last executing test programs: 12.990702828s ago: executing program 2 (id=1100): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fstat(r2, &(0x7f0000000100)) 12.97157116s ago: executing program 2 (id=1101): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) timer_create(0x2, 0x0, &(0x7f0000000180)=0x0) timer_delete(r1) 12.884215778s ago: executing program 2 (id=1104): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) shmctl$IPC_RMID(0x0, 0x0) syslog(0x1, 0xfffffffffffffffd, 0x0) 12.828175273s ago: executing program 2 (id=1105): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) 12.797517186s ago: executing program 2 (id=1108): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6, 0x1}}, 0x20) close_range(r2, r2, 0x0) 12.517525322s ago: executing program 2 (id=1111): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x800, &(0x7f0000000200)={[{@block_validity}]}, 0x7, 0x529, &(0x7f0000000ec0)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x9, 0x4, 0x1, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 12.516978942s ago: executing program 32 (id=1111): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x800, &(0x7f0000000200)={[{@block_validity}]}, 0x7, 0x529, &(0x7f0000000ec0)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x9, 0x4, 0x1, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 11.368351807s ago: executing program 4 (id=1145): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x49, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x21, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x24001100, 0x0, 0x0, 0x0, 0x0, 0x0) 11.289864474s ago: executing program 4 (id=1139): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f00000000c0)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) close_range(r1, 0xffffffffffffffff, 0x0) 11.261138687s ago: executing program 4 (id=1140): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002ac0)=@newtaction={0x88c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0xacd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xcfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x6, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x20000000, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0xe53c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5, 0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x4, 0x2, 0x0, 0x0, 0x0, 0xff}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x3}}}}]}]}, 0x88c}}, 0x0) 9.856773396s ago: executing program 4 (id=1151): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) 9.722591118s ago: executing program 4 (id=1143): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000300)={0x1, 0x110, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b68c52d2be3c0d90"}}, 0x48}}, 0x1) close(0x3) 9.219096534s ago: executing program 4 (id=1154): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fdf, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = dup2(r1, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) r3 = io_uring_setup(0x23d8, &(0x7f0000000440)={0x0, 0xfffffffe, 0x400, 0x800000, 0xbd}) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) 9.206460246s ago: executing program 33 (id=1154): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fdf, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = dup2(r1, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) r3 = io_uring_setup(0x23d8, &(0x7f0000000440)={0x0, 0xfffffffe, 0x400, 0x800000, 0xbd}) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) 1.938351043s ago: executing program 1 (id=1325): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = socket$inet6(0xa, 0x806, 0x0) listen(r2, 0x3) close_range(r1, 0xffffffffffffffff, 0x0) 1.916267785s ago: executing program 1 (id=1326): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r2, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) 1.898376196s ago: executing program 1 (id=1327): r0 = io_uring_setup(0x4c03, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x200}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fsopen(&(0x7f0000000080)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000005c0)='fd', 0x0, r1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 873.53259ms ago: executing program 1 (id=1339): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) sendfile(r1, r2, 0x0, 0x4) 673.296438ms ago: executing program 5 (id=1343): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x1, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x4040004) 658.53917ms ago: executing program 6 (id=1344): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x78ed, &(0x7f00000003c0)={0x0, 0x0, 0x10100}, &(0x7f0000000380), &(0x7f0000000040)=0x0) syz_io_uring_setup(0x246d, &(0x7f00000002c0), &(0x7f0000000280)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x184c, 0x0, 0x0, 0x0, 0x42) 601.140185ms ago: executing program 0 (id=1346): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x80000000000, 0x40001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000004, 0x4, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_submit(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x4, 0xffff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x3, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0xffff, r1}, 0x38) 580.305087ms ago: executing program 0 (id=1348): syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0xcc04, &(0x7f0000000540)={[{@dots}, {@fat=@gid={'gid', 0x3d, 0xee01}}, {@nodots}, {@dots}, {@fat=@time_offset={'time_offset', 0x3d, 0x2d8}}, {@dots}, {@dots}, {@nodots}, {@nodots}, {@dots}, {@nodots}, {@nodots}, {@nodots}, {}, {@fat=@flush}, {@fat=@errors_continue}, {@dots}, {@fat=@showexec}, {@nodots}, {@fat=@errors_continue}, {@dots}, {@fat=@discard}]}, 0xfd, 0x1f0, &(0x7f0000000240)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000080)='./file0\x00', 0x822090, &(0x7f0000000a40)=ANY=[], 0x6, 0x2d1, &(0x7f0000000740)="$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") write$binfmt_script(r0, &(0x7f00000008c0), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 565.503438ms ago: executing program 3 (id=1349): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 546.34455ms ago: executing program 6 (id=1350): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$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") r0 = creat(&(0x7f0000000280)='./bus\x00', 0x2) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000200)='./bus\x00', 0x44000, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x5) 535.344861ms ago: executing program 0 (id=1351): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x0, 0x0, 0x800}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000540)={'syztnl1\x00', r3, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @loopback={0xff00000000000000}, 0x0, 0x10}}) 531.706801ms ago: executing program 3 (id=1352): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000059c0)='./bus\x00', 0x1400e, &(0x7f0000000540)={[{@jqfmt_vfsv0}]}, 0x1, 0x439, &(0x7f0000000100)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3fffffff404}) r1 = syz_open_dev$loop(&(0x7f00000005c0), 0x10000, 0x10d480) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f00000002c0)={r2, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d09000000000000008dd4992861ac00", "90be8b1c559265406c09306003d8002000", [0x0, 0x2]}}) 491.344185ms ago: executing program 0 (id=1353): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0xa, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r2, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) ioctl$SIOCPNENABLEPIPE(r2, 0x89ed, 0x0) 424.181231ms ago: executing program 0 (id=1354): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 423.480831ms ago: executing program 3 (id=1355): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000980000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xac) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x800, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES64], 0x7, 0x2de, &(0x7f00000000c0)="$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") bpf$ENABLE_STATS(0x20, 0x0, 0x0) dup(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 370.179936ms ago: executing program 6 (id=1356): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 223.92416ms ago: executing program 6 (id=1357): r0 = open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) fsetxattr$security_selinux(r0, &(0x7f0000000080), &(0x7f00000001c0)='system_u:object_r:depmod_exec_t:s0\x00', 0x23, 0x2) 223.69693ms ago: executing program 0 (id=1358): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x0) 222.88785ms ago: executing program 3 (id=1359): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x80000000000, 0x40001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000004, 0x4, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_submit(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x4, 0xffff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x3, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0xffff, r1}, 0x38) 216.01893ms ago: executing program 5 (id=1367): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0xa, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r2, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) ioctl$SIOCPNENABLEPIPE(r2, 0x89ed, 0x0) 176.318654ms ago: executing program 6 (id=1360): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) setitimer(0x0, 0x0, 0x0) 175.759994ms ago: executing program 3 (id=1361): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x78ed, &(0x7f00000003c0)={0x0, 0x0, 0x10100}, &(0x7f0000000380), &(0x7f0000000040)=0x0) syz_io_uring_setup(0x246d, &(0x7f00000002c0), &(0x7f0000000280)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x184c, 0x0, 0x0, 0x0, 0x42) 153.599186ms ago: executing program 6 (id=1362): syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0xcc04, &(0x7f0000000540)={[{@dots}, {@fat=@gid={'gid', 0x3d, 0xee01}}, {@nodots}, {@dots}, {@fat=@time_offset={'time_offset', 0x3d, 0x2d8}}, {@dots}, {@dots}, {@nodots}, {@nodots}, {@dots}, {@nodots}, {@nodots}, {@nodots}, {}, {@fat=@flush}, {@fat=@errors_continue}, {@dots}, {@fat=@showexec}, {@nodots}, {@fat=@errors_continue}, {@dots}, {@fat=@discard}]}, 0xfd, 0x1f0, &(0x7f0000000240)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000080)='./file0\x00', 0x822090, &(0x7f0000000a40)=ANY=[], 0x6, 0x2d1, &(0x7f0000000740)="$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") write$binfmt_script(r0, &(0x7f00000008c0), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 146.615337ms ago: executing program 5 (id=1363): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 122.525669ms ago: executing program 5 (id=1364): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x0, 0x0, 0x800}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000540)={'syztnl1\x00', r3, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @loopback={0xff00000000000000}, 0x0, 0x10}}) 91.554812ms ago: executing program 5 (id=1365): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000280)=ANY=[@ANYBLOB="1b0204"], 0x18) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, 0x1c) 87.080962ms ago: executing program 1 (id=1366): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000059c0)='./bus\x00', 0x1400e, &(0x7f0000000540)={[{@jqfmt_vfsv0}]}, 0x1, 0x439, &(0x7f0000000100)="$eJzs28tvG8UfAPDvrp3219cvpiqPPoBAQVQ8kiYtpQcuIJA4gIQEh3IMSVqVug1qgkSrCgJC5YgqcUcckfgLOMEFASckrnBHlSqUSwsno7V3G8exncY4ccGfj7TtzO5EM1/PTjyzkw1gaI1l/yQRuyPi14gYbWRXFxhr/Hdr+crMn8tXZpKo1d74I6mXu7l8ZaYoWvzcriJTjkg/SeJgm3oXLl0+N12tzl3M8xOL59+dWLh0+Zmz56fPzJ2ZuzB18uTxY5PPnZh6ti9xZnHdPPDB/KH9r7x17bWZU9fe/vHrpIi/JY4+Get28fFarc/VDdaepnRSHmBD2JBSY5jGSH38j0YpVjpvNF7+eKCNAzZVrVar3df58lIN+A9LYtAtAAaj+KLP1r/FsUVTj7vCjRcaC6As7lv50bhSjjQvM9Kyvu2nsYg4tfTXF9kRm/McAgBglW+z+c/T7eZ/aTQ/F/p/vodSiYh7ImJvRJyIiH0RcW9Evez9EfHAButv3SRZO/9Jr/cU2B3K5n/P53tbq+d/xewvKqU8t6ce/0hy+mx17mj+mRyJke1ZfrJLHd+99Mtnna41z/+yI6u/mAvm7bhe3t6nYNu48VHEgXK7+JPbOwFJROyPiAM91nH2ya8Odbq2fvxd9GGfqfZlxBON/l+KlvgLSff9yYn/RXXu6ERxV6z1089XX+9U/z+Kvw+y/t/Z9v4v4t9TSZr3axc2XsfV3z7tuKbp5f6fnV6c3pa8uerc+9OLixcnI7Ylr9bzlebzUy3lplbKZ/EfOdx+/O+NlU/iYERkN/GDEfFQRDyct/2RiHg0Ig53if+HFx97p/f4N1cW/2zX/o+W/l9JbIvWM+0TpXPff7Oq0spG4s/6/3g9dSQ/k/X/enHdSbt6u5sBAADg3yeNiN2RpOO302k6Pt74G/59sTOtzi8sPnV6/r0Ls413BCoxkhZPukabnodO5sv6Ij/Vkj+WPzf+vLSjnh+fma/ODjp4GHK7Ooz/zO+lQbcO2HTe14LhZfzD8DL+YXgZ/zC82oz/HYNoB7D12n3/fziAdgBbr2X82/aDIWL9D8OrbL0PQ8v3PwylhR2x/kvyEhJrEpHeFc2Q6DGRRkS3MoP+zQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANAffwcAAP//KvHjlA==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3fffffff404}) r1 = syz_open_dev$loop(&(0x7f00000005c0), 0x10000, 0x10d480) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f00000002c0)={r2, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d09000000000000008dd4992861ac00", "90be8b1c559265406c09306003d8002000", [0x0, 0x2]}}) 56.840875ms ago: executing program 5 (id=1368): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000980000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xac) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x800, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES64], 0x7, 0x2de, &(0x7f00000000c0)="$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") bpf$ENABLE_STATS(0x20, 0x0, 0x0) dup(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 47.749296ms ago: executing program 3 (id=1369): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1001f0) fallocate(r0, 0x3, 0x1001, 0x10000) io_setup(0x6, &(0x7f0000001380)) 0s ago: executing program 1 (id=1370): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x1, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x4040004) kernel console output (not intermixed with test programs): :sysadm_r:sysadm_t pid=3915 comm="syz.2.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e4f69e719 code=0x7ffc0000 [ 36.827785][ T29] audit: type=1326 audit(1731146948.401:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.2.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e4f69e719 code=0x7ffc0000 [ 36.851320][ T29] audit: type=1326 audit(1731146948.401:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.2.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e4f69e719 code=0x7ffc0000 [ 36.886211][ T3911] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.923408][ T3911] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.959203][ T3911] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #2: comm syz.3.192: corrupted inode contents [ 36.971330][ T3911] EXT4-fs error (device loop3): ext4_dirty_inode:5984: inode #2: comm syz.3.192: mark_inode_dirty error [ 36.983691][ T3911] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #2: comm syz.3.192: corrupted inode contents [ 37.001697][ T3911] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.192: mark_inode_dirty error [ 37.047844][ T3922] loop4: detected capacity change from 0 to 1024 [ 37.061035][ T3922] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 37.081769][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.091176][ T3922] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.107229][ T3922] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2793: inode #2: comm syz.4.195: corrupted in-inode xattr: bad e_name length [ 37.122571][ T3922] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #2: comm syz.4.195: corrupted in-inode xattr: bad e_name length [ 37.154965][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.228761][ T3945] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.240161][ T3945] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.413101][ T3969] loop2: detected capacity change from 0 to 512 [ 37.422622][ T3969] EXT4-fs: inline encryption not supported [ 37.437933][ T3971] loop1: detected capacity change from 0 to 1024 [ 37.451447][ T3969] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.460966][ T3971] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 37.471214][ T3969] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.485620][ T3971] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.498949][ T3969] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #2: comm syz.2.215: corrupted inode contents [ 37.511773][ T3969] EXT4-fs error (device loop2): ext4_dirty_inode:5984: inode #2: comm syz.2.215: mark_inode_dirty error [ 37.523895][ T3969] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #2: comm syz.2.215: corrupted inode contents [ 37.537324][ T3969] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.215: mark_inode_dirty error [ 37.558653][ T3971] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2793: inode #2: comm syz.1.216: corrupted in-inode xattr: bad e_name length [ 37.578804][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.581171][ T3982] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #2: comm syz.1.216: corrupted in-inode xattr: bad e_name length [ 37.621983][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.887150][ T3999] loop1: detected capacity change from 0 to 512 [ 37.910230][ T3999] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 37.974946][ T4008] loop0: detected capacity change from 0 to 1024 [ 37.988284][ T3999] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #3: comm +}[@: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 48834(4), depth 0(0) [ 37.991503][ T4008] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.015834][ T4008] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 38.037919][ T3999] EXT4-fs error (device loop1): ext4_quota_enable:7056: comm +}[@: Bad quota inode: 3, type: 0 [ 38.054908][ T3999] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 38.075207][ T3999] EXT4-fs (loop1): mount failed [ 38.108316][ T4008] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.199108][ T4024] process 'syz.1.239' launched './file0' with NULL argv: empty string added [ 38.282381][ T4031] netlink: 8 bytes leftover after parsing attributes in process `syz.1.243'. [ 38.295071][ T4032] loop4: detected capacity change from 0 to 1024 [ 38.310254][ T4032] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.314291][ T4008] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 38.378959][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.392036][ T4037] Illegal XDP return value 4009745354 on prog (id 176) dev N/A, expect packet loss! [ 38.417417][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.489596][ T4043] netlink: 132 bytes leftover after parsing attributes in process `syz.0.248'. [ 38.512700][ T4043] netlink: 'syz.0.248': attribute type 10 has an invalid length. [ 38.542242][ T4043] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 38.640417][ T4060] netlink: 'syz.3.257': attribute type 4 has an invalid length. [ 38.712193][ T4069] loop1: detected capacity change from 0 to 1024 [ 38.719898][ T4069] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.765666][ T4069] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 38.865540][ T4069] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.921927][ T4069] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 38.955567][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.029208][ T4109] rdma_op ffff888114795180 conn xmit_rdma 0000000000000000 [ 39.048913][ T4114] loop1: detected capacity change from 0 to 1024 [ 39.070290][ T4118] loop4: detected capacity change from 0 to 128 [ 39.071164][ T4114] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.121009][ T4118] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 39.135209][ T4121] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4121 comm=syz.0.285 [ 39.147597][ T4123] netlink: 8 bytes leftover after parsing attributes in process `syz.3.286'. [ 39.167727][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.225175][ T4131] loop1: detected capacity change from 0 to 512 [ 39.264617][ T4131] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.277431][ T4131] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.297278][ T4145] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 39.307497][ T4143] netlink: 132 bytes leftover after parsing attributes in process `syz.3.295'. [ 39.317884][ T4143] netlink: 'syz.3.295': attribute type 10 has an invalid length. [ 39.346871][ T4143] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 39.360508][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.398222][ T4152] rdma_op ffff888115329980 conn xmit_rdma 0000000000000000 [ 39.406756][ T4153] loop3: detected capacity change from 0 to 128 [ 39.408882][ T4155] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.430865][ T4153] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 39.431416][ T4155] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.493773][ T4159] netlink: 8 bytes leftover after parsing attributes in process `syz.4.302'. [ 39.553363][ T4167] loop4: detected capacity change from 0 to 512 [ 39.560517][ T4167] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 39.579846][ T4167] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #17: comm syz.4.306: iget: bad i_size value: -6917529027641081756 [ 39.594034][ T4167] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.306: couldn't read orphan inode 17 (err -117) [ 39.612194][ T4167] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.639515][ T4167] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.306: bg 0: block 65: padding at end of block bitmap is not set [ 39.669112][ T4167] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.306: Failed to acquire dquot type 0 [ 39.696414][ T4167] syz.4.306 (4167) used greatest stack depth: 9728 bytes left [ 39.706811][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.758099][ T4189] rdma_op ffff88811558e980 conn xmit_rdma 0000000000000000 [ 39.821720][ T4195] loop4: detected capacity change from 0 to 2048 [ 39.847987][ T4195] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.919561][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.012777][ T4215] loop0: detected capacity change from 0 to 1024 [ 40.021415][ T4205] loop2: detected capacity change from 0 to 8192 [ 40.027423][ T4215] EXT4-fs: Ignoring removed bh option [ 40.068735][ T4215] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 40.082060][ T4220] loop4: detected capacity change from 0 to 1024 [ 40.091194][ T4220] EXT4-fs: Ignoring removed orlov option [ 40.096055][ T4215] System zones: 0-1, 3-12 [ 40.109801][ T4220] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 40.125911][ T4215] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.189351][ T4220] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.236188][ T4227] netlink: 8 bytes leftover after parsing attributes in process `syz.3.330'. [ 40.268690][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.286719][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.338823][ T4235] loop4: detected capacity change from 0 to 256 [ 40.359959][ T4235] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 40.490384][ T4249] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 40.501107][ T4251] loop4: detected capacity change from 0 to 512 [ 40.524134][ T4253] netlink: zone id is out of range [ 40.530258][ T4253] netlink: del zone limit has 4 unknown bytes [ 40.544002][ T4251] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.572982][ T4251] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.651263][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.704536][ T4273] loop1: detected capacity change from 0 to 128 [ 40.710088][ T4277] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 40.722652][ T4273] EXT4-fs: Ignoring removed bh option [ 40.744419][ T4273] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.781040][ T4273] ext4 filesystem being mounted at /85/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.869604][ T4290] rdma_op ffff888115329180 conn xmit_rdma 0000000000000000 [ 40.873356][ T4292] loop4: detected capacity change from 0 to 512 [ 40.887211][ T3321] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.906701][ T4294] loop3: detected capacity change from 0 to 1024 [ 40.919889][ T4292] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.926850][ T4298] loop2: detected capacity change from 0 to 512 [ 40.943332][ T4292] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.950529][ T4294] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.985572][ T4298] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.998606][ T4298] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.013408][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.066899][ T4308] loop1: detected capacity change from 0 to 512 [ 41.073573][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.087255][ T4308] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 41.114405][ T4308] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #17: comm syz.1.363: iget: bad i_size value: -6917529027641081756 [ 41.132912][ T4308] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.363: couldn't read orphan inode 17 (err -117) [ 41.153232][ T4308] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.186778][ T4308] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.363: bg 0: block 65: padding at end of block bitmap is not set [ 41.228717][ T4317] loop4: detected capacity change from 0 to 8192 [ 41.232311][ T4319] loop2: detected capacity change from 0 to 256 [ 41.242343][ T4308] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.363: Failed to acquire dquot type 0 [ 41.299393][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.310561][ T4319] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 41.316235][ T4325] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 41.370017][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.390805][ T4331] netlink: 'syz.2.375': attribute type 5 has an invalid length. [ 41.457217][ T4339] netlink: 28 bytes leftover after parsing attributes in process `syz.1.378'. [ 41.486451][ T4349] netlink: 96 bytes leftover after parsing attributes in process `syz.3.382'. [ 41.611116][ T4368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.621659][ T4368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.631720][ T4368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.642329][ T4368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.652358][ T4368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.662943][ T4368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.672865][ T4368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.675642][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 41.675656][ T29] audit: type=1400 audit(1731146953.261:508): avc: denied { read write } for pid=4365 comm="syz.2.390" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 41.683382][ T4368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.691724][ T29] audit: type=1400 audit(1731146953.281:509): avc: denied { open } for pid=4365 comm="syz.2.390" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 41.806698][ T4381] loop2: detected capacity change from 0 to 512 [ 41.816907][ T4381] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.830224][ T4381] ext4 filesystem being mounted at /76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.849975][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.872353][ T29] audit: type=1400 audit(1731146953.461:510): avc: denied { connect } for pid=4385 comm="syz.2.398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.003068][ T29] audit: type=1400 audit(1731146953.591:511): avc: denied { write } for pid=4395 comm="syz.4.403" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 42.036026][ T29] audit: type=1326 audit(1731146953.631:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4397 comm="syz.4.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 42.059579][ T29] audit: type=1326 audit(1731146953.631:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4397 comm="syz.4.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 42.083037][ T29] audit: type=1326 audit(1731146953.631:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4397 comm="syz.4.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 42.106737][ T29] audit: type=1326 audit(1731146953.631:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4397 comm="syz.4.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 42.130122][ T29] audit: type=1326 audit(1731146953.651:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4397 comm="syz.4.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 42.227524][ T4409] netlink: 8 bytes leftover after parsing attributes in process `syz.4.408'. [ 42.259502][ T29] audit: type=1400 audit(1731146953.851:517): avc: denied { create } for pid=4412 comm="syz.2.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 42.376118][ T4423] bond1: entered promiscuous mode [ 42.381294][ T4423] bond1: entered allmulticast mode [ 42.388475][ T4423] 8021q: adding VLAN 0 to HW filter on device bond1 [ 42.401308][ T4423] bond1 (unregistering): Released all slaves [ 42.475411][ T4440] loop3: detected capacity change from 0 to 2048 [ 42.497631][ T4440] EXT4-fs error (device loop3): ext4_orphan_get:1414: comm syz.3.423: bad orphan inode 8192 [ 42.509419][ T4446] netem: incorrect ge model size [ 42.514417][ T4446] netem: change failed [ 42.517954][ T4440] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.611458][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.666645][ T4471] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4471 comm=syz.4.437 [ 42.680747][ T4471] netlink: 'syz.4.437': attribute type 1 has an invalid length. [ 42.704543][ T4471] 8021q: adding VLAN 0 to HW filter on device bond1 [ 42.733467][ T4477] loop2: detected capacity change from 0 to 2048 [ 42.749981][ T4480] loop0: detected capacity change from 0 to 512 [ 42.761257][ T4480] EXT4-fs: Ignoring removed orlov option [ 42.777448][ T4480] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 42.781739][ T4471] bond1: (slave ip6gretap1): making interface the new active one [ 42.798986][ T4480] EXT4-fs (loop0): 1 orphan inode deleted [ 42.804811][ T4480] EXT4-fs (loop0): 1 truncate cleaned up [ 42.817615][ T4471] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 42.824184][ T4477] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.832734][ T4480] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.889952][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.911748][ T4480] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 42.941712][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.961633][ T4495] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 42.979040][ T4495] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 43.175643][ T4531] loop4: detected capacity change from 0 to 164 [ 43.193490][ T4531] Unable to read rock-ridge attributes [ 43.225576][ T4531] Unable to read rock-ridge attributes [ 43.235864][ T1072] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 43.243613][ T1072] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 43.251446][ T1072] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x3 [ 43.265306][ T1072] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 43.399511][ T4557] loop3: detected capacity change from 0 to 764 [ 43.407875][ T4559] netlink: 4 bytes leftover after parsing attributes in process `syz.4.471'. [ 43.421664][ T4557] Symlink component flag not implemented [ 43.427379][ T4557] Symlink component flag not implemented [ 43.433695][ T4557] Symlink component flag not implemented (129) [ 43.440034][ T4557] Symlink component flag not implemented (6) [ 43.506470][ T4567] netlink: 12 bytes leftover after parsing attributes in process `syz.3.475'. [ 43.565267][ T4574] loop3: detected capacity change from 0 to 2048 [ 43.587822][ T4574] Alternate GPT is invalid, using primary GPT. [ 43.594312][ T4574] loop3: p1 p2 p3 [ 43.621145][ T3016] Alternate GPT is invalid, using primary GPT. [ 43.627957][ T3016] loop3: p1 p2 p3 [ 43.669462][ T3610] udevd[3610]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 43.681107][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 43.684446][ T3609] udevd[3609]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 43.770507][ T4591] loop3: detected capacity change from 0 to 256 [ 43.805250][ T4594] loop2: detected capacity change from 0 to 128 [ 43.812329][ T4594] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 43.823099][ T4594] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 43.837018][ T4594] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:406: inode #11: comm syz.2.486: No space for directory leaf checksum. Please run e2fsck -D. [ 43.852409][ T4594] EXT4-fs error (device loop2): __ext4_find_entry:1652: inode #11: comm syz.2.486: checksumming directory block 0 [ 43.872889][ T3318] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.048231][ T4619] loop7: detected capacity change from 0 to 7 [ 44.054695][ T4619] Buffer I/O error on dev loop7, logical block 0, async page read [ 44.062944][ T4619] Buffer I/O error on dev loop7, logical block 0, async page read [ 44.070881][ T4619] loop7: unable to read partition table [ 44.076688][ T4619] loop_reread_partitions: partition scan of loop7 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 44.076688][ T4619] ) failed (rc=-5) [ 44.285491][ T4649] random: crng reseeded on system resumption [ 44.323243][ T4650] loop0: detected capacity change from 0 to 512 [ 44.500953][ T4655] loop2: detected capacity change from 0 to 512 [ 44.509448][ T4655] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.514: bg 0: block 35: padding at end of block bitmap is not set [ 44.524037][ T4655] EXT4-fs (loop2): Remounting filesystem read-only [ 44.530902][ T4655] EXT4-fs (loop2): 1 truncate cleaned up [ 44.537059][ T4655] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.549902][ T4655] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 44.557163][ T4655] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.613893][ T4664] loop4: detected capacity change from 0 to 512 [ 44.633364][ T4664] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.517: corrupted in-inode xattr: invalid ea_ino [ 44.648240][ T4664] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.517: couldn't read orphan inode 15 (err -117) [ 44.660967][ T4664] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.688969][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.747714][ T4678] serio: Serial port ptm0 [ 44.781321][ T4679] loop2: detected capacity change from 0 to 8192 [ 45.002954][ T4688] ALSA: seq fatal error: cannot create timer (-22) [ 45.064793][ T4694] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 45.108757][ T4698] program syz.2.533 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 45.143403][ T4700] loop0: detected capacity change from 0 to 1024 [ 45.171306][ T4700] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=804ec119, mo2=0002] [ 45.190593][ T4700] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.242570][ T4700] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 45.257844][ T4700] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=804ec119, mo2=0002] [ 45.275410][ T4700] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 45.301822][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.359110][ T4723] loop1: detected capacity change from 0 to 512 [ 45.419132][ T4723] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.442862][ T4723] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.486204][ T4723] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.553388][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.768658][ T4771] netlink: 140 bytes leftover after parsing attributes in process `syz.0.566'. [ 45.934532][ T4788] IPv4: Oversized IP packet from 172.20.20.24 [ 45.940859][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 45.947043][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 46.018115][ T4798] netlink: 140 bytes leftover after parsing attributes in process `syz.2.578'. [ 46.280571][ T4831] loop3: detected capacity change from 0 to 512 [ 46.322972][ T4831] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 46.337411][ T4834] netlink: 140 bytes leftover after parsing attributes in process `syz.4.593'. [ 46.359151][ T4831] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.379632][ T4831] ext4 filesystem being mounted at /129/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.465287][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.734690][ T29] kauditd_printk_skb: 241 callbacks suppressed [ 46.734706][ T29] audit: type=1326 audit(1731146958.321:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4caef3e719 code=0x7ffc0000 [ 46.764181][ T29] audit: type=1326 audit(1731146958.321:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4caef3e719 code=0x7ffc0000 [ 46.790771][ T29] audit: type=1326 audit(1731146958.381:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4caef3e719 code=0x7ffc0000 [ 46.814114][ T29] audit: type=1326 audit(1731146958.381:762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4caef3e719 code=0x7ffc0000 [ 46.837591][ T29] audit: type=1326 audit(1731146958.381:763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4caef3e719 code=0x7ffc0000 [ 46.861156][ T29] audit: type=1326 audit(1731146958.381:764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4caef3e719 code=0x7ffc0000 [ 46.884578][ T29] audit: type=1326 audit(1731146958.381:765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4caef3e719 code=0x7ffc0000 [ 46.907970][ T29] audit: type=1326 audit(1731146958.381:766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4caef3e719 code=0x7ffc0000 [ 46.931289][ T29] audit: type=1326 audit(1731146958.381:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f4caef3e719 code=0x7ffc0000 [ 46.954627][ T29] audit: type=1326 audit(1731146958.381:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4caef3e719 code=0x7ffc0000 [ 47.039526][ T4877] ALSA: seq fatal error: cannot create timer (-22) [ 47.042183][ T4879] loop2: detected capacity change from 0 to 512 [ 47.074475][ T4879] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.108674][ T4883] loop1: detected capacity change from 0 to 1024 [ 47.128745][ T4883] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=804ec119, mo2=0002] [ 47.137724][ T4883] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.158963][ T4887] program syz.4.616 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.172443][ T4883] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 47.179088][ T4879] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.195503][ T4879] ext4 filesystem being mounted at /136/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.206324][ T4883] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=804ec119, mo2=0002] [ 47.269164][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.283704][ T4899] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 47.291541][ T4883] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 47.357458][ T4906] serio: Serial port ptm0 [ 47.370226][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.469863][ T4913] loop1: detected capacity change from 0 to 8192 [ 47.543577][ T4923] loop0: detected capacity change from 0 to 512 [ 47.556381][ T4925] loop2: detected capacity change from 0 to 512 [ 47.568050][ T4923] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.577971][ T4925] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.632: corrupted in-inode xattr: invalid ea_ino [ 47.591609][ T4925] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.632: couldn't read orphan inode 15 (err -117) [ 47.604343][ T4925] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.639554][ T4933] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 47.659687][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.683618][ T4937] loop4: detected capacity change from 0 to 512 [ 47.709470][ T4939] loop2: detected capacity change from 0 to 1024 [ 47.719632][ T4923] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.735879][ T4937] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.639: bg 0: block 35: padding at end of block bitmap is not set [ 47.753474][ T4937] EXT4-fs (loop4): Remounting filesystem read-only [ 47.760341][ T4937] EXT4-fs (loop4): 1 truncate cleaned up [ 47.764286][ T4939] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=804ec119, mo2=0002] [ 47.770195][ T4937] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 47.778585][ T4945] random: crng reseeded on system resumption [ 47.835553][ T4939] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 47.856333][ T4939] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=804ec119, mo2=0002] [ 47.866464][ T4939] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 48.073770][ T4965] loop2: detected capacity change from 0 to 512 [ 48.134235][ T4973] loop4: detected capacity change from 0 to 512 [ 48.141564][ T4973] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 48.156982][ T4973] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.197437][ T4979] loop4: detected capacity change from 0 to 1024 [ 48.219407][ T4981] loop3: detected capacity change from 0 to 512 [ 48.226637][ T4979] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=804ec119, mo2=0002] [ 48.238718][ T4981] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.654: bg 0: block 35: padding at end of block bitmap is not set [ 48.241586][ T4979] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 48.253257][ T4981] EXT4-fs (loop3): Remounting filesystem read-only [ 48.269937][ T4981] EXT4-fs (loop3): 1 truncate cleaned up [ 48.276945][ T4981] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 48.283858][ T4979] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=804ec119, mo2=0002] [ 48.296143][ T4979] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 48.366375][ T4991] random: crng reseeded on system resumption [ 48.672085][ T5008] loop7: detected capacity change from 0 to 7 [ 48.680169][ T5008] Buffer I/O error on dev loop7, logical block 0, async page read [ 48.689027][ T5008] Buffer I/O error on dev loop7, logical block 0, async page read [ 48.697011][ T5008] loop7: unable to read partition table [ 48.703052][ T5008] loop_reread_partitions: partition scan of loop7 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 48.703052][ T5008] ) failed (rc=-5) [ 48.761847][ T5013] loop3: detected capacity change from 0 to 1024 [ 48.794140][ T5020] random: crng reseeded on system resumption [ 48.842876][ T5013] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=804ec119, mo2=0002] [ 48.871955][ T5013] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 48.901824][ T5013] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=804ec119, mo2=0002] [ 48.932522][ T5013] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 49.015670][ T5039] loop4: detected capacity change from 0 to 256 [ 49.021814][ T5041] loop3: detected capacity change from 0 to 128 [ 49.046061][ T5041] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 49.076652][ T5041] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:406: inode #11: comm syz.3.678: No space for directory leaf checksum. Please run e2fsck -D. [ 49.092118][ T5041] EXT4-fs error (device loop3): __ext4_find_entry:1652: inode #11: comm syz.3.678: checksumming directory block 0 [ 49.248548][ T5067] loop4: detected capacity change from 0 to 512 [ 49.328110][ T5071] loop1: detected capacity change from 0 to 2048 [ 49.356728][ T5071] Alternate GPT is invalid, using primary GPT. [ 49.363040][ T5071] loop1: p1 p2 p3 [ 49.418539][ T5075] netlink: 12 bytes leftover after parsing attributes in process `syz.1.692'. [ 49.820909][ T5081] loop2: detected capacity change from 0 to 256 [ 50.093295][ T5093] loop4: detected capacity change from 0 to 764 [ 50.100357][ T5092] netlink: 4 bytes leftover after parsing attributes in process `syz.1.698'. [ 50.123421][ T5093] Symlink component flag not implemented [ 50.129181][ T5093] Symlink component flag not implemented [ 50.146486][ T5098] loop3: detected capacity change from 0 to 512 [ 50.148390][ T5093] Symlink component flag not implemented (129) [ 50.159007][ T5093] Symlink component flag not implemented (6) [ 50.192628][ T5101] loop0: detected capacity change from 0 to 2048 [ 50.218081][ T5104] netlink: 12 bytes leftover after parsing attributes in process `syz.2.704'. [ 50.249036][ T5101] Alternate GPT is invalid, using primary GPT. [ 50.255572][ T5101] loop0: p1 p2 p3 [ 50.300400][ T5116] loop1: detected capacity change from 0 to 256 [ 50.399107][ T5135] netlink: 12 bytes leftover after parsing attributes in process `syz.0.717'. [ 50.437314][ T5140] loop0: detected capacity change from 0 to 764 [ 50.456344][ T5140] Symlink component flag not implemented [ 50.462064][ T5140] Symlink component flag not implemented [ 50.469740][ T5140] Symlink component flag not implemented (129) [ 50.476006][ T5140] Symlink component flag not implemented (6) [ 50.479842][ T3451] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x4 [ 50.489946][ T3451] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x2 [ 50.498749][ T3451] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x3 [ 50.509870][ T3451] hid-generic 0000:3000000:0000.0002: hidraw0: HID v0.00 Device [sy] on syz0 [ 50.539183][ T5148] loop1: detected capacity change from 0 to 164 [ 50.550113][ T5148] Unable to read rock-ridge attributes [ 50.559833][ T5148] Unable to read rock-ridge attributes [ 50.597368][ T5157] loop0: detected capacity change from 0 to 164 [ 50.604624][ T5157] Unable to read rock-ridge attributes [ 50.613152][ T5157] Unable to read rock-ridge attributes [ 50.644292][ T5164] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 51.163420][ T5169] netlink: 12 bytes leftover after parsing attributes in process `syz.4.730'. [ 51.181458][ T5174] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 51.222914][ T3393] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x4 [ 51.230676][ T3393] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x2 [ 51.252905][ T5181] loop1: detected capacity change from 0 to 764 [ 51.263324][ T3393] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x3 [ 51.275802][ T3393] hid-generic 0000:3000000:0000.0003: hidraw0: HID v0.00 Device [sy] on syz0 [ 51.314521][ T5181] Symlink component flag not implemented [ 51.320314][ T5181] Symlink component flag not implemented [ 51.370663][ T5181] Symlink component flag not implemented (129) [ 51.376951][ T5181] Symlink component flag not implemented (6) [ 51.426164][ T5198] loop2: detected capacity change from 0 to 164 [ 51.459135][ T5198] Unable to read rock-ridge attributes [ 51.493202][ T5204] netlink: 12 bytes leftover after parsing attributes in process `syz.1.749'. [ 51.515302][ T5198] Unable to read rock-ridge attributes [ 51.519055][ T5208] loop3: detected capacity change from 0 to 512 [ 51.527781][ T5208] EXT4-fs: Ignoring removed orlov option [ 51.540860][ T5208] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 51.559069][ T5208] EXT4-fs (loop3): 1 orphan inode deleted [ 51.564853][ T5208] EXT4-fs (loop3): 1 truncate cleaned up [ 51.588418][ T5208] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 51.589363][ T5211] loop1: detected capacity change from 0 to 2048 [ 51.657650][ T1072] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x4 [ 51.665403][ T1072] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x2 [ 51.676669][ T1072] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x3 [ 51.685135][ T1072] hid-generic 0000:3000000:0000.0004: hidraw0: HID v0.00 Device [sy] on syz0 [ 51.732455][ T5227] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 51.758301][ T5229] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5229 comm=syz.1.756 [ 51.792630][ T5229] netlink: 'syz.1.756': attribute type 1 has an invalid length. [ 51.811142][ T5229] 8021q: adding VLAN 0 to HW filter on device bond1 [ 51.831377][ T5229] bond1: (slave ip6gretap1): making interface the new active one [ 51.842153][ T5229] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 51.911452][ T5244] loop2: detected capacity change from 0 to 512 [ 51.918049][ T5244] EXT4-fs: Ignoring removed orlov option [ 51.929085][ T5244] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 51.947935][ T5244] EXT4-fs (loop2): 1 orphan inode deleted [ 51.953830][ T5244] EXT4-fs (loop2): 1 truncate cleaned up [ 51.969641][ T5244] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 51.990107][ T3393] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x4 [ 51.998032][ T3393] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x2 [ 52.006486][ T3393] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x3 [ 52.008185][ T3393] hid-generic 0000:3000000:0000.0005: hidraw0: HID v0.00 Device [sy] on syz0 [ 52.060915][ T5260] netem: incorrect ge model size [ 52.060930][ T5260] netem: change failed [ 52.167508][ T5267] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 52.209303][ T5271] loop2: detected capacity change from 0 to 2048 [ 52.226759][ T5271] EXT4-fs error (device loop2): ext4_orphan_get:1414: comm syz.2.773: bad orphan inode 8192 [ 52.240759][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 52.240938][ T29] audit: type=1400 audit(1731146963.831:906): avc: denied { read write open } for pid=5270 comm="syz.2.773" path="/162/file0/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 52.272688][ T29] audit: type=1400 audit(1731146963.831:907): avc: denied { map } for pid=5270 comm="syz.2.773" path="/162/file0/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 52.295136][ T29] audit: type=1400 audit(1731146963.831:908): avc: denied { execute } for pid=5270 comm="syz.2.773" path="/162/file0/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 52.317878][ T29] audit: type=1400 audit(1731146963.871:909): avc: denied { create } for pid=5275 comm="syz.4.776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 52.338352][ T29] audit: type=1400 audit(1731146963.871:910): avc: denied { write } for pid=5275 comm="syz.4.776" path="socket:[9782]" dev="sockfs" ino=9782 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 52.362426][ T29] audit: type=1400 audit(1731146963.871:911): avc: denied { nlmsg_write } for pid=5275 comm="syz.4.776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 52.412061][ T5283] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5283 comm=syz.2.774 [ 52.416908][ T5285] loop4: detected capacity change from 0 to 512 [ 52.435416][ T5283] netlink: 'syz.2.774': attribute type 1 has an invalid length. [ 52.442461][ T5285] EXT4-fs: Ignoring removed orlov option [ 52.451318][ T5285] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 52.462593][ T5285] EXT4-fs (loop4): 1 orphan inode deleted [ 52.467695][ T5283] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.468418][ T5285] EXT4-fs (loop4): 1 truncate cleaned up [ 52.472953][ T5285] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 52.502814][ T5283] bond1: (slave ip6gretap1): making interface the new active one [ 52.512030][ T5283] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 52.591254][ T5294] bond2: entered promiscuous mode [ 52.596540][ T5294] bond2: entered allmulticast mode [ 52.602164][ T5294] 8021q: adding VLAN 0 to HW filter on device bond2 [ 52.613451][ T5294] bond2 (unregistering): Released all slaves [ 52.690469][ T5301] netlink: 28 bytes leftover after parsing attributes in process `syz.4.788'. [ 52.720403][ T5303] loop4: detected capacity change from 0 to 1024 [ 52.727487][ T5303] EXT4-fs: Ignoring removed nomblk_io_submit option [ 52.734858][ T5303] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 52.759562][ T5303] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 52.830664][ T5307] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 53.396494][ T5317] loop1: detected capacity change from 0 to 512 [ 53.406583][ T5317] EXT4-fs: Ignoring removed orlov option [ 53.413635][ T5317] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 53.441501][ T5317] EXT4-fs (loop1): 1 orphan inode deleted [ 53.447335][ T5317] EXT4-fs (loop1): 1 truncate cleaned up [ 53.473785][ T5317] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 53.501473][ T5325] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5325 comm=syz.3.798 [ 53.518320][ T5325] netlink: 'syz.3.798': attribute type 1 has an invalid length. [ 53.542322][ T5325] 8021q: adding VLAN 0 to HW filter on device bond1 [ 53.569105][ T29] audit: type=1400 audit(1731146965.161:912): avc: denied { getopt } for pid=5329 comm="syz.1.800" laddr=172.20.20.10 lport=57438 faddr=172.20.20.187 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 53.603074][ T5325] bond1: (slave ip6gretap1): making interface the new active one [ 53.623553][ T5325] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 53.705650][ T5343] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5343 comm=syz.0.814 [ 53.719589][ T5343] netlink: 'syz.0.814': attribute type 1 has an invalid length. [ 53.759144][ T5340] ebtables: ebtables: counters copy to user failed while replacing table [ 53.759378][ T5343] 8021q: adding VLAN 0 to HW filter on device bond1 [ 53.829506][ T5343] bond1: (slave ip6gretap1): making interface the new active one [ 53.838455][ T5343] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 53.859923][ T5357] bond2: entered promiscuous mode [ 53.865225][ T5357] bond2: entered allmulticast mode [ 53.871133][ T5357] 8021q: adding VLAN 0 to HW filter on device bond2 [ 53.884512][ T5357] bond2 (unregistering): Released all slaves [ 53.902440][ T5362] loop0: detected capacity change from 0 to 512 [ 53.909236][ T5362] EXT4-fs: Ignoring removed orlov option [ 53.926226][ T5362] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 53.993175][ T5362] EXT4-fs (loop0): 1 orphan inode deleted [ 53.999019][ T5362] EXT4-fs (loop0): 1 truncate cleaned up [ 54.010468][ T5362] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 54.157424][ T5380] ebtables: ebtables: counters copy to user failed while replacing table [ 54.185879][ T5387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5387 comm=syz.4.824 [ 54.199097][ T5387] netlink: 'syz.4.824': attribute type 1 has an invalid length. [ 54.212379][ T5387] 8021q: adding VLAN 0 to HW filter on device bond2 [ 54.304290][ T29] audit: type=1326 audit(1731146965.891:913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5396 comm="syz.3.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4caef3e719 code=0x7ffc0000 [ 54.327843][ T29] audit: type=1326 audit(1731146965.891:914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5396 comm="syz.3.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4caef3e719 code=0x7ffc0000 [ 54.351185][ T29] audit: type=1326 audit(1731146965.891:915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5396 comm="syz.3.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4caef3e719 code=0x7ffc0000 [ 54.382367][ T5394] bond3: entered promiscuous mode [ 54.387766][ T5394] bond3: entered allmulticast mode [ 54.393380][ T5394] 8021q: adding VLAN 0 to HW filter on device bond3 [ 54.404930][ T5394] bond3 (unregistering): Released all slaves [ 54.435666][ T5399] loop1: detected capacity change from 0 to 512 [ 54.442322][ T5399] EXT4-fs: Ignoring removed orlov option [ 54.449636][ T5399] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 54.461652][ T5399] EXT4-fs (loop1): 1 orphan inode deleted [ 54.467479][ T5399] EXT4-fs (loop1): 1 truncate cleaned up [ 54.478345][ T5399] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 54.570444][ T5411] loop3: detected capacity change from 0 to 512 [ 54.578540][ T5411] EXT4-fs: Ignoring removed orlov option [ 54.602493][ T5411] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 54.621416][ T5415] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5415 comm=syz.4.835 [ 54.623371][ T5411] EXT4-fs (loop3): 1 orphan inode deleted [ 54.639845][ T5411] EXT4-fs (loop3): 1 truncate cleaned up [ 54.641917][ T5415] netlink: 'syz.4.835': attribute type 1 has an invalid length. [ 54.673912][ T5415] 8021q: adding VLAN 0 to HW filter on device bond3 [ 54.681129][ T5411] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 54.826882][ T5428] loop1: detected capacity change from 0 to 512 [ 54.833754][ T5428] EXT4-fs: Ignoring removed orlov option [ 54.857444][ T5428] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 54.891172][ T5428] EXT4-fs (loop1): 1 orphan inode deleted [ 54.897256][ T5428] EXT4-fs (loop1): 1 truncate cleaned up [ 54.936543][ T5428] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 54.966139][ T5437] bond2: entered promiscuous mode [ 54.971290][ T5437] bond2: entered allmulticast mode [ 54.976916][ T5437] 8021q: adding VLAN 0 to HW filter on device bond2 [ 54.993688][ T5437] bond2 (unregistering): Released all slaves [ 55.020276][ T5450] loop1: detected capacity change from 0 to 512 [ 55.046036][ T5450] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.847: corrupted in-inode xattr: invalid ea_ino [ 55.065764][ T5450] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.847: couldn't read orphan inode 15 (err -117) [ 55.107811][ T5457] loop4: detected capacity change from 0 to 2048 [ 55.755686][ T5468] ieee802154 phy0 wpan0: encryption failed: -22 [ 55.771931][ T5472] loop4: detected capacity change from 0 to 512 [ 55.797812][ T5472] EXT4-fs: Ignoring removed orlov option [ 55.814326][ T5472] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 55.834961][ T5472] EXT4-fs (loop4): 1 orphan inode deleted [ 55.840813][ T5472] EXT4-fs (loop4): 1 truncate cleaned up [ 55.884330][ T5472] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 55.923771][ T5485] loop3: detected capacity change from 0 to 512 [ 55.945316][ T5487] bond2: entered promiscuous mode [ 55.950384][ T5487] bond2: entered allmulticast mode [ 55.956178][ T5487] 8021q: adding VLAN 0 to HW filter on device bond2 [ 55.968806][ T5487] bond2 (unregistering): Released all slaves [ 55.977904][ T5485] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.867: corrupted in-inode xattr: invalid ea_ino [ 56.010800][ T5485] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.867: couldn't read orphan inode 15 (err -117) [ 56.143281][ T5495] loop3: detected capacity change from 0 to 2048 [ 56.161435][ T5500] syz.1.871 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 56.610389][ T5510] ieee802154 phy0 wpan0: encryption failed: -22 [ 56.943502][ T5531] xt_nat: multiple ranges no longer supported [ 56.982494][ T5536] loop2: detected capacity change from 0 to 512 [ 57.016074][ T5536] EXT4-fs: Ignoring removed orlov option [ 57.027105][ T5536] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.046456][ T5536] EXT4-fs (loop2): 1 orphan inode deleted [ 57.052241][ T5536] EXT4-fs (loop2): 1 truncate cleaned up [ 57.074630][ T5536] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 57.687131][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 57.687150][ T29] audit: type=1326 audit(1731146969.281:993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5540 comm="syz.4.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 57.716709][ T29] audit: type=1326 audit(1731146969.281:994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5540 comm="syz.4.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 57.744850][ T5544] ieee802154 phy0 wpan0: encryption failed: -22 [ 57.789785][ T5548] bond2: entered promiscuous mode [ 57.794886][ T5548] bond2: entered allmulticast mode [ 57.815140][ T29] audit: type=1326 audit(1731146969.291:995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5540 comm="syz.4.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 57.838767][ T29] audit: type=1326 audit(1731146969.291:996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5540 comm="syz.4.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 57.856121][ T5548] 8021q: adding VLAN 0 to HW filter on device bond2 [ 57.862283][ T29] audit: type=1326 audit(1731146969.291:997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5540 comm="syz.4.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 57.893005][ T29] audit: type=1326 audit(1731146969.291:998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5540 comm="syz.4.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 57.893415][ T5551] loop1: detected capacity change from 0 to 128 [ 57.916687][ T29] audit: type=1326 audit(1731146969.291:999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5540 comm="syz.4.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 57.946450][ T29] audit: type=1326 audit(1731146969.291:1000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5540 comm="syz.4.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 57.969901][ T29] audit: type=1326 audit(1731146969.291:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5540 comm="syz.4.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 57.993333][ T29] audit: type=1326 audit(1731146969.291:1002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5540 comm="syz.4.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 58.015428][ T5551] ext4 filesystem being mounted at /185/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 58.063059][ T5548] bond2 (unregistering): Released all slaves [ 58.128014][ T5564] IPv6: NLM_F_CREATE should be specified when creating new route [ 58.178372][ T5563] xt_nat: multiple ranges no longer supported [ 58.599501][ T5581] ieee802154 phy0 wpan0: encryption failed: -22 [ 58.617949][ T5585] futex_wake_op: syz.2.905 tries to shift op by 36; fix this program [ 58.716897][ T5589] loop4: detected capacity change from 0 to 128 [ 58.747820][ T5589] ext4 filesystem being mounted at /196/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 59.038474][ T5598] bond2: entered promiscuous mode [ 59.043567][ T5598] bond2: entered allmulticast mode [ 59.091332][ T5598] 8021q: adding VLAN 0 to HW filter on device bond2 [ 59.106321][ T5598] bond2 (unregistering): Released all slaves [ 59.137863][ T5600] IPv6: NLM_F_CREATE should be specified when creating new route [ 59.256335][ T5612] futex_wake_op: syz.4.918 tries to shift op by 36; fix this program [ 59.370563][ T5624] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.919'. [ 59.436177][ T5614] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.919'. [ 59.525618][ T5632] IPv6: NLM_F_CREATE should be specified when creating new route [ 59.664799][ T5639] bond2: entered promiscuous mode [ 59.670026][ T5639] bond2: entered allmulticast mode [ 59.715704][ T5639] 8021q: adding VLAN 0 to HW filter on device bond2 [ 59.742197][ T5639] bond2 (unregistering): Released all slaves [ 60.061128][ T5654] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 60.067704][ T5654] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 60.075289][ T5654] vhci_hcd vhci_hcd.0: Device attached [ 60.086025][ T5661] vhci_hcd: connection closed [ 60.086182][ T3421] vhci_hcd: stop threads [ 60.095284][ T3421] vhci_hcd: release socket [ 60.099747][ T3421] vhci_hcd: disconnect device [ 60.167535][ T5659] loop2: detected capacity change from 0 to 8192 [ 60.179586][ T5665] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.938'. [ 60.196080][ T5664] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.938'. [ 60.206997][ T5659] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 60.392908][ T5676] bond2: entered promiscuous mode [ 60.398122][ T5676] bond2: entered allmulticast mode [ 60.403599][ T5676] 8021q: adding VLAN 0 to HW filter on device bond2 [ 60.416688][ T5676] bond2 (unregistering): Released all slaves [ 60.573282][ T5695] bond2: entered promiscuous mode [ 60.578529][ T5695] bond2: entered allmulticast mode [ 60.604306][ T5695] 8021q: adding VLAN 0 to HW filter on device bond2 [ 60.619566][ T5695] bond2 (unregistering): Released all slaves [ 60.729370][ T5700] loop4: detected capacity change from 0 to 8192 [ 60.748963][ T5704] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.951'. [ 60.770106][ T5700] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 60.785790][ T5703] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.951'. [ 61.077846][ T5726] netlink: 8 bytes leftover after parsing attributes in process `syz.4.960'. [ 61.285157][ T5736] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 61.291736][ T5736] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 61.298303][ T5734] bond2: entered promiscuous mode [ 61.299204][ T5736] vhci_hcd vhci_hcd.0: Device attached [ 61.304171][ T5734] bond2: entered allmulticast mode [ 61.316221][ T5734] 8021q: adding VLAN 0 to HW filter on device bond2 [ 61.334521][ T5734] bond2 (unregistering): Released all slaves [ 61.367107][ T5737] vhci_hcd: connection closed [ 61.367346][ T3421] vhci_hcd: stop threads [ 61.376422][ T3421] vhci_hcd: release socket [ 61.380862][ T3421] vhci_hcd: disconnect device [ 61.440998][ T5742] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.966'. [ 61.463655][ T5741] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.966'. [ 61.838625][ T5764] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 61.873989][ T5768] loop4: detected capacity change from 0 to 512 [ 61.881841][ T5764] netlink: 8 bytes leftover after parsing attributes in process `syz.2.973'. [ 61.895795][ T5768] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 61.924597][ T5764] bridge0: port 3(syz_tun) entered disabled state [ 61.932897][ T5768] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.978: corrupted in-inode xattr: e_name out of bounds [ 61.969298][ T5768] EXT4-fs (loop4): 1 truncate cleaned up [ 62.587225][ T5803] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 62.593774][ T5803] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 62.593814][ T5803] vhci_hcd vhci_hcd.0: Device attached [ 62.638523][ T5807] vhci_hcd: connection closed [ 62.638712][ T1452] vhci_hcd: stop threads [ 62.641005][ T5812] loop0: detected capacity change from 0 to 512 [ 62.643465][ T1452] vhci_hcd: release socket [ 62.643476][ T1452] vhci_hcd: disconnect device [ 62.664055][ T5812] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 62.678280][ T5811] netlink: 'syz.4.994': attribute type 10 has an invalid length. [ 62.690913][ T5814] x_tables: duplicate underflow at hook 1 [ 62.700926][ T5812] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.993: corrupted in-inode xattr: e_name out of bounds [ 62.706396][ T5811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.728979][ T5812] EXT4-fs (loop0): 1 truncate cleaned up [ 62.816033][ T5825] bpf_get_probe_write_proto: 5 callbacks suppressed [ 62.816058][ T5825] syz.4.999[5825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.840537][ T5825] syz.4.999[5825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.861052][ T5825] syz.4.999[5825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.940148][ T5838] can0: slcan on ptm0. [ 62.979176][ T5842] loop3: detected capacity change from 0 to 512 [ 62.989489][ T5842] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 63.010953][ T5842] EXT4-fs (loop3): 1 truncate cleaned up [ 63.022755][ T5846] x_tables: duplicate underflow at hook 1 [ 63.030496][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 63.030515][ T29] audit: type=1400 audit(1731146974.621:1108): avc: denied { watch watch_reads } for pid=5839 comm="syz.3.1007" path="/220/bus/file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 63.083420][ T29] audit: type=1326 audit(1731146974.671:1109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5847 comm="syz.4.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 63.124844][ T29] audit: type=1326 audit(1731146974.701:1110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5847 comm="syz.4.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 63.148325][ T29] audit: type=1326 audit(1731146974.701:1111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5847 comm="syz.4.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=268 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 63.171891][ T29] audit: type=1326 audit(1731146974.701:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5847 comm="syz.4.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 63.195332][ T29] audit: type=1326 audit(1731146974.701:1113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5847 comm="syz.4.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 63.218966][ T29] audit: type=1326 audit(1731146974.701:1114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5847 comm="syz.4.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 63.242229][ T29] audit: type=1326 audit(1731146974.701:1115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5847 comm="syz.4.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 63.265800][ T29] audit: type=1326 audit(1731146974.701:1116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5847 comm="syz.4.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 63.289054][ T29] audit: type=1326 audit(1731146974.701:1117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5847 comm="syz.4.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60be59e719 code=0x7ffc0000 [ 63.312760][ T5853] netlink: 'syz.3.1011': attribute type 10 has an invalid length. [ 63.326739][ T5853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.334979][ T5853] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 63.416520][ T5865] 9pnet: p9_errstr2errno: server reported unknown error œæøýÓ® [ 63.427807][ T5868] syz.3.1017[5868] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.427866][ T5868] syz.3.1017[5868] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.441742][ T5868] syz.3.1017[5868] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.497377][ T5874] loop4: detected capacity change from 0 to 512 [ 63.517132][ T5874] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 63.528643][ T5874] EXT4-fs (loop4): 1 truncate cleaned up [ 63.578192][ T5882] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 63.584756][ T5882] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 63.592213][ T5882] vhci_hcd vhci_hcd.0: Device attached [ 63.599340][ T5886] vhci_hcd: connection closed [ 63.602724][ T1452] vhci_hcd: stop threads [ 63.611816][ T1452] vhci_hcd: release socket [ 63.616352][ T1452] vhci_hcd: disconnect device [ 63.627690][ T5888] netlink: 'syz.2.1026': attribute type 10 has an invalid length. [ 63.640094][ T5888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.745170][ T5831] can0 (unregistered): slcan off ptm0. [ 63.784307][ T5906] 9pnet: p9_errstr2errno: server reported unknown error œæøýÓ® [ 63.928240][ T3393] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x4 [ 63.936104][ T3393] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x2 [ 63.946122][ T3393] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x3 [ 63.955795][ T3393] hid-generic 0000:3000000:0000.0006: hidraw0: HID v0.00 Device [sy] on syz0 [ 64.222867][ T5938] can0: slcan on ptm0. [ 64.240866][ T5940] loop0: detected capacity change from 0 to 512 [ 64.264811][ T5940] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 64.293001][ T5940] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.1048: corrupted inode contents [ 64.306959][ T5940] EXT4-fs error (device loop0): ext4_dirty_inode:5984: inode #2: comm syz.0.1048: mark_inode_dirty error [ 64.330115][ T5940] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.1048: corrupted inode contents [ 64.481444][ T5937] loop1: detected capacity change from 0 to 32768 [ 64.541480][ T5937] loop1: p1 p2 p3 < p5 p6 > [ 64.550595][ T5937] loop1: p1 size 242222080 extends beyond EOD, truncated [ 64.565365][ T5937] loop1: p2 start 4294967295 is beyond EOD, truncated [ 64.619758][ T3393] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x4 [ 64.627560][ T3393] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x2 [ 64.643784][ T3393] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x3 [ 64.652805][ T3393] hid-generic 0000:3000000:0000.0007: hidraw0: HID v0.00 Device [sy] on syz0 [ 64.737573][ T5973] loop4: detected capacity change from 0 to 512 [ 64.744882][ T5973] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 64.769177][ T5973] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #2: comm syz.4.1060: corrupted inode contents [ 64.803658][ T5973] EXT4-fs error (device loop4): ext4_dirty_inode:5984: inode #2: comm syz.4.1060: mark_inode_dirty error [ 64.838270][ T5973] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #2: comm syz.4.1060: corrupted inode contents [ 64.912232][ T5988] wireguard0: entered promiscuous mode [ 64.918112][ T5988] wireguard0: entered allmulticast mode [ 64.968811][ T5993] SELinux: Context system_u:object_r:ptchown_exec_t:s0 is not valid (left unmapped). [ 65.025280][ T5934] can0 (unregistered): slcan off ptm0. [ 65.101469][ T5996] loop4: detected capacity change from 0 to 2048 [ 65.223707][ T5986] loop3: detected capacity change from 0 to 32768 [ 65.230944][ T6012] loop1: detected capacity change from 0 to 2048 [ 65.255783][ T5986] loop3: p1 p2 p3 < p5 p6 > [ 65.260677][ T5986] loop3: p1 size 242222080 extends beyond EOD, truncated [ 65.268878][ T5986] loop3: p2 start 4294967295 is beyond EOD, truncated [ 65.383635][ T6027] wireguard0: entered promiscuous mode [ 65.389187][ T6027] wireguard0: entered allmulticast mode [ 65.434843][ T6035] loop3: detected capacity change from 0 to 512 [ 65.443755][ T6035] EXT4-fs (loop3): filesystem is read-only [ 65.450808][ T6035] EXT4-fs (loop3): filesystem is read-only [ 65.456731][ T6035] EXT4-fs (loop3): orphan cleanup on readonly fs [ 65.463547][ T6035] EXT4-fs error (device loop3): ext4_orphan_get:1414: comm syz.3.1083: bad orphan inode 16 [ 65.475409][ T6035] ext4_test_bit(bit=15, block=3) = 0 [ 65.784609][ T6063] loop4: detected capacity change from 0 to 512 [ 65.825145][ T6063] EXT4-fs (loop4): filesystem is read-only [ 65.855262][ T6063] EXT4-fs (loop4): filesystem is read-only [ 65.861199][ T6063] EXT4-fs (loop4): orphan cleanup on readonly fs [ 65.876250][ T6063] EXT4-fs error (device loop4): ext4_orphan_get:1414: comm syz.4.1098: bad orphan inode 16 [ 65.900990][ T6063] ext4_test_bit(bit=15, block=3) = 0 [ 65.931181][ T6058] loop0: detected capacity change from 0 to 32768 [ 65.988454][ T6058] loop0: p1 p2 p3 < p5 p6 > [ 66.000767][ T6058] loop0: p1 size 242222080 extends beyond EOD, truncated [ 66.027193][ T6058] loop0: p2 start 4294967295 is beyond EOD, truncated [ 66.170206][ T3318] syz_tun (unregistering): left allmulticast mode [ 66.176753][ T3318] syz_tun (unregistering): left promiscuous mode [ 66.183198][ T3318] bridge0: port 3(syz_tun) entered disabled state [ 66.213908][ T6085] wireguard0: entered promiscuous mode [ 66.219506][ T6085] wireguard0: entered allmulticast mode [ 66.241096][ T6089] loop4: detected capacity change from 0 to 512 [ 66.254444][ T3421] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.267336][ T6089] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #2: comm syz.4.1109: corrupted xattr block 255: invalid header [ 66.281524][ T6089] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 66.292044][ T6089] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #2: comm syz.4.1109: corrupted xattr block 255: invalid header [ 66.306828][ T6089] SELinux: (dev loop4, type ext4) getxattr errno 117 [ 66.332435][ T3421] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.429490][ T3421] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.520116][ T3421] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.566163][ T6098] loop3: detected capacity change from 0 to 8192 [ 66.603625][ T3421] bridge_slave_1: left allmulticast mode [ 66.609482][ T3421] bridge_slave_1: left promiscuous mode [ 66.615290][ T3421] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.623272][ T3421] bridge_slave_0: left allmulticast mode [ 66.629093][ T3421] bridge_slave_0: left promiscuous mode [ 66.634746][ T3421] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.689140][ T3421] bond1 (unregistering): (slave ip6gretap1): Releasing active interface [ 66.738956][ T3421] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 66.749541][ T3421] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 66.759886][ T3421] bond0 (unregistering): Released all slaves [ 66.768752][ T3421] bond1 (unregistering): Released all slaves [ 66.819623][ T3421] hsr_slave_0: left promiscuous mode [ 66.826674][ T3421] hsr_slave_1: left promiscuous mode [ 66.832440][ T3421] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.839987][ T3421] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.847764][ T3421] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.855277][ T3421] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.864361][ T3421] veth1_macvtap: left promiscuous mode [ 66.869927][ T3421] veth0_macvtap: left promiscuous mode [ 66.875460][ T3421] veth1_vlan: left promiscuous mode [ 66.880681][ T3421] veth0_vlan: left promiscuous mode [ 66.958364][ T3421] team0 (unregistering): Port device team_slave_1 removed [ 66.969161][ T3421] team0 (unregistering): Port device team_slave_0 removed [ 67.010578][ T6101] chnl_net:caif_netlink_parms(): no params data found [ 67.080399][ T6101] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.087543][ T6101] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.099062][ T6101] bridge_slave_0: entered allmulticast mode [ 67.105777][ T6101] bridge_slave_0: entered promiscuous mode [ 67.124036][ T6130] wireguard0: entered promiscuous mode [ 67.129730][ T6130] wireguard0: entered allmulticast mode [ 67.150039][ T6101] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.157201][ T6101] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.164607][ T6101] bridge_slave_1: entered allmulticast mode [ 67.171551][ T6101] bridge_slave_1: entered promiscuous mode [ 67.205152][ T6101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.220293][ T6101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.246253][ T6101] team0: Port device team_slave_0 added [ 67.254890][ T6101] team0: Port device team_slave_1 added [ 67.272858][ T6101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.279993][ T6101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.306804][ T6101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.318583][ T6101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.325631][ T6101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.351673][ T6101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.402633][ T6101] hsr_slave_0: entered promiscuous mode [ 67.408850][ T6101] hsr_slave_1: entered promiscuous mode [ 67.414799][ T6101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.422792][ T6101] Cannot create hsr debugfs directory [ 67.432699][ T6150] loop4: detected capacity change from 0 to 8192 [ 67.588045][ T3421] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.599560][ T6101] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 67.623486][ T6101] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 67.639838][ T6132] chnl_net:caif_netlink_parms(): no params data found [ 67.688208][ T6101] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 67.710956][ T3421] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.751553][ T6101] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 67.819840][ T3421] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.836723][ T6132] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.843796][ T6132] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.852697][ T6132] bridge_slave_0: entered allmulticast mode [ 67.859779][ T6132] bridge_slave_0: entered promiscuous mode [ 67.871831][ T3421] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.887833][ T6132] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.894985][ T6132] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.904054][ T6132] bridge_slave_1: entered allmulticast mode [ 67.910654][ T6132] bridge_slave_1: entered promiscuous mode [ 67.943014][ T6132] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.954318][ T6101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.970864][ T6132] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.994415][ T6101] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.018438][ T3421] bridge_slave_1: left allmulticast mode [ 68.024181][ T3421] bridge_slave_1: left promiscuous mode [ 68.029948][ T3421] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.038189][ T3421] bridge_slave_0: left allmulticast mode [ 68.043843][ T3421] bridge_slave_0: left promiscuous mode [ 68.049557][ T3421] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.088739][ T3421] bond1 (unregistering): (slave ip6gretap1): Releasing active interface [ 68.130170][ T3421] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 68.140594][ T3421] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 68.151228][ T3421] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 68.161176][ T3421] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 68.171102][ T3421] bond0 (unregistering): Released all slaves [ 68.179623][ T3421] bond1 (unregistering): Released all slaves [ 68.194602][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.201790][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.210515][ T6132] team0: Port device team_slave_0 added [ 68.220359][ T6132] team0: Port device team_slave_1 added [ 68.233978][ T3421] hsr_slave_0: left promiscuous mode [ 68.239733][ T3421] hsr_slave_1: left promiscuous mode [ 68.245700][ T3421] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.253124][ T3421] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.260997][ T3421] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.268431][ T3421] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.277435][ T3421] veth1_vlan: left promiscuous mode [ 68.282669][ T3421] veth0_vlan: left promiscuous mode [ 68.350029][ T3421] team0 (unregistering): Port device team_slave_1 removed [ 68.360198][ T3421] team0 (unregistering): Port device team_slave_0 removed [ 68.403054][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.410232][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.427996][ T6132] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.434973][ T6132] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.461083][ T6132] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.473047][ T6132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.480090][ T6132] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.506027][ T6132] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.539630][ T6132] hsr_slave_0: entered promiscuous mode [ 68.546133][ T6132] hsr_slave_1: entered promiscuous mode [ 68.551992][ T6132] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.559635][ T6132] Cannot create hsr debugfs directory [ 68.626478][ T6101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.744173][ T6101] veth0_vlan: entered promiscuous mode [ 68.755007][ T6101] veth1_vlan: entered promiscuous mode [ 68.770012][ T6101] veth0_macvtap: entered promiscuous mode [ 68.780425][ T3421] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.792274][ T6101] veth1_macvtap: entered promiscuous mode [ 68.802465][ T6101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.813078][ T6101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.823040][ T6101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.833499][ T6101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.843446][ T6101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.853952][ T6101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.864748][ T6101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.875211][ T3421] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.890940][ T6101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.901534][ T6101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.911372][ T6101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.921895][ T6101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.931771][ T6101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.942221][ T6101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.952874][ T6101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.962431][ T6101] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.971332][ T6101] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.980127][ T6101] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.988910][ T6101] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.001585][ T3421] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.026247][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 69.026263][ T29] audit: type=1400 audit(1731146980.621:1274): avc: denied { mounton } for pid=6101 comm="syz-executor" path="/root/syzkaller.JUFDEx/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 69.034892][ T6132] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 69.070080][ T6132] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 69.079289][ T6132] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 69.100203][ T3421] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.116065][ T29] audit: type=1326 audit(1731146980.701:1275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6202 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 69.139718][ T29] audit: type=1326 audit(1731146980.701:1276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6202 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 69.163170][ T29] audit: type=1326 audit(1731146980.701:1277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6202 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 69.186611][ T29] audit: type=1326 audit(1731146980.701:1278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6202 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 69.210264][ T29] audit: type=1326 audit(1731146980.701:1279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6202 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 69.227762][ T6132] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 69.258866][ T29] audit: type=1326 audit(1731146980.721:1280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6202 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 69.282461][ T29] audit: type=1326 audit(1731146980.721:1281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6202 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 69.305983][ T29] audit: type=1326 audit(1731146980.731:1282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6202 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 69.329542][ T29] audit: type=1326 audit(1731146980.731:1283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6202 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 69.441646][ T6132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.499979][ T3421] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.531553][ T6132] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.541515][ T6229] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 69.561473][ T3421] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.584798][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.591922][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.622613][ T3421] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.660030][ T6132] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.670507][ T6132] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.683935][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.691119][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.744236][ T3421] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.788332][ T6246] __nla_validate_parse: 5 callbacks suppressed [ 69.788351][ T6246] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1157'. [ 69.885977][ T6211] chnl_net:caif_netlink_parms(): no params data found [ 69.918135][ T6206] chnl_net:caif_netlink_parms(): no params data found [ 69.962681][ T3421] bridge_slave_1: left allmulticast mode [ 69.968436][ T3421] bridge_slave_1: left promiscuous mode [ 69.974068][ T3421] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.981766][ T3421] bridge_slave_0: left allmulticast mode [ 69.987537][ T3421] bridge_slave_0: left promiscuous mode [ 69.993211][ T3421] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.001271][ T3421] bridge_slave_1: left allmulticast mode [ 70.007133][ T3421] bridge_slave_1: left promiscuous mode [ 70.012831][ T3421] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.020841][ T3421] bridge_slave_0: left allmulticast mode [ 70.026560][ T3421] bridge_slave_0: left promiscuous mode [ 70.032175][ T3421] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.118476][ T3421] bond1 (unregistering): (slave ip6gretap1): Releasing active interface [ 70.131947][ T3421] bond1 (unregistering): (slave ip6gretap1): Releasing active interface [ 70.267580][ T3421] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 70.277962][ T3421] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 70.288361][ T3421] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 70.298075][ T3421] bond0 (unregistering): Released all slaves [ 70.307279][ T3421] bond1 (unregistering): Released all slaves [ 70.316628][ T3421] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 70.327138][ T3421] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 70.337675][ T3421] bond0 (unregistering): Released all slaves [ 70.346457][ T3421] bond1 (unregistering): Released all slaves [ 70.368200][ T6211] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.375314][ T6211] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.382932][ T6211] bridge_slave_0: entered allmulticast mode [ 70.389471][ T6211] bridge_slave_0: entered promiscuous mode [ 70.415990][ T6211] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.423120][ T6211] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.430354][ T6211] bridge_slave_1: entered allmulticast mode [ 70.437228][ T6211] bridge_slave_1: entered promiscuous mode [ 70.445577][ T6132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.471424][ T3421] hsr_slave_0: left promiscuous mode [ 70.477171][ T3421] hsr_slave_1: left promiscuous mode [ 70.482733][ T3421] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.490175][ T3421] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.497730][ T3421] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.505145][ T3421] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.514380][ T3421] hsr_slave_0: left promiscuous mode [ 70.520469][ T3421] hsr_slave_1: left promiscuous mode [ 70.526177][ T3421] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.533621][ T3421] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.541158][ T3421] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.548635][ T3421] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.560093][ T3421] veth1_macvtap: left promiscuous mode [ 70.565766][ T3421] veth0_macvtap: left promiscuous mode [ 70.571376][ T3421] veth1_vlan: left promiscuous mode [ 70.576722][ T3421] veth0_vlan: left promiscuous mode [ 70.582416][ T3421] veth1_macvtap: left promiscuous mode [ 70.587981][ T3421] veth0_macvtap: left promiscuous mode [ 70.593471][ T3421] veth1_vlan: left promiscuous mode [ 70.598846][ T3421] veth0_vlan: left promiscuous mode [ 70.726274][ T3421] team0 (unregistering): Port device team_slave_1 removed [ 70.736233][ T3421] team0 (unregistering): Port device team_slave_0 removed [ 70.801476][ T3421] team0 (unregistering): Port device team_slave_1 removed [ 70.811911][ T3421] team0 (unregistering): Port device team_slave_0 removed [ 70.865383][ T6211] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.876971][ T6211] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.893138][ T6206] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.900319][ T6206] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.908971][ T6206] bridge_slave_0: entered allmulticast mode [ 70.915625][ T6206] bridge_slave_0: entered promiscuous mode [ 70.924422][ T6206] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.931581][ T6206] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.938885][ T6206] bridge_slave_1: entered allmulticast mode [ 70.945193][ T6206] bridge_slave_1: entered promiscuous mode [ 70.970196][ T6211] team0: Port device team_slave_0 added [ 70.986354][ T6211] team0: Port device team_slave_1 added [ 71.004710][ T6206] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.014481][ T6211] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.021498][ T6211] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.047505][ T6211] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.070142][ T6206] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.079979][ T6211] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.087054][ T6211] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.113035][ T6211] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.148535][ T6206] team0: Port device team_slave_0 added [ 71.170523][ T6206] team0: Port device team_slave_1 added [ 71.185817][ T6206] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.192791][ T6206] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.218819][ T6206] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.231820][ T6211] hsr_slave_0: entered promiscuous mode [ 71.238332][ T6211] hsr_slave_1: entered promiscuous mode [ 71.244344][ T6211] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.251966][ T6211] Cannot create hsr debugfs directory [ 71.259932][ T6245] chnl_net:caif_netlink_parms(): no params data found [ 71.269671][ T6206] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.276662][ T6206] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.302662][ T6206] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.323524][ T6132] veth0_vlan: entered promiscuous mode [ 71.345292][ T6132] veth1_vlan: entered promiscuous mode [ 71.385538][ T6206] hsr_slave_0: entered promiscuous mode [ 71.391579][ T6206] hsr_slave_1: entered promiscuous mode [ 71.397779][ T6206] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.405495][ T6206] Cannot create hsr debugfs directory [ 71.441410][ T6245] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.448542][ T6245] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.456013][ T6245] bridge_slave_0: entered allmulticast mode [ 71.462687][ T6245] bridge_slave_0: entered promiscuous mode [ 71.472503][ T6132] veth0_macvtap: entered promiscuous mode [ 71.479764][ T6245] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.486951][ T6245] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.494219][ T6245] bridge_slave_1: entered allmulticast mode [ 71.501216][ T6245] bridge_slave_1: entered promiscuous mode [ 71.530241][ T6245] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.539888][ T6132] veth1_macvtap: entered promiscuous mode [ 71.559955][ T6245] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.579590][ T6245] team0: Port device team_slave_0 added [ 71.597960][ T6132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.608483][ T6132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.618367][ T6132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.628910][ T6132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.639959][ T6132] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.650554][ T6245] team0: Port device team_slave_1 added [ 71.672361][ T6132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.682864][ T6132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.692711][ T6132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.703181][ T6132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.714740][ T6132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.729055][ T6245] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.736178][ T6245] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.762180][ T6245] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.774046][ T6245] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.781042][ T6245] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.806995][ T6245] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.851728][ T6132] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.860642][ T6132] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.869375][ T6132] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.878266][ T6132] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.893696][ T6245] hsr_slave_0: entered promiscuous mode [ 71.899963][ T6245] hsr_slave_1: entered promiscuous mode [ 71.907115][ T6245] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.914752][ T6245] Cannot create hsr debugfs directory [ 71.931770][ T3421] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.001284][ T6289] loop3: detected capacity change from 0 to 512 [ 72.018365][ T3421] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.029640][ T6289] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #2: comm syz.3.1123: corrupted xattr block 255: invalid header [ 72.043490][ T6289] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 72.052235][ T6289] EXT4-fs mount: 76 callbacks suppressed [ 72.052251][ T6289] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.070688][ T6289] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #2: comm syz.3.1123: corrupted xattr block 255: invalid header [ 72.084445][ T6289] SELinux: (dev loop3, type ext4) getxattr errno 117 [ 72.091892][ T6289] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.108912][ T3421] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.208715][ T3421] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.247361][ T6307] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1165'. [ 72.322289][ T3421] bridge_slave_1: left allmulticast mode [ 72.328110][ T3421] bridge_slave_1: left promiscuous mode [ 72.333786][ T3421] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.341372][ T6313] loop3: detected capacity change from 0 to 8192 [ 72.348956][ T3421] bridge_slave_0: left allmulticast mode [ 72.351641][ T6313] syz.3.1169: attempt to access beyond end of device [ 72.351641][ T6313] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 72.354636][ T3421] bridge_slave_0: left promiscuous mode [ 72.368134][ T6313] Buffer I/O error on dev loop3, logical block 57847, async page read [ 72.373774][ T3421] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.384331][ T6313] syz.3.1169: attempt to access beyond end of device [ 72.384331][ T6313] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 72.402367][ T6313] Buffer I/O error on dev loop3, logical block 57847, async page read [ 72.410760][ T6313] syz.3.1169: attempt to access beyond end of device [ 72.410760][ T6313] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 72.424374][ T6313] Buffer I/O error on dev loop3, logical block 57847, async page read [ 72.433326][ T6313] syz.3.1169: attempt to access beyond end of device [ 72.433326][ T6313] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 72.446869][ T6313] Buffer I/O error on dev loop3, logical block 57847, async page read [ 72.496697][ T3421] bond1 (unregistering): (slave ip6gretap1): Releasing active interface [ 72.567686][ T3421] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.578280][ T3421] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 72.588761][ T3421] bond0 (unregistering): Released all slaves [ 72.597308][ T3421] bond1 (unregistering): Released all slaves [ 72.606479][ T3421] bond2 (unregistering): Released all slaves [ 72.615456][ T3421] bond3 (unregistering): Released all slaves [ 72.659416][ T3421] hsr_slave_0: left promiscuous mode [ 72.665673][ T3421] hsr_slave_1: left promiscuous mode [ 72.671476][ T3421] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.679085][ T3421] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.687754][ T3421] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.695926][ T3421] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.705096][ T3421] veth1_macvtap: left promiscuous mode [ 72.710624][ T3421] veth0_macvtap: left promiscuous mode [ 72.716323][ T3421] veth1_vlan: left promiscuous mode [ 72.721598][ T3421] veth0_vlan: left promiscuous mode [ 72.803149][ T3421] team0 (unregistering): Port device team_slave_1 removed [ 72.813270][ T3421] team0 (unregistering): Port device team_slave_0 removed [ 72.940484][ T6211] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 72.948979][ T6211] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 72.958213][ T6211] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 72.969077][ T6211] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 72.986509][ T6206] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 72.995536][ T6206] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 73.006381][ T6206] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 73.014988][ T6206] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 73.042052][ T6245] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 73.062579][ T6245] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 73.078755][ T6245] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 73.088203][ T6245] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 73.134923][ T6211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.149138][ T6211] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.165487][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.172633][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.181490][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.188635][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.232096][ T6206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.243447][ T6245] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.257433][ T6245] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.272310][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.279528][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.290194][ T6206] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.309834][ T3421] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.316968][ T3421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.330814][ T3421] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.338040][ T3421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.351847][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.358958][ T378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.386649][ T6211] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.442520][ T6245] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.498586][ T6211] veth0_vlan: entered promiscuous mode [ 73.512194][ T6211] veth1_vlan: entered promiscuous mode [ 73.520687][ T6206] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.548649][ T6211] veth0_macvtap: entered promiscuous mode [ 73.557598][ T6211] veth1_macvtap: entered promiscuous mode [ 73.570758][ T6211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.581473][ T6211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.591530][ T6211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.602157][ T6211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.612759][ T6211] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.623326][ T6211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.633930][ T6211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.643785][ T6211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.654246][ T6211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.666366][ T6211] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.675299][ T6211] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.684041][ T6211] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.692792][ T6211] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.701605][ T6211] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.759494][ T6206] veth0_vlan: entered promiscuous mode [ 73.767536][ T6245] veth0_vlan: entered promiscuous mode [ 73.777588][ T6206] veth1_vlan: entered promiscuous mode [ 73.792821][ T6245] veth1_vlan: entered promiscuous mode [ 73.806461][ T6365] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1182'. [ 73.820287][ T6206] veth0_macvtap: entered promiscuous mode [ 73.837080][ T6245] veth0_macvtap: entered promiscuous mode [ 73.844320][ T6245] veth1_macvtap: entered promiscuous mode [ 73.854427][ T6245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.864932][ T6245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.875116][ T6245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.885750][ T6245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.895924][ T6245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.906552][ T6245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.917403][ T6245] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.928774][ T6245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.939314][ T6245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.949185][ T6245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.959660][ T6245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.969628][ T6245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.980170][ T6245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.990996][ T6245] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.001618][ T6206] veth1_macvtap: entered promiscuous mode [ 74.018123][ T6245] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.026984][ T6245] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.035907][ T6245] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.044663][ T6245] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.051959][ T6375] loop1: detected capacity change from 0 to 8192 [ 74.064729][ T6375] syz.1.1178: attempt to access beyond end of device [ 74.064729][ T6375] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 74.071943][ T6206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.078276][ T6375] Buffer I/O error on dev loop1, logical block 57847, async page read [ 74.088777][ T6206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.088811][ T6206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.117470][ T6206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.127327][ T6206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.137805][ T6206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.147653][ T6206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.158089][ T6206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.170855][ T6375] syz.1.1178: attempt to access beyond end of device [ 74.170855][ T6375] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 74.174689][ T6206] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.184671][ T6375] Buffer I/O error on dev loop1, logical block 57847, async page read [ 74.203081][ T6375] syz.1.1178: attempt to access beyond end of device [ 74.203081][ T6375] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 74.216603][ T6375] Buffer I/O error on dev loop1, logical block 57847, async page read [ 74.228232][ T6206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.238748][ T6206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.248750][ T6206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.259278][ T6206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.269121][ T6206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.279726][ T6206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.289655][ T6206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.300098][ T6206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.310655][ T6206] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.318429][ T6375] syz.1.1178: attempt to access beyond end of device [ 74.318429][ T6375] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 74.332031][ T6375] Buffer I/O error on dev loop1, logical block 57847, async page read [ 74.334646][ T6206] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.349194][ T6206] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.357972][ T6206] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.366780][ T6206] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.405272][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 74.405316][ T29] audit: type=1326 audit(1731146985.991:1370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.5.1184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 74.434894][ T29] audit: type=1326 audit(1731146985.991:1371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.5.1184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 74.458392][ T29] audit: type=1326 audit(1731146985.991:1372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.5.1184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 74.481936][ T29] audit: type=1326 audit(1731146985.991:1373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.5.1184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 74.505452][ T29] audit: type=1326 audit(1731146985.991:1374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.5.1184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 74.528931][ T29] audit: type=1326 audit(1731146985.991:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.5.1184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 74.552366][ T29] audit: type=1326 audit(1731146985.991:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.5.1184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 74.575955][ T29] audit: type=1326 audit(1731146985.991:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.5.1184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 74.599365][ T29] audit: type=1326 audit(1731146986.121:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.5.1184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 74.638815][ T29] audit: type=1326 audit(1731146986.231:1379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.5.1184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f60ee719 code=0x7ffc0000 [ 74.733186][ T6391] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1186'. [ 75.059478][ T6427] syz.3.1202[6427] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.059563][ T6427] syz.3.1202[6427] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.071107][ T6427] syz.3.1202[6427] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.086742][ T6428] lo speed is unknown, defaulting to 1000 [ 75.106982][ T6428] lo speed is unknown, defaulting to 1000 [ 75.114268][ T6428] lo speed is unknown, defaulting to 1000 [ 75.124562][ T6427] sd 0:0:1:0: device reset [ 75.126333][ T6428] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 75.140629][ T6428] lo speed is unknown, defaulting to 1000 [ 75.147349][ T6428] lo speed is unknown, defaulting to 1000 [ 75.154906][ T6428] lo speed is unknown, defaulting to 1000 [ 75.181555][ T6428] lo speed is unknown, defaulting to 1000 [ 75.197072][ T6428] lo speed is unknown, defaulting to 1000 [ 75.407644][ T6459] siw: device registration error -23 [ 75.632079][ T6478] syz.6.1222[6478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.632167][ T6478] syz.6.1222[6478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.646222][ T6478] syz.6.1222[6478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.711473][ T6478] sd 0:0:1:0: device reset [ 75.732074][ T6493] siw: device registration error -23 [ 75.875662][ T6521] syz.1.1245[6521] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.875746][ T6521] syz.1.1245[6521] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.887845][ T6521] syz.1.1245[6521] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.901820][ T6521] sd 0:0:1:0: device reset [ 76.288437][ T6595] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.377814][ T6610] lo speed is unknown, defaulting to 1000 [ 76.512536][ T6633] loop5: detected capacity change from 0 to 4096 [ 76.532670][ T6633] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.563868][ T6101] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.597196][ T6651] SELinux: Context system_u:object_r:depmod_exec_t:s0 is not valid (left unmapped). [ 76.610407][ T6653] wireguard0: entered promiscuous mode [ 76.616156][ T6653] wireguard0: entered allmulticast mode [ 76.654868][ T6659] lo speed is unknown, defaulting to 1000 [ 76.872815][ T6679] loop3: detected capacity change from 0 to 4096 [ 76.882459][ T6679] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.920319][ T6132] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.959914][ T6690] ebtables: ebtables: counters copy to user failed while replacing table [ 76.969814][ T6694] wireguard0: entered promiscuous mode [ 76.975419][ T6694] wireguard0: entered allmulticast mode [ 76.991780][ T6697] lo speed is unknown, defaulting to 1000 [ 77.888852][ T6595] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.938622][ T6595] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.979024][ T6595] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.021250][ T6595] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.032279][ T6595] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.043318][ T6595] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.054334][ T6595] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.211340][ T6731] wireguard0: entered promiscuous mode [ 78.217048][ T6731] wireguard0: entered allmulticast mode [ 78.239669][ T6727] ebtables: ebtables: counters copy to user failed while replacing table [ 78.262313][ T6729] lo speed is unknown, defaulting to 1000 [ 78.299870][ T6740] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.381646][ T6740] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.424506][ T6759] loop3: detected capacity change from 0 to 512 [ 78.433365][ T6759] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 78.448058][ T6759] EXT4-fs (loop3): 1 truncate cleaned up [ 78.454303][ T6759] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.457089][ T6756] loop6: detected capacity change from 0 to 4096 [ 78.483540][ T6740] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.509667][ T6756] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.524639][ T6132] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.539683][ T6740] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.553323][ T6769] loop3: detected capacity change from 0 to 256 [ 78.577188][ T6245] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.589081][ T6767] ebtables: ebtables: counters copy to user failed while replacing table [ 78.619956][ T6773] lo speed is unknown, defaulting to 1000 [ 78.624942][ T6740] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.639361][ T6740] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.654009][ T6740] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.672329][ T6740] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.768697][ T6780] wireguard0: entered promiscuous mode [ 78.774298][ T6780] wireguard0: entered allmulticast mode [ 78.803068][ T6789] loop6: detected capacity change from 0 to 256 [ 78.871277][ T6797] loop1: detected capacity change from 0 to 512 [ 78.878337][ T6797] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 78.899286][ T6800] loop5: detected capacity change from 0 to 256 [ 78.906769][ T6797] EXT4-fs (loop1): 1 truncate cleaned up [ 78.912912][ T6797] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.937485][ T6802] loop3: detected capacity change from 0 to 2048 [ 78.948659][ T6211] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.963628][ T6802] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.996714][ T6807] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.069107][ T6807] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.088406][ T6132] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.129383][ T6807] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.179619][ T6807] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.231378][ T6807] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.242816][ T6807] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.253651][ T6807] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.265000][ T6807] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.075192][ T0] ================================================================== [ 324.083344][ T0] BUG: KCSAN: data-race in __tmigr_cpu_activate / tmigr_update_events [ 324.091522][ T0] [ 324.093856][ T0] write to 0xffff888237d205dc of 1 bytes by task 0 on cpu 1: [ 324.101241][ T0] __tmigr_cpu_activate+0x55/0x200 [ 324.106365][ T0] tmigr_cpu_activate+0x8a/0xc0 [ 324.111211][ T0] timer_clear_idle+0x28/0x100 [ 324.115976][ T0] tick_nohz_restart_sched_tick+0x22/0x110 [ 324.121799][ T0] tick_nohz_idle_exit+0xfe/0x1d0 [ 324.126838][ T0] do_idle+0x1ee/0x230 [ 324.130941][ T0] cpu_startup_entry+0x25/0x30 [ 324.135717][ T0] start_secondary+0x96/0xa0 [ 324.140322][ T0] common_startup_64+0x12c/0x137 [ 324.145270][ T0] [ 324.147583][ T0] read to 0xffff888237d205dc of 1 bytes by task 0 on cpu 0: [ 324.154858][ T0] tmigr_update_events+0x41d/0x5d0 [ 324.159977][ T0] __tmigr_cpu_deactivate+0x2b1/0x410 [ 324.165344][ T0] tmigr_cpu_deactivate+0x66/0x180 [ 324.170456][ T0] __get_next_timer_interrupt+0x137/0x530 [ 324.176173][ T0] timer_base_try_to_set_idle+0x54/0x60 [ 324.181735][ T0] tick_nohz_idle_stop_tick+0x15b/0x650 [ 324.187288][ T0] do_idle+0x178/0x230 [ 324.191359][ T0] cpu_startup_entry+0x25/0x30 [ 324.196128][ T0] rest_init+0xef/0xf0 [ 324.200192][ T0] start_kernel+0x586/0x5e0 [ 324.204696][ T0] x86_64_start_reservations+0x2a/0x30 [ 324.210155][ T0] x86_64_start_kernel+0x9a/0xa0 [ 324.215094][ T0] common_startup_64+0x12c/0x137 [ 324.220042][ T0] [ 324.222356][ T0] value changed: 0x00 -> 0x01 [ 324.227035][ T0] [ 324.229349][ T0] Reported by Kernel Concurrency Sanitizer on: [ 324.235607][ T0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.12.0-rc6-syzkaller-00272-gda4373fbcf00 #0 [ 324.245929][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 324.255986][ T0] ==================================================================