Illegal XDP return value 4294967294 on prog (id 46) dev N/A, expect packet loss! [ 42.983376][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.129842][ T3663] syz.2.77 uses obsolete (PF_INET,SOCK_PACKET) [ 43.266886][ T3604] kexec: Could not allocate control_code_buffer [ 43.319692][ T3681] process 'syz.1.85' launched './file0' with NULL argv: empty string added [ 43.526216][ T3710] loop2: detected capacity change from 0 to 164 [ 43.668372][ T3725] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3725 comm=syz.0.97 [ 43.681207][ T3725] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3725 comm=syz.0.97 [ 44.081992][ T3772] mmap: syz.0.106 (3772) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 44.153682][ T3780] netlink: 'syz.4.107': attribute type 2 has an invalid length. [ 44.161719][ T3780] netlink: 'syz.4.107': attribute type 1 has an invalid length. [ 44.169662][ T3780] netlink: 'syz.4.107': attribute type 8 has an invalid length. [ 44.177572][ T3780] netlink: 44 bytes leftover after parsing attributes in process `syz.4.107'. [ 44.369517][ T3801] capability: warning: `syz.4.111' uses 32-bit capabilities (legacy support in use) [ 44.460540][ T3807] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3807 comm=syz.2.113 [ 44.473595][ T3807] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3807 comm=syz.2.113 [ 44.518085][ T3694] kexec: Could not allocate control_code_buffer [ 44.572169][ T3810] PF_CAN: dropped non conform CAN XL skbuff: dev type 65534, len 1 [ 44.615601][ T3819] netlink: 4 bytes leftover after parsing attributes in process `syz.2.119'. [ 44.640401][ T3819] netlink: 12 bytes leftover after parsing attributes in process `syz.2.119'. [ 44.705094][ T3834] netlink: 'syz.4.120': attribute type 13 has an invalid length. [ 44.713428][ T3834] netlink: 'syz.4.120': attribute type 17 has an invalid length. [ 44.823618][ T3834] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 44.925424][ T3862] loop2: detected capacity change from 0 to 512 [ 44.970103][ T3862] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.009457][ T3862] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 45.028435][ T3862] EXT4-fs (loop2): 1 truncate cleaned up [ 45.045177][ T3862] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.068596][ C1] hrtimer: interrupt took 43373 ns [ 45.101926][ T3862] pimreg: entered allmulticast mode [ 45.118811][ T3890] netlink: 4 bytes leftover after parsing attributes in process `syz.0.136'. [ 45.152574][ T3862] pimreg: left allmulticast mode [ 45.239153][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.351932][ T3910] modprobe (3910) used greatest stack depth: 10656 bytes left [ 45.652246][ T3949] netlink: 'syz.2.152': attribute type 4 has an invalid length. [ 45.778254][ T3973] loop4: detected capacity change from 0 to 1024 [ 45.798342][ T3973] EXT4-fs: inline encryption not supported [ 45.804369][ T3973] EXT4-fs: Ignoring removed i_version option [ 45.830200][ T29] kauditd_printk_skb: 199 callbacks suppressed [ 45.830216][ T29] audit: type=1400 audit(1755774275.578:313): avc: denied { write } for pid=3981 comm="syz.2.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 45.862333][ T3973] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.879557][ T29] audit: type=1400 audit(1755774275.628:314): avc: denied { remount } for pid=3972 comm="syz.4.156" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 45.880069][ T3973] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 45.975728][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.999047][ T29] audit: type=1400 audit(1755774275.748:315): avc: denied { create } for pid=3995 comm="syz.2.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 46.019327][ T29] audit: type=1400 audit(1755774275.748:316): avc: denied { connect } for pid=3995 comm="syz.2.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 46.039311][ T29] audit: type=1400 audit(1755774275.748:317): avc: denied { write } for pid=3995 comm="syz.2.162" path="socket:[5532]" dev="sockfs" ino=5532 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 46.094014][ T29] audit: type=1400 audit(1755774275.838:318): avc: denied { write } for pid=4003 comm="syz.0.165" name="mISDNtimer" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 46.117909][ T29] audit: type=1400 audit(1755774275.838:319): avc: denied { open } for pid=4003 comm="syz.0.165" path="/dev/mISDNtimer" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 46.141992][ T29] audit: type=1400 audit(1755774275.838:320): avc: denied { ioctl } for pid=4003 comm="syz.0.165" path="/dev/mISDNtimer" dev="devtmpfs" ino=250 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 46.185821][ T29] audit: type=1400 audit(1755774275.888:321): avc: denied { connect } for pid=4005 comm="syz.2.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 46.212822][ T4009] tipc: Started in network mode [ 46.218361][ T4009] tipc: Node identity 4, cluster identity 4711 [ 46.224940][ T4009] tipc: Node number set to 4 [ 46.247444][ T29] audit: type=1400 audit(1755774275.998:322): avc: denied { create } for pid=4012 comm="syz.4.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 46.355646][ T4027] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 46.355801][ T3397] hid-generic 0000:0000:0000.0002: hidraw0: HID v8.00 Device [syz0] on syz0 [ 46.449327][ T4030] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.459520][ T4030] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.549475][ T4031] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.556659][ T4031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.571081][ T4031] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.578428][ T4031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.698545][ T4042] vlan2: entered allmulticast mode [ 46.710748][ T4044] loop3: detected capacity change from 0 to 512 [ 46.718331][ T4044] EXT4-fs: Ignoring removed nobh option [ 46.746568][ T4044] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.181: corrupted inode contents [ 46.766617][ T4044] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm syz.3.181: mark_inode_dirty error [ 46.778796][ T4044] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.181: corrupted inode contents [ 46.791959][ T4044] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.181: mark_inode_dirty error [ 46.810439][ T4044] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.181: Failed to acquire dquot type 0 [ 46.821980][ T4051] loop1: detected capacity change from 0 to 1024 [ 46.822619][ T4044] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.181: corrupted inode contents [ 46.830814][ T4051] EXT4-fs: Ignoring removed nomblk_io_submit option [ 46.845040][ T4044] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.181: mark_inode_dirty error [ 46.859681][ T4044] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.181: corrupted inode contents [ 46.869825][ T4051] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.872319][ T4044] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.181: mark_inode_dirty error [ 46.896516][ T4044] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.181: corrupted inode contents [ 46.908862][ T4044] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 46.918660][ T4044] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.181: corrupted inode contents [ 46.930923][ T4044] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.181: mark_inode_dirty error [ 46.932002][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.943459][ T4044] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 46.961676][ T4044] EXT4-fs (loop3): 1 truncate cleaned up [ 46.968039][ T4044] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.981014][ T4044] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.031262][ T4044] syz.3.181 (4044) used greatest stack depth: 9776 bytes left [ 47.041619][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.069487][ T2992] udevd[2992]: worker [3295] terminated by signal 33 (Unknown signal 33) [ 47.079364][ T2992] udevd[2992]: worker [3295] failed while handling '/devices/virtual/block/loop3' [ 47.229171][ T4081] loop2: detected capacity change from 0 to 512 [ 47.245286][ T4083] __nla_validate_parse: 2 callbacks suppressed [ 47.245373][ T4083] netlink: 20 bytes leftover after parsing attributes in process `syz.3.196'. [ 47.251629][ T4081] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.251832][ T4083] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 47.278490][ T4083] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.280209][ T4081] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.285963][ T4083] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.304541][ T4081] EXT4-fs (loop2): 1 truncate cleaned up [ 47.311029][ T4081] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.401926][ T4086] syzkaller0: entered promiscuous mode [ 47.407817][ T4086] syzkaller0: entered allmulticast mode [ 47.423393][ T4093] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 47.584372][ T4106] netlink: 204 bytes leftover after parsing attributes in process `syz.3.206'. [ 47.631161][ T4108] netlink: 24 bytes leftover after parsing attributes in process `syz.3.207'. [ 47.678395][ T4112] loop0: detected capacity change from 0 to 512 [ 47.718146][ T4112] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.995189][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.153052][ T4133] vxcan0: tx address claim with different name [ 48.229301][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.383809][ T4153] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 48.413471][ T4155] loop0: detected capacity change from 0 to 512 [ 48.455751][ T4155] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 48.495399][ T4155] EXT4-fs (loop0): mount failed [ 48.567168][ T4178] netlink: 8 bytes leftover after parsing attributes in process `syz.1.236'. [ 48.597448][ T4181] loop4: detected capacity change from 0 to 128 [ 48.636506][ T4185] netlink: 28 bytes leftover after parsing attributes in process `syz.3.240'. [ 48.645849][ T4185] netlink: 108 bytes leftover after parsing attributes in process `syz.3.240'. [ 48.657415][ T4185] netlink: 28 bytes leftover after parsing attributes in process `syz.3.240'. [ 48.670567][ T4185] netlink: 108 bytes leftover after parsing attributes in process `syz.3.240'. [ 48.679822][ T4185] netlink: 84 bytes leftover after parsing attributes in process `syz.3.240'. [ 48.698533][ T4190] loop1: detected capacity change from 0 to 1024 [ 48.706221][ T4190] EXT4-fs: Ignoring removed bh option [ 48.719278][ T4190] EXT4-fs: Ignoring removed nobh option [ 48.747530][ T4195] validate_nla: 3 callbacks suppressed [ 48.747548][ T4195] netlink: 'syz.4.242': attribute type 21 has an invalid length. [ 48.776401][ T4190] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.785753][ T4195] netlink: 132 bytes leftover after parsing attributes in process `syz.4.242'. [ 48.840812][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.930194][ T4207] SELinux: failed to load policy [ 49.035421][ T4222] loop4: detected capacity change from 0 to 1024 [ 49.064015][ T4222] EXT4-fs: Ignoring removed orlov option [ 49.098249][ T4222] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.120024][ T4222] EXT4-fs: Ignoring sb option on remount [ 49.120295][ T4231] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4231 comm=syz.2.258 [ 49.125822][ T4222] EXT4-fs: Ignoring removed orlov option [ 49.144714][ T4222] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.151438][ T4222] EXT4-fs: Remounting fs w/o journal so ignoring data_err option [ 49.160269][ T4222] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 49.188913][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.301704][ T4246] loop3: detected capacity change from 0 to 128 [ 49.335859][ T4246] FAT-fs (loop3): Directory bread(block 162) failed [ 49.342566][ T4246] FAT-fs (loop3): Directory bread(block 163) failed [ 49.352221][ T4246] FAT-fs (loop3): Directory bread(block 164) failed [ 49.359317][ T4246] FAT-fs (loop3): Directory bread(block 165) failed [ 49.366374][ T4246] FAT-fs (loop3): Directory bread(block 166) failed [ 49.373014][ T4246] FAT-fs (loop3): Directory bread(block 167) failed [ 49.393033][ T4246] FAT-fs (loop3): Directory bread(block 168) failed [ 49.405675][ T4246] FAT-fs (loop3): Directory bread(block 169) failed [ 49.435012][ T4246] FAT-fs (loop3): Directory bread(block 162) failed [ 49.441681][ T4246] FAT-fs (loop3): Directory bread(block 163) failed [ 49.449099][ T4246] syz.3.266: attempt to access beyond end of device [ 49.449099][ T4246] loop3: rw=3, sector=226, nr_sectors = 6 limit=128 [ 49.473632][ T4246] syz.3.266: attempt to access beyond end of device [ 49.473632][ T4246] loop3: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 49.600561][ T4279] netlink: 'syz.3.281': attribute type 3 has an invalid length. [ 50.017482][ T4332] netlink: 'syz.1.298': attribute type 3 has an invalid length. [ 50.122600][ T4349] netlink: 'syz.0.304': attribute type 13 has an invalid length. [ 50.169774][ T4356] hsr_slave_1 (unregistering): left promiscuous mode [ 50.201867][ T4349] gretap0: refused to change device tx_queue_len [ 50.210802][ T4349] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 50.375690][ T4375] ALSA: seq fatal error: cannot create timer (-19) [ 50.559839][ T4403] batadv_slave_1: entered promiscuous mode [ 50.576957][ T4401] batadv_slave_1: left promiscuous mode [ 50.682437][ T4416] pimreg: entered allmulticast mode [ 50.730511][ T4416] pimreg: left allmulticast mode [ 50.848550][ T4430] loop1: detected capacity change from 0 to 512 [ 50.909094][ T4430] EXT4-fs (loop1): too many log groups per flexible block group [ 50.917053][ T4430] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 50.971104][ T4430] EXT4-fs (loop1): mount failed [ 51.092522][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 51.092539][ T29] audit: type=1326 audit(1755774280.838:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70455ebe9 code=0x7ffc0000 [ 51.165149][ T29] audit: type=1326 audit(1755774280.868:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff70455ebe9 code=0x7ffc0000 [ 51.189280][ T29] audit: type=1326 audit(1755774280.868:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70455ebe9 code=0x7ffc0000 [ 51.213045][ T29] audit: type=1326 audit(1755774280.868:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70455ebe9 code=0x7ffc0000 [ 51.236458][ T29] audit: type=1326 audit(1755774280.868:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7ff70455ebe9 code=0x7ffc0000 [ 51.260321][ T29] audit: type=1326 audit(1755774280.868:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70455ebe9 code=0x7ffc0000 [ 51.283859][ T29] audit: type=1326 audit(1755774280.878:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70455ebe9 code=0x7ffc0000 [ 51.494039][ T29] audit: type=1400 audit(1755774281.218:440): avc: denied { bind } for pid=4463 comm="syz.4.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 51.513786][ T29] audit: type=1400 audit(1755774281.218:441): avc: denied { name_bind } for pid=4463 comm="syz.4.349" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 51.535944][ T29] audit: type=1400 audit(1755774281.218:442): avc: denied { node_bind } for pid=4463 comm="syz.4.349" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 51.628503][ T4469] loop0: detected capacity change from 0 to 128 [ 51.721443][ T4469] syz.0.351: attempt to access beyond end of device [ 51.721443][ T4469] loop0: rw=0, sector=121, nr_sectors = 920 limit=128 [ 52.022680][ T4500] 9pnet_fd: Insufficient options for proto=fd [ 52.307430][ T4527] loop0: detected capacity change from 0 to 512 [ 52.356438][ T4527] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.369296][ T4527] ext4 filesystem being mounted at /91/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.455645][ T4535] 9pnet_fd: Insufficient options for proto=fd [ 52.470044][ T31] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 52.486998][ T31] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 7 with error 28 [ 52.499486][ T31] EXT4-fs (loop0): This should not happen!! Data will be lost [ 52.499486][ T31] [ 52.509383][ T31] EXT4-fs (loop0): Total free blocks count 0 [ 52.515425][ T31] EXT4-fs (loop0): Free/Dirty block details [ 52.521574][ T31] EXT4-fs (loop0): free_blocks=65280 [ 52.526923][ T31] EXT4-fs (loop0): dirty_blocks=7 [ 52.532308][ T31] EXT4-fs (loop0): Block reservation details [ 52.538526][ T31] EXT4-fs (loop0): i_reserved_data_blocks=7 [ 52.546584][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.649424][ T4555] random: crng reseeded on system resumption [ 52.749529][ T4571] loop4: detected capacity change from 0 to 2048 [ 52.786528][ T4576] loop2: detected capacity change from 0 to 512 [ 52.798898][ T4576] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 52.820673][ T4571] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 52.839656][ T4576] EXT4-fs (loop2): 1 truncate cleaned up [ 52.849348][ T4570] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 52.851590][ T4576] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.905337][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.906467][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 52.924601][ T4586] __nla_validate_parse: 15 callbacks suppressed [ 52.924621][ T4586] netlink: 52 bytes leftover after parsing attributes in process `syz.3.399'. [ 52.954362][ T4588] openvswitch: netlink: Message has 6 unknown bytes. [ 53.056019][ T4602] loop2: detected capacity change from 0 to 764 [ 53.102694][ T4608] netlink: 'syz.1.410': attribute type 1 has an invalid length. [ 53.195114][ T4618] loop2: detected capacity change from 0 to 1024 [ 53.220049][ T4618] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.234262][ T4618] ext4 filesystem being mounted at /89/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.249576][ T4618] netlink: 'syz.2.416': attribute type 29 has an invalid length. [ 53.260683][ T4618] netlink: 'syz.2.416': attribute type 29 has an invalid length. [ 53.299104][ T4618] netlink: 500 bytes leftover after parsing attributes in process `syz.2.416'. [ 53.300959][ T4627] openvswitch: netlink: Message has 6 unknown bytes. [ 53.326968][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.339857][ T4629] netlink: 256 bytes leftover after parsing attributes in process `syz.3.419'. [ 53.458531][ T4646] loop0: detected capacity change from 0 to 1024 [ 53.466402][ T4646] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 53.511145][ T4646] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.537545][ T4646] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 53.551073][ T4646] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: inode #11: comm syz.0.426: missing EA_INODE flag [ 53.563332][ T4655] netlink: 7 bytes leftover after parsing attributes in process `syz.2.429'. [ 53.563556][ T4646] EXT4-fs (loop0): Remounting filesystem read-only [ 53.595466][ T4655] netlink: 7 bytes leftover after parsing attributes in process `syz.2.429'. [ 53.596510][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.673802][ T4663] netlink: 8 bytes leftover after parsing attributes in process `syz.4.433'. [ 53.682864][ T4663] netlink: 12 bytes leftover after parsing attributes in process `syz.4.433'. [ 53.691898][ T4663] netlink: 'syz.4.433': attribute type 18 has an invalid length. [ 53.735064][ T4663] netlink: 8 bytes leftover after parsing attributes in process `syz.4.433'. [ 53.735207][ T31] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.744162][ T4663] netlink: 12 bytes leftover after parsing attributes in process `syz.4.433'. [ 53.762400][ T4663] netlink: 'syz.4.433': attribute type 18 has an invalid length. [ 53.767350][ T31] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.786384][ T31] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.822922][ T31] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.835646][ T4663] Zero length message leads to an empty skb [ 54.026167][ T4696] ipvlan2: entered promiscuous mode [ 54.032927][ T4696] bridge0: port 3(ipvlan2) entered blocking state [ 54.039757][ T4696] bridge0: port 3(ipvlan2) entered disabled state [ 54.046851][ T4696] ipvlan2: entered allmulticast mode [ 54.052179][ T4696] bridge0: entered allmulticast mode [ 54.058707][ T4696] ipvlan2: left allmulticast mode [ 54.064129][ T4696] bridge0: left allmulticast mode [ 54.296773][ T4735] SELinux: Context system_u:object_r:crack_db_t:s0 is not valid (left unmapped). [ 54.823462][ T4755] loop2: detected capacity change from 0 to 128 [ 54.849451][ T4755] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 54.857963][ T4755] System zones: 1-3, 19-19, 35-36 [ 54.864171][ T4755] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 54.877205][ T4755] ext4 filesystem being mounted at /102/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 54.903458][ T3304] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 54.987447][ T4763] netlink: 32 bytes leftover after parsing attributes in process `syz.1.468'. [ 55.185760][ T4780] syzkaller1: entered promiscuous mode [ 55.191395][ T4780] syzkaller1: entered allmulticast mode [ 55.326729][ T274] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.402848][ T274] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.438353][ T4811] netlink: 'syz.0.493': attribute type 6 has an invalid length. [ 55.476579][ T274] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.567299][ T274] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.580265][ T4829] vhci_hcd: invalid port number 96 [ 55.585671][ T4829] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 55.715913][ T274] bridge_slave_1: left allmulticast mode [ 55.721620][ T274] bridge_slave_1: left promiscuous mode [ 55.727514][ T274] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.755921][ T274] bridge_slave_0: left allmulticast mode [ 55.761639][ T274] bridge_slave_0: left promiscuous mode [ 55.767815][ T274] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.896971][ T274] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 55.907520][ T274] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 55.918048][ T274] bond0 (unregistering): (slave macvlan2): Releasing backup interface [ 55.928277][ T274] bond0 (unregistering): Released all slaves [ 55.936635][ T4849] netlink: 'syz.3.506': attribute type 30 has an invalid length. [ 55.939128][ T4859] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 56.007339][ T274] tipc: Left network mode [ 56.027070][ T274] hsr_slave_0: left promiscuous mode [ 56.050361][ T274] hsr_slave_1: left promiscuous mode [ 56.063012][ T274] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.070922][ T274] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.085656][ T4874] loop4: detected capacity change from 0 to 512 [ 56.094640][ T274] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.102343][ T274] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.111068][ T4874] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e042c118, mo2=0002] [ 56.123889][ T4879] loop1: detected capacity change from 0 to 128 [ 56.124307][ T4874] System zones: 1-12 [ 56.135374][ T4874] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.512: corrupted in-inode xattr: e_value size too large [ 56.150812][ T4874] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.512: couldn't read orphan inode 15 (err -117) [ 56.163198][ T274] veth1_macvtap: left promiscuous mode [ 56.170485][ T274] veth0_macvtap: left promiscuous mode [ 56.173322][ T4879] syz.1.515: attempt to access beyond end of device [ 56.173322][ T4879] loop1: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 56.176229][ T274] veth1_vlan: left promiscuous mode [ 56.190824][ T4874] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.195030][ T274] veth0_vlan: left promiscuous mode [ 56.213014][ T4879] syz.1.515: attempt to access beyond end of device [ 56.213014][ T4879] loop1: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 56.218593][ T29] kauditd_printk_skb: 907 callbacks suppressed [ 56.218630][ T29] audit: type=1326 audit(1755774285.968:1350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4882 comm="syz.3.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b719bebe9 code=0x7ffc0000 [ 56.227863][ T4879] syz.1.515: attempt to access beyond end of device [ 56.227863][ T4879] loop1: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 56.234192][ T29] audit: type=1326 audit(1755774285.968:1351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4882 comm="syz.3.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b719bebe9 code=0x7ffc0000 [ 56.258329][ T4879] syz.1.515: attempt to access beyond end of device [ 56.258329][ T4879] loop1: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 56.310486][ T4879] syz.1.515: attempt to access beyond end of device [ 56.310486][ T4879] loop1: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 56.323568][ T29] audit: type=1326 audit(1755774286.028:1352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4882 comm="syz.3.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b719bebe9 code=0x7ffc0000 [ 56.324249][ T4879] syz.1.515: attempt to access beyond end of device [ 56.324249][ T4879] loop1: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 56.347715][ T29] audit: type=1326 audit(1755774286.028:1353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4882 comm="syz.3.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b719bebe9 code=0x7ffc0000 [ 56.361561][ T4879] syz.1.515: attempt to access beyond end of device [ 56.361561][ T4879] loop1: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 56.385102][ T29] audit: type=1326 audit(1755774286.028:1354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4882 comm="syz.3.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b719bebe9 code=0x7ffc0000 [ 56.400957][ T4879] syz.1.515: attempt to access beyond end of device [ 56.400957][ T4879] loop1: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 56.423022][ T29] audit: type=1326 audit(1755774286.028:1355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4882 comm="syz.3.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b719bebe9 code=0x7ffc0000 [ 56.440555][ T4879] syz.1.515: attempt to access beyond end of device [ 56.440555][ T4879] loop1: rw=2049, sector=289, nr_sectors = 9 limit=128 [ 56.460256][ T29] audit: type=1326 audit(1755774286.028:1356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4882 comm="syz.3.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b719bebe9 code=0x7ffc0000 [ 56.460291][ T29] audit: type=1326 audit(1755774286.028:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4882 comm="syz.3.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b719bebe9 code=0x7ffc0000 [ 56.460317][ T29] audit: type=1326 audit(1755774286.028:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4882 comm="syz.3.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b719bebe9 code=0x7ffc0000 [ 56.544571][ T29] audit: type=1326 audit(1755774286.058:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4882 comm="syz.3.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b719bebe9 code=0x7ffc0000 [ 56.568536][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.747661][ T274] team0 (unregistering): Port device team_slave_1 removed [ 56.763477][ T274] team0 (unregistering): Port device team_slave_0 removed [ 56.836943][ T4907] dummy0: entered promiscuous mode [ 56.842385][ T4907] macsec1: entered allmulticast mode [ 56.848322][ T4907] dummy0: entered allmulticast mode [ 56.857124][ T4914] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 56.911187][ T4919] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 56.981153][ T4816] chnl_net:caif_netlink_parms(): no params data found [ 57.046310][ T4935] loop4: detected capacity change from 0 to 1024 [ 57.077897][ T4935] EXT4-fs: Ignoring removed orlov option [ 57.093802][ T4816] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.101539][ T4816] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.108029][ T4935] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.109229][ T4816] bridge_slave_0: entered allmulticast mode [ 57.128904][ T4816] bridge_slave_0: entered promiscuous mode [ 57.137641][ T4816] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.144932][ T4816] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.156775][ T4816] bridge_slave_1: entered allmulticast mode [ 57.163792][ T4816] bridge_slave_1: entered promiscuous mode [ 57.171713][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.225145][ T4816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.238259][ T4816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.291554][ T4816] team0: Port device team_slave_0 added [ 57.312666][ T4816] team0: Port device team_slave_1 added [ 57.344757][ T4962] dummy0: entered promiscuous mode [ 57.350038][ T4962] macsec1: entered allmulticast mode [ 57.355873][ T4962] dummy0: entered allmulticast mode [ 57.363491][ T4816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.370527][ T4816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.396835][ T4816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.421156][ T4964] IPVS: Unknown mcast interface: vcan0 [ 57.456226][ T4816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.463341][ T4816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.490013][ T4816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.538827][ T4816] hsr_slave_0: entered promiscuous mode [ 57.547916][ T4816] hsr_slave_1: entered promiscuous mode [ 57.561788][ T4816] debugfs: 'hsr0' already exists in 'hsr' [ 57.567788][ T4816] Cannot create hsr debugfs directory [ 57.643162][ T4991] loop1: detected capacity change from 0 to 1024 [ 57.667504][ T4991] EXT4-fs: Ignoring removed orlov option [ 57.722553][ T4991] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.768869][ T5007] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 57.799448][ T5007] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 57.815602][ T5016] dummy0: entered promiscuous mode [ 57.821663][ T5016] macsec1: entered allmulticast mode [ 57.827580][ T5016] dummy0: entered allmulticast mode [ 57.846169][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.914665][ T5028] loop0: detected capacity change from 0 to 128 [ 57.955667][ T5031] __nla_validate_parse: 8 callbacks suppressed [ 57.955752][ T5031] netlink: 28 bytes leftover after parsing attributes in process `syz.1.555'. [ 57.958340][ T5030] loop3: detected capacity change from 0 to 164 [ 57.988293][ T5037] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 58.024255][ T5030] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 58.074709][ T4816] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 58.094731][ T5041] netlink: 12 bytes leftover after parsing attributes in process `syz.1.566'. [ 58.103724][ T5041] netlink: 28 bytes leftover after parsing attributes in process `syz.1.566'. [ 58.112755][ T5041] netlink: 12 bytes leftover after parsing attributes in process `syz.1.566'. [ 58.124698][ T5041] netlink: 28 bytes leftover after parsing attributes in process `syz.1.566'. [ 58.133821][ T5041] netlink: 'syz.1.566': attribute type 6 has an invalid length. [ 58.146551][ T4816] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 58.167076][ T4816] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 58.178769][ T5050] loop3: detected capacity change from 0 to 1024 [ 58.196857][ T4816] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 58.210759][ T5050] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.211986][ T5048] loop0: detected capacity change from 0 to 4096 [ 58.271821][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.291857][ T5048] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.319936][ T4816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.345817][ T4816] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.380235][ T4749] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.387466][ T4749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.413028][ T4749] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.420375][ T4749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.440694][ T5076] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 58.452144][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.495234][ T5076] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 58.608342][ T5106] netlink: 28 bytes leftover after parsing attributes in process `syz.3.577'. [ 58.625637][ T5104] loop4: detected capacity change from 0 to 512 [ 58.648528][ T5108] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 58.686592][ T5104] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.702738][ T4816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.714559][ T5104] ext4 filesystem being mounted at /134/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.812049][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.871880][ T5139] loop1: detected capacity change from 0 to 512 [ 58.893539][ T4816] veth0_vlan: entered promiscuous mode [ 58.918059][ T5138] loop3: detected capacity change from 0 to 4096 [ 58.930546][ T4816] veth1_vlan: entered promiscuous mode [ 58.952907][ T5139] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.980604][ T4816] veth0_macvtap: entered promiscuous mode [ 58.994704][ T5138] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.999488][ T4816] veth1_macvtap: entered promiscuous mode [ 59.034232][ T5139] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.039088][ T4816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.095822][ T4816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.145913][ T4749] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.145964][ T4749] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.146004][ T4749] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.146111][ T4749] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.204542][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.220393][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.405848][ T5198] netlink: 16 bytes leftover after parsing attributes in process `syz.3.602'. [ 59.600456][ T5213] loop4: detected capacity change from 0 to 4096 [ 59.657819][ T5213] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.686754][ T5238] loop3: detected capacity change from 0 to 164 [ 59.788191][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.001628][ T5272] loop4: detected capacity change from 0 to 164 [ 60.059862][ T5274] loop2: detected capacity change from 0 to 4096 [ 60.092829][ T5274] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.222092][ T4816] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.328143][ T5312] loop1: detected capacity change from 0 to 164 [ 60.333221][ T5310] loop3: detected capacity change from 0 to 512 [ 60.341834][ T5310] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 60.380162][ T5310] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.411587][ T5310] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.644: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 60.439599][ T5320] netlink: 8 bytes leftover after parsing attributes in process `syz.4.650'. [ 60.450385][ T5310] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 12: comm syz.3.644: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 60.501827][ T5310] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 13: comm syz.3.644: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 60.530993][ T5310] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 14: comm syz.3.644: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 60.560356][ T5310] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 15: comm syz.3.644: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 60.585793][ T5326] loop4: detected capacity change from 0 to 4096 [ 60.621472][ T5326] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.629697][ T5310] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 16: comm syz.3.644: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 60.662196][ T5310] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 17: comm syz.3.644: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 60.683263][ T5310] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #2: block 18: comm syz.3.644: lblock 23 mapped to illegal pblock 18 (length 1) [ 60.698695][ T5310] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 19: comm syz.3.644: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 60.698752][ T5338] 9pnet_fd: Insufficient options for proto=fd [ 60.740338][ T5310] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 20: comm syz.3.644: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 60.777083][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.008137][ T5368] netlink: 104 bytes leftover after parsing attributes in process `syz.2.671'. [ 61.095443][ T5372] loop1: detected capacity change from 0 to 4096 [ 61.119278][ T5372] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.209330][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.225362][ T3303] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1128: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 61.296960][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.358934][ T5402] loop3: detected capacity change from 0 to 512 [ 61.401619][ T5410] sctp: [Deprecated]: syz.1.690 (pid 5410) Use of int in max_burst socket option. [ 61.401619][ T5410] Use struct sctp_assoc_value instead [ 61.433738][ T5402] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.487375][ T5402] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 61.516156][ T5402] EXT4-fs (loop3): 1 truncate cleaned up [ 61.523375][ T5414] netlink: 'syz.1.691': attribute type 1 has an invalid length. [ 61.531318][ T5414] netlink: 'syz.1.691': attribute type 6 has an invalid length. [ 61.539377][ T5414] netlink: 'syz.1.691': attribute type 3 has an invalid length. [ 61.547269][ T5414] netlink: 24 bytes leftover after parsing attributes in process `syz.1.691'. [ 61.696357][ T5422] loop1: detected capacity change from 0 to 1024 [ 61.710994][ T5421] loop2: detected capacity change from 0 to 512 [ 61.789435][ T5421] ext4 filesystem being mounted at /25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.804148][ T5422] EXT4-fs: Ignoring removed bh option [ 61.811008][ T5422] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 61.887078][ T5421] EXT4-fs (loop2): shut down requested (0) [ 61.892977][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 61.893029][ T29] audit: type=1400 audit(1755774291.638:1530): avc: denied { ioctl } for pid=5420 comm="syz.2.694" path="/25/bus/memory.numa_stat" dev="loop2" ino=18 ioctlcmd=0x587d scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 61.929427][ T29] audit: type=1400 audit(1755774291.678:1531): avc: denied { shutdown } for pid=5427 comm="syz.0.696" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 61.949547][ T29] audit: type=1400 audit(1755774291.678:1532): avc: denied { mounton } for pid=5427 comm="syz.0.696" path="/155/file0" dev="tmpfs" ino=816 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 61.974186][ T29] audit: type=1326 audit(1755774291.728:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe66bbebe9 code=0x7ffc0000 [ 61.998168][ T29] audit: type=1326 audit(1755774291.728:1534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe66bbebe9 code=0x7ffc0000 [ 62.022637][ T29] audit: type=1326 audit(1755774291.728:1535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe66bbebe9 code=0x7ffc0000 [ 62.024706][ T5433] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 62.046532][ T29] audit: type=1326 audit(1755774291.728:1536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe66bbebe9 code=0x7ffc0000 [ 62.079034][ T29] audit: type=1326 audit(1755774291.728:1537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe66bbebe9 code=0x7ffc0000 [ 62.102671][ T29] audit: type=1326 audit(1755774291.728:1538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe66bbebe9 code=0x7ffc0000 [ 62.126715][ T29] audit: type=1326 audit(1755774291.728:1539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.4.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe66bbebe9 code=0x7ffc0000 [ 62.151286][ T5433] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 62.160466][ T5433] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=15 [ 62.161108][ T5430] syz.4.697 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 62.309435][ T5440] loop4: detected capacity change from 0 to 512 [ 62.334337][ T5440] EXT4-fs: Ignoring removed mblk_io_submit option [ 62.360565][ T5440] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 62.403604][ T5450] loop1: detected capacity change from 0 to 164 [ 62.404091][ T5440] EXT4-fs (loop4): 1 truncate cleaned up [ 62.437187][ T5450] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 62.462713][ T5450] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 62.474000][ T5455] netlink: 'syz.2.718': attribute type 1 has an invalid length. [ 62.482472][ T5455] netlink: 'syz.2.718': attribute type 6 has an invalid length. [ 62.485575][ T5450] Symlink component flag not implemented [ 62.490187][ T5455] netlink: 'syz.2.718': attribute type 3 has an invalid length. [ 62.495850][ T5450] Symlink component flag not implemented [ 62.516517][ T5450] Symlink component flag not implemented (7) [ 62.522575][ T5450] Symlink component flag not implemented (116) [ 63.002831][ T5484] __nla_validate_parse: 2 callbacks suppressed [ 63.002847][ T5484] netlink: 104 bytes leftover after parsing attributes in process `syz.0.721'. [ 63.023388][ T5486] loop2: detected capacity change from 0 to 164 [ 63.054068][ T5486] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 63.095095][ T5486] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 63.133882][ T5486] Symlink component flag not implemented [ 63.139774][ T5486] Symlink component flag not implemented [ 63.149441][ T5486] Symlink component flag not implemented (7) [ 63.155623][ T5486] Symlink component flag not implemented (116) [ 63.351123][ T5523] loop2: detected capacity change from 0 to 512 [ 63.385682][ T5523] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.451714][ T5523] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 63.528754][ T5551] loop0: detected capacity change from 0 to 512 [ 63.549452][ T5551] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.568245][ T5551] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 63.596904][ T5551] EXT4-fs (loop0): 1 truncate cleaned up [ 64.459267][ T5657] loop4: detected capacity change from 0 to 512 [ 64.515046][ T5657] ext4 filesystem being mounted at /167/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.532811][ T5657] EXT4-fs (loop4): shut down requested (0) [ 64.542838][ T5657] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 64.552071][ T5657] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 64.562606][ T5657] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 64.769165][ T5672] loop3: detected capacity change from 0 to 164 [ 64.805451][ T5672] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 64.820692][ T5672] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 64.830407][ T5672] Symlink component flag not implemented [ 64.836288][ T5672] Symlink component flag not implemented [ 64.845259][ T5672] Symlink component flag not implemented (7) [ 64.851462][ T5672] Symlink component flag not implemented (116) [ 64.916687][ T5681] netlink: 20 bytes leftover after parsing attributes in process `syz.4.750'. [ 64.925717][ T5681] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 64.936974][ T5681] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.944233][ T5681] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.035333][ T5692] netlink: 24 bytes leftover after parsing attributes in process `syz.4.757'. [ 65.045201][ T5695] loop1: detected capacity change from 0 to 512 [ 65.054570][ T5695] EXT4-fs: Ignoring removed mblk_io_submit option [ 65.076982][ T5695] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.088774][ T5695] EXT4-fs (loop1): 1 truncate cleaned up [ 65.850196][ T5743] loop2: detected capacity change from 0 to 512 [ 65.890545][ T5743] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 65.957719][ T5743] EXT4-fs (loop2): mount failed [ 66.017399][ T5753] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 66.160190][ T5774] loop0: detected capacity change from 0 to 512 [ 66.183566][ T5774] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.211685][ T5774] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 66.240790][ T5774] EXT4-fs (loop0): 1 truncate cleaned up [ 66.312950][ T5793] netlink: 'syz.2.780': attribute type 21 has an invalid length. [ 66.321517][ T5793] netlink: 132 bytes leftover after parsing attributes in process `syz.2.780'. [ 66.555773][ T5822] loop3: detected capacity change from 0 to 512 [ 66.596961][ T5822] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 66.639870][ T5822] EXT4-fs (loop3): mount failed [ 66.697639][ T5838] netlink: 'syz.3.792': attribute type 1 has an invalid length. [ 67.140085][ T5882] loop3: detected capacity change from 0 to 764 [ 67.167596][ T5881] netlink: 'syz.1.795': attribute type 21 has an invalid length. [ 67.201077][ T5881] netlink: 132 bytes leftover after parsing attributes in process `syz.1.795'. [ 67.338911][ T5905] netlink: 52 bytes leftover after parsing attributes in process `syz.2.805'. [ 67.352229][ T5907] openvswitch: netlink: Message has 6 unknown bytes. [ 67.375039][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 67.375057][ T29] audit: type=1326 audit(1755774297.128:1595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 67.408413][ T29] audit: type=1326 audit(1755774297.128:1596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 67.437435][ T5911] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5911 comm=syz.3.815 [ 67.450144][ T5911] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5911 comm=syz.3.815 [ 67.452634][ T29] audit: type=1326 audit(1755774297.158:1597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 67.488469][ T29] audit: type=1326 audit(1755774297.158:1598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 67.512317][ T29] audit: type=1326 audit(1755774297.158:1599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 67.536428][ T29] audit: type=1326 audit(1755774297.188:1600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 67.560712][ T29] audit: type=1326 audit(1755774297.188:1601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 67.584908][ T29] audit: type=1326 audit(1755774297.188:1602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 67.616386][ T5919] loop3: detected capacity change from 0 to 512 [ 67.623354][ T5917] loop2: detected capacity change from 0 to 512 [ 67.632507][ T5917] EXT4-fs: Ignoring removed mblk_io_submit option [ 67.650047][ T5921] loop1: detected capacity change from 0 to 2048 [ 67.657285][ T5919] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 67.684414][ T5917] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.693525][ T29] audit: type=1326 audit(1755774297.218:1603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 67.700880][ T5919] EXT4-fs (loop3): 1 truncate cleaned up [ 67.718295][ T29] audit: type=1326 audit(1755774297.218:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b7891ebe9 code=0x7ffc0000 [ 67.768968][ T5920] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 67.786310][ T5917] EXT4-fs (loop2): 1 truncate cleaned up [ 67.822171][ T5936] loop0: detected capacity change from 0 to 764 [ 68.006765][ T5938] ================================================================== [ 68.015028][ T5938] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 68.022950][ T5938] [ 68.025281][ T5938] write to 0xffffea000501fb18 of 8 bytes by task 5917 on cpu 1: [ 68.032912][ T5938] __filemap_remove_folio+0x1a5/0x2a0 [ 68.038312][ T5938] folio_unmap_invalidate+0x1dd/0x360 [ 68.043696][ T5938] invalidate_inode_pages2_range+0x27c/0x3d0 [ 68.049699][ T5938] filemap_invalidate_pages+0x16d/0x1a0 [ 68.055535][ T5938] kiocb_invalidate_pages+0x6e/0x80 [ 68.060748][ T5938] __iomap_dio_rw+0x5d4/0x1250 [ 68.065704][ T5938] iomap_dio_rw+0x40/0x90 [ 68.070058][ T5938] ext4_file_write_iter+0xad9/0xf00 [ 68.075324][ T5938] iter_file_splice_write+0x663/0xa60 [ 68.080736][ T5938] direct_splice_actor+0x153/0x2a0 [ 68.086129][ T5938] splice_direct_to_actor+0x30f/0x680 [ 68.091612][ T5938] do_splice_direct+0xda/0x150 [ 68.096503][ T5938] do_sendfile+0x380/0x650 [ 68.101123][ T5938] __x64_sys_sendfile64+0x105/0x150 [ 68.106470][ T5938] x64_sys_call+0x2bb0/0x2ff0 [ 68.111365][ T5938] do_syscall_64+0xd2/0x200 [ 68.116262][ T5938] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.122177][ T5938] [ 68.124592][ T5938] read to 0xffffea000501fb18 of 8 bytes by task 5938 on cpu 0: [ 68.132554][ T5938] folio_mapping+0xa1/0x120 [ 68.137441][ T5938] lru_add+0x80/0x430 [ 68.141454][ T5938] folio_batch_move_lru+0x174/0x230 [ 68.146860][ T5938] lru_add_drain_cpu+0x77/0x250 [ 68.151729][ T5938] __folio_batch_release+0x44/0xb0 [ 68.156934][ T5938] filemap_splice_read+0x59e/0x740 [ 68.162072][ T5938] ext4_file_splice_read+0x8f/0xb0 [ 68.167408][ T5938] splice_direct_to_actor+0x26f/0x680 [ 68.173098][ T5938] do_splice_direct+0xda/0x150 [ 68.177873][ T5938] do_sendfile+0x380/0x650 [ 68.182849][ T5938] __x64_sys_sendfile64+0x105/0x150 [ 68.188157][ T5938] x64_sys_call+0x2bb0/0x2ff0 [ 68.192841][ T5938] do_syscall_64+0xd2/0x200 [ 68.197527][ T5938] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.203605][ T5938] [ 68.206034][ T5938] value changed: 0xffff88811a0acb30 -> 0x0000000000000000 [ 68.213160][ T5938] [ 68.215569][ T5938] Reported by Kernel Concurrency Sanitizer on: [ 68.221845][ T5938] CPU: 0 UID: 0 PID: 5938 Comm: syz.2.808 Not tainted syzkaller #0 PREEMPT(voluntary) [ 68.231957][ T5938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 68.242215][ T5938] ==================================================================