last executing test programs: 1.784587509s ago: executing program 4 (id=258): r0 = syz_io_uring_setup(0xe42, &(0x7f0000000140)={0x0, 0xffffffff, 0x0, 0xa}, &(0x7f00000000c0)=0x0, &(0x7f0000000280)=0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x18}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000000)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @qdisc_kind_options=@q_plug={{0x8}, {0xc}}]}, 0x60}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r9, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0100000000000000000008000020180001801400020073797a5f74756e00000000000000000010000280040004000800020000000033"], 0x3c}}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r11}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r13, &(0x7f0000000600)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="80", 0x1}], 0x1, &(0x7f0000001980)=[{0x10, 0x84}], 0x10}, 0x41) ioctl$F2FS_IOC_MOVE_RANGE(r12, 0x541b, &(0x7f0000000040)) close_range(0xffffffffffffffff, r0, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r4, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000001c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x0, 0xa4, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000480), &(0x7f0000000500), 0x8, 0x79, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r15 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r15, &(0x7f0000000a40)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000980)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="540000000606010300000000000000000a00000305000100070000000900020073797a32000000000900030073797a32000000000900020073797a300002000005000100070400000900020073792cd7b826b70756ffe6d36de8264f9243516f410dd877c6cc105a85330482580340f8bf027c6ef099e539a3080b6994ff79c50b7480186c26d095d1ee62b98ec26bed9912e87ae979a5fdf336fd6aae53e7b5cf5ae8e546223565dd8ae298063b12a3cdedbf8d03ed7a63e9d940d34349f39889aa1d9b19194023e2a782c8"], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x20040000) sendmsg$ETHTOOL_MSG_DEBUG_GET(r6, &(0x7f0000000780)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="00022bbd7000fddbdf250700000030000180080003000100000008000100", @ANYRES32=r14, @ANYBLOB="08000300020000001400020064766d727031000007d40000000000000000f44bdd02c24b06012ee5f398c1b12571818b0a9abaef463bc59395653dfa9b3f8f693eaf02000000c27933d72c5f98650d000000000000e95586704a0483e74216463d74e4052724bc402e06187d7fe68757b9be1f557845f2a678fc08f9d398a666852c3a11feedf336c398d722f2e8dc903c4c4daf2d2100e3ed698bf51e8c82149174655d"], 0x44}, 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000c300)=ANY=[@ANYBLOB="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"], 0x9fa8}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.612880843s ago: executing program 4 (id=266): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000000c0)=@chain={'key_or_keyring:', r1}) 1.546203069s ago: executing program 4 (id=268): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0xf) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) request_key(0x0, 0x0, 0x0, 0x0) 1.383944023s ago: executing program 4 (id=270): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x3ec0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 1.382814773s ago: executing program 2 (id=272): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64"], 0x44}}, 0x0) 854.168178ms ago: executing program 1 (id=275): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) 842.963149ms ago: executing program 2 (id=276): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000280)=""/124, 0x7c}], 0x1, 0x59, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) unlink(0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000400)='./bus\x00', 0x204cd0, &(0x7f0000000500)={[{@min_batch_time={'min_batch_time', 0x3d, 0x9}}]}, 0xf7, 0x497, &(0x7f0000000f40)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) sigaltstack(0x0, 0x0) clock_gettime(0x2, &(0x7f0000000040)) 779.947494ms ago: executing program 1 (id=277): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'geneve1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @random="95ca50e8159b"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6, @multicast}, 0x10) 660.258614ms ago: executing program 1 (id=278): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000010000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7) 566.461692ms ago: executing program 2 (id=279): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000440), 0x3, 0x42f, &(0x7f0000000940)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0x8048}], 0x1, 0x5412, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7a680000) 540.234514ms ago: executing program 4 (id=281): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000580)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 539.902814ms ago: executing program 1 (id=282): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000fdffffff0000000000000004b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000c9ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f00000000c0)='GPL\x00', 0xd, 0xff7, &(0x7f0000001e00)=""/4087, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 482.175019ms ago: executing program 4 (id=284): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000a80)='?', 0x1, 0x0, &(0x7f00000004c0)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) accept4(r0, 0x0, 0x0, 0x800) 481.943309ms ago: executing program 1 (id=285): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000180)={0x0}) 478.585449ms ago: executing program 1 (id=287): r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f00000001c0)=[{0x0, 0x9, 0x800}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}, {0x4, 0x40}], 0x2) semop(r0, &(0x7f0000000180)=[{0x0, 0x401, 0x1000}], 0x1) 423.233364ms ago: executing program 2 (id=289): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000015000000000000000030000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000058000000030a09080000000000000000010000000900030073797a32000000002c0004800800024017bef2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c00048048000180080001"], 0x128}}, 0x0) 385.160808ms ago: executing program 2 (id=291): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 283.347156ms ago: executing program 3 (id=295): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) 209.697032ms ago: executing program 3 (id=298): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$P9_RLERRORu(r1, 0x0, 0x18) 198.825903ms ago: executing program 0 (id=299): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='nr_inodes=2']) 193.135244ms ago: executing program 3 (id=300): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e8000000000040d900008500000023000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 126.177909ms ago: executing program 0 (id=301): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) 125.842919ms ago: executing program 0 (id=302): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000118110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r1}, 0x10) linkat(0xffffffffffffffff, &(0x7f0000002140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff, 0x0, 0x3000) 120.76199ms ago: executing program 0 (id=303): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x7, &(0x7f0000000f80)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) 100.947591ms ago: executing program 0 (id=304): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) 100.777961ms ago: executing program 3 (id=305): r0 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0x1000ffff, 0x4) sendto$inet6(r0, &(0x7f0000000000)="800037bbfa9ba1ce", 0x8, 0x0, &(0x7f0000001100)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}, 0x73}], 0x1, 0x0, 0x0) 38.035136ms ago: executing program 3 (id=306): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x7, 0x0, 0x6, "75287ad1ee602ec4452a04ea7cdcd151bb2cd9893bc31f80718316d9bd3517076db9ad1f6a120d8be6d7f81cd81ec2757d0386e7d95f0669b740a5418d69d0", 0x10000000000001}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x7, 0x0, 0x7, "75287ad1ee602ec4452a04ea7cdcd151bb2cd9893bc31f80718316d9bd3517076db9ad1f6a120d8be6d7f81cd81ec2757d0386e7d95f0669b740a5418d69d0", 0x1a}, 0x60) 37.588397ms ago: executing program 3 (id=307): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000280)=""/124, 0x7c}], 0x1, 0x59, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) unlink(0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000400)='./bus\x00', 0x204cd0, &(0x7f0000000500)={[{@min_batch_time={'min_batch_time', 0x3d, 0x9}}]}, 0xf7, 0x497, &(0x7f0000000f40)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) sigaltstack(0x0, 0x0) clock_gettime(0x2, &(0x7f0000000040)) 2.85462ms ago: executing program 0 (id=308): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/124, 0x7c}], 0x1, 0x59, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) sigaltstack(0x0, 0x0) 0s ago: executing program 2 (id=309): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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"/3816], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x11, &(0x7f0000001000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000085100000010000009500000000000000bf91101000000000b7020000000000008500000000000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) kernel console output (not intermixed with test programs): [ 17.867150][ T29] audit: type=1400 audit(1728838545.128:81): avc: denied { read } for pid=2951 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.29' (ED25519) to the list of known hosts. [ 21.621955][ T29] audit: type=1400 audit(1728838548.878:82): avc: denied { mounton } for pid=3253 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.639111][ T3253] cgroup: Unknown subsys name 'net' [ 21.644665][ T29] audit: type=1400 audit(1728838548.878:83): avc: denied { mount } for pid=3253 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.672013][ T29] audit: type=1400 audit(1728838548.908:84): avc: denied { unmount } for pid=3253 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.815216][ T3253] cgroup: Unknown subsys name 'cpuset' [ 21.821354][ T3253] cgroup: Unknown subsys name 'rlimit' [ 21.928388][ T29] audit: type=1400 audit(1728838549.188:85): avc: denied { setattr } for pid=3253 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.951688][ T29] audit: type=1400 audit(1728838549.188:86): avc: denied { create } for pid=3253 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.972134][ T29] audit: type=1400 audit(1728838549.188:87): avc: denied { write } for pid=3253 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.992588][ T29] audit: type=1400 audit(1728838549.188:88): avc: denied { read } for pid=3253 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.999303][ T3259] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.012829][ T29] audit: type=1400 audit(1728838549.188:89): avc: denied { mounton } for pid=3253 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.046241][ T29] audit: type=1400 audit(1728838549.188:90): avc: denied { mount } for pid=3253 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.069531][ T29] audit: type=1400 audit(1728838549.288:91): avc: denied { relabelto } for pid=3259 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.101766][ T3253] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.192766][ T3267] chnl_net:caif_netlink_parms(): no params data found [ 23.240562][ T3266] chnl_net:caif_netlink_parms(): no params data found [ 23.253222][ T3273] chnl_net:caif_netlink_parms(): no params data found [ 23.298383][ T3271] chnl_net:caif_netlink_parms(): no params data found [ 23.330315][ T3269] chnl_net:caif_netlink_parms(): no params data found [ 23.358116][ T3267] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.365189][ T3267] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.372256][ T3267] bridge_slave_0: entered allmulticast mode [ 23.378752][ T3267] bridge_slave_0: entered promiscuous mode [ 23.408956][ T3266] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.416098][ T3266] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.423181][ T3266] bridge_slave_0: entered allmulticast mode [ 23.429552][ T3266] bridge_slave_0: entered promiscuous mode [ 23.435824][ T3267] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.442855][ T3267] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.450111][ T3267] bridge_slave_1: entered allmulticast mode [ 23.456531][ T3267] bridge_slave_1: entered promiscuous mode [ 23.476556][ T3266] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.483633][ T3266] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.490733][ T3266] bridge_slave_1: entered allmulticast mode [ 23.497254][ T3266] bridge_slave_1: entered promiscuous mode [ 23.527318][ T3273] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.534473][ T3273] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.542566][ T3273] bridge_slave_0: entered allmulticast mode [ 23.549092][ T3273] bridge_slave_0: entered promiscuous mode [ 23.560482][ T3266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.570500][ T3267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.580277][ T3266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.589464][ T3273] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.596558][ T3273] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.603661][ T3273] bridge_slave_1: entered allmulticast mode [ 23.610197][ T3273] bridge_slave_1: entered promiscuous mode [ 23.629011][ T3267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.653675][ T3269] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.660787][ T3269] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.667931][ T3269] bridge_slave_0: entered allmulticast mode [ 23.674202][ T3269] bridge_slave_0: entered promiscuous mode [ 23.689342][ T3266] team0: Port device team_slave_0 added [ 23.699278][ T3271] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.706388][ T3271] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.713496][ T3271] bridge_slave_0: entered allmulticast mode [ 23.719948][ T3271] bridge_slave_0: entered promiscuous mode [ 23.726437][ T3269] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.733493][ T3269] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.740700][ T3269] bridge_slave_1: entered allmulticast mode [ 23.746993][ T3269] bridge_slave_1: entered promiscuous mode [ 23.753776][ T3267] team0: Port device team_slave_0 added [ 23.760203][ T3267] team0: Port device team_slave_1 added [ 23.766460][ T3266] team0: Port device team_slave_1 added [ 23.777747][ T3273] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.786880][ T3271] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.793956][ T3271] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.801182][ T3271] bridge_slave_1: entered allmulticast mode [ 23.807431][ T3271] bridge_slave_1: entered promiscuous mode [ 23.826449][ T3273] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.845063][ T3269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.858369][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.865353][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.891430][ T3267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.902577][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.909547][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.935425][ T3267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.954423][ T3269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.963712][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.970699][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.996665][ T3266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.009508][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.016492][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.042415][ T3266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.057967][ T3271] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.075008][ T3273] team0: Port device team_slave_0 added [ 24.081430][ T3271] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.105927][ T3267] hsr_slave_0: entered promiscuous mode [ 24.112040][ T3267] hsr_slave_1: entered promiscuous mode [ 24.118975][ T3273] team0: Port device team_slave_1 added [ 24.133075][ T3269] team0: Port device team_slave_0 added [ 24.139683][ T3269] team0: Port device team_slave_1 added [ 24.154963][ T3271] team0: Port device team_slave_0 added [ 24.176880][ T3271] team0: Port device team_slave_1 added [ 24.182716][ T3273] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.189665][ T3273] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.215591][ T3273] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.246360][ T3266] hsr_slave_0: entered promiscuous mode [ 24.252462][ T3266] hsr_slave_1: entered promiscuous mode [ 24.258561][ T3266] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.266167][ T3266] Cannot create hsr debugfs directory [ 24.271847][ T3273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.278833][ T3273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.304741][ T3273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.315670][ T3269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.322595][ T3269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.348505][ T3269] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.359486][ T3271] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.366490][ T3271] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.392508][ T3271] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.411043][ T3269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.417996][ T3269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.443883][ T3269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.455027][ T3271] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.462024][ T3271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.487968][ T3271] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.546665][ T3273] hsr_slave_0: entered promiscuous mode [ 24.552689][ T3273] hsr_slave_1: entered promiscuous mode [ 24.558480][ T3273] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.566081][ T3273] Cannot create hsr debugfs directory [ 24.575906][ T3271] hsr_slave_0: entered promiscuous mode [ 24.581840][ T3271] hsr_slave_1: entered promiscuous mode [ 24.587782][ T3271] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.595339][ T3271] Cannot create hsr debugfs directory [ 24.616328][ T3269] hsr_slave_0: entered promiscuous mode [ 24.622217][ T3269] hsr_slave_1: entered promiscuous mode [ 24.628077][ T3269] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.635648][ T3269] Cannot create hsr debugfs directory [ 24.715478][ T3267] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 24.735133][ T3267] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 24.751083][ T3267] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 24.773401][ T3267] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 24.823457][ T3266] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 24.831957][ T3266] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 24.842060][ T3266] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 24.851102][ T3266] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 24.877823][ T3269] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 24.886232][ T3269] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 24.901262][ T3269] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 24.910287][ T3269] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 24.945036][ T3271] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 24.953939][ T3271] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 24.963450][ T3267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.978286][ T3271] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 24.988990][ T3271] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.006806][ T3267] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.014412][ T3273] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.025400][ T162] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.032519][ T162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.047361][ T3273] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.057921][ T3273] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.068707][ T162] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.075753][ T162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.096071][ T3273] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.115996][ T3266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.143468][ T3267] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.158873][ T3269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.171151][ T3266] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.184643][ T1857] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.191841][ T1857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.203159][ T1749] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.210229][ T1749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.236491][ T3269] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.252387][ T1749] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.259440][ T1749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.273330][ T1857] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.280519][ T1857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.291553][ T3267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.300779][ T3266] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.332580][ T3271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.342706][ T3273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.354080][ T3271] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.369746][ T3273] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.379902][ T3269] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.390356][ T3269] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.412386][ T1749] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.419581][ T1749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.444471][ T1749] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.451552][ T1749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.460020][ T1749] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.467080][ T1749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.488781][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.495915][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.511550][ T3266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.559485][ T3269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.621522][ T3271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.643093][ T3273] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.668811][ T3266] veth0_vlan: entered promiscuous mode [ 25.687966][ T3267] veth0_vlan: entered promiscuous mode [ 25.710402][ T3267] veth1_vlan: entered promiscuous mode [ 25.717757][ T3266] veth1_vlan: entered promiscuous mode [ 25.741327][ T3269] veth0_vlan: entered promiscuous mode [ 25.763421][ T3267] veth0_macvtap: entered promiscuous mode [ 25.777307][ T3267] veth1_macvtap: entered promiscuous mode [ 25.784798][ T3269] veth1_vlan: entered promiscuous mode [ 25.791286][ T3266] veth0_macvtap: entered promiscuous mode [ 25.803863][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.822077][ T3271] veth0_vlan: entered promiscuous mode [ 25.828815][ T3266] veth1_macvtap: entered promiscuous mode [ 25.841664][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.852667][ T3267] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.861439][ T3267] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.870295][ T3267] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.879085][ T3267] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.890582][ T3271] veth1_vlan: entered promiscuous mode [ 25.901314][ T3273] veth0_vlan: entered promiscuous mode [ 25.907741][ T3269] veth0_macvtap: entered promiscuous mode [ 25.921819][ T3269] veth1_macvtap: entered promiscuous mode [ 25.933835][ T3271] veth0_macvtap: entered promiscuous mode [ 25.941319][ T3271] veth1_macvtap: entered promiscuous mode [ 25.952013][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.962508][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.973093][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.984522][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.995003][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.004822][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.015245][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.026155][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.036712][ T3273] veth1_vlan: entered promiscuous mode [ 26.043437][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.053939][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.064542][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.079743][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.090279][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.100117][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.110546][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.121351][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.130390][ T3269] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.139379][ T3269] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.148119][ T3269] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.156870][ T3269] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.167353][ T3267] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 26.186134][ T3266] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.194990][ T3266] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.203668][ T3266] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.212389][ T3266] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.227800][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.238290][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.248166][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.258721][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.268574][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.279026][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.290069][ T3271] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.302403][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.312949][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.322791][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.333405][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.343286][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.353734][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.366017][ T3271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.377609][ T3273] veth0_macvtap: entered promiscuous mode [ 26.386473][ T3273] veth1_macvtap: entered promiscuous mode [ 26.400633][ T3271] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.409527][ T3271] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.410318][ T3411] xt_NFQUEUE: number of total queues is 0 [ 26.418301][ T3271] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.432874][ T3271] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.476277][ T3273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.486784][ T3273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.496861][ T3273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.507322][ T3273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.517436][ T3273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.528158][ T3273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.538049][ T3273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.548482][ T3273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.558949][ T3273] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.568451][ T3273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.578922][ T3273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.588801][ T3273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.599309][ T3273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.609207][ T3273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.619687][ T3273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.629541][ T3273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.640102][ T3273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.650713][ T3273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.660037][ T3273] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.668798][ T3273] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.677590][ T3273] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.686392][ T3273] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.741940][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 26.741955][ T29] audit: type=1400 audit(1728838553.998:176): avc: denied { create } for pid=3421 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 26.769161][ T3422] loop1: detected capacity change from 0 to 4096 [ 26.789516][ T29] audit: type=1400 audit(1728838554.048:177): avc: denied { setopt } for pid=3421 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 26.831856][ T3427] loop3: detected capacity change from 0 to 1024 [ 26.832278][ T3422] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.854229][ T3427] ======================================================= [ 26.854229][ T3427] WARNING: The mand mount option has been deprecated and [ 26.854229][ T3427] and is ignored by this kernel. Remove the mand [ 26.854229][ T3427] option from the mount to silence this warning. [ 26.854229][ T3427] ======================================================= [ 26.854950][ T29] audit: type=1400 audit(1728838554.118:178): avc: denied { prog_run } for pid=3429 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 26.926818][ T3427] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 26.938237][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.962121][ T29] audit: type=1400 audit(1728838554.148:179): avc: denied { mount } for pid=3420 comm="syz.1.2" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 26.983584][ T29] audit: type=1326 audit(1728838554.188:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3429 comm="syz.2.8" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5afc00dff9 code=0x7ffc0000 [ 27.007631][ T29] audit: type=1326 audit(1728838554.218:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3429 comm="syz.2.8" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7f5afc00dff9 code=0x7ffc0000 [ 27.031162][ T29] audit: type=1326 audit(1728838554.218:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3429 comm="syz.2.8" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5afc00dff9 code=0x7ffc0000 [ 27.054257][ T29] audit: type=1326 audit(1728838554.218:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3429 comm="syz.2.8" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5afc00dff9 code=0x7ffc0000 [ 27.078364][ T29] audit: type=1326 audit(1728838554.218:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3429 comm="syz.2.8" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f5afc00dff9 code=0x7ffc0000 [ 27.101363][ T29] audit: type=1326 audit(1728838554.218:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3429 comm="syz.2.8" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5afc00dff9 code=0x7ffc0000 [ 27.190895][ T3427] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.4: Invalid block bitmap block 0 in block_group 0 [ 27.233946][ T3427] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.4: Failed to acquire dquot type 0 [ 27.607173][ T3441] bridge0: port 3(dummy0) entered blocking state [ 27.613610][ T3441] bridge0: port 3(dummy0) entered disabled state [ 27.684698][ T3441] dummy0: entered allmulticast mode [ 27.734403][ T3441] dummy0: entered promiscuous mode [ 27.753939][ T3441] bridge0: port 3(dummy0) entered blocking state [ 27.760325][ T3441] bridge0: port 3(dummy0) entered forwarding state [ 27.805888][ T3427] EXT4-fs error (device loop3): ext4_free_blocks:6589: comm syz.3.4: Freeing blocks not in datazone - block = 0, count = 4096 [ 27.821244][ T3427] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.4: Invalid inode bitmap blk 0 in block_group 0 [ 27.833982][ T3427] EXT4-fs error (device loop3) in ext4_free_inode:360: Corrupt filesystem [ 27.843395][ T3427] EXT4-fs (loop3): 1 orphan inode deleted [ 27.849717][ T3427] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.924103][ T1749] EXT4-fs error (device loop3): ext4_release_dquot:6902: comm kworker/u8:6: Failed to release dquot type 0 [ 27.991663][ T3427] syz.3.4 (3427) used greatest stack depth: 9600 bytes left [ 27.999790][ T3442] bridge0: port 3(dummy0) entered disabled state [ 28.006313][ T3442] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.013521][ T3442] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.233249][ T3273] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.712912][ T3469] loop4: detected capacity change from 0 to 512 [ 28.743075][ T3468] netlink: 34 bytes leftover after parsing attributes in process `syz.0.15'. [ 28.797335][ T3469] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.968106][ T3469] ext4 filesystem being mounted at /3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 29.125417][ T3267] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.226552][ T3477] atomic_op ffff8881182a8128 conn xmit_atomic 0000000000000000 [ 29.255266][ T28] EXT4-fs error (device loop3): ext4_release_dquot:6902: comm kworker/u8:1: Failed to release dquot type 0 [ 29.392484][ T3479] loop0: detected capacity change from 0 to 512 [ 29.447223][ T3479] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.20: bg 0: block 393: padding at end of block bitmap is not set [ 29.593541][ T3479] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 29.636284][ T3479] EXT4-fs (loop0): 2 truncates cleaned up [ 29.642417][ T3479] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.818177][ T3269] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.722194][ T3482] loop3: detected capacity change from 0 to 512 [ 33.728766][ T3482] EXT4-fs: Ignoring removed oldalloc option [ 33.736923][ T3484] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.779028][ T3482] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.13: Parent and EA inode have the same ino 15 [ 33.792952][ T29] kauditd_printk_skb: 1308 callbacks suppressed [ 33.792963][ T29] audit: type=1400 audit(1728838561.048:1490): avc: denied { write } for pid=3485 comm="syz.0.21" name="001" dev="devtmpfs" ino=144 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 33.835226][ T3482] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 33.847115][ T3490] lo speed is unknown, defaulting to 1000 [ 33.857010][ T3496] loop1: detected capacity change from 0 to 1024 [ 33.863750][ T3494] hub 8-0:1.0: USB hub found [ 33.870097][ T3494] hub 8-0:1.0: 8 ports detected [ 33.877518][ T29] audit: type=1400 audit(1728838561.108:1491): avc: denied { create } for pid=3488 comm="syz.4.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 33.885497][ T3490] lo speed is unknown, defaulting to 1000 [ 33.897586][ T29] audit: type=1400 audit(1728838561.108:1492): avc: denied { write } for pid=3488 comm="syz.4.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 33.913986][ T3502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3502 comm=syz.0.27 [ 33.934418][ T3482] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.13: Parent and EA inode have the same ino 15 [ 33.939274][ T3496] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.960458][ T3503] netlink: 28 bytes leftover after parsing attributes in process `syz.4.18'. [ 33.962012][ T3498] loop2: detected capacity change from 0 to 8192 [ 33.970622][ T3482] EXT4-fs (loop3): 1 orphan inode deleted [ 33.979729][ T3490] lo speed is unknown, defaulting to 1000 [ 33.987630][ T3490] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 33.995105][ T3490] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 33.995381][ T3482] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.024420][ T29] audit: type=1400 audit(1728838561.248:1493): avc: denied { mount } for pid=3497 comm="syz.2.26" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 34.039068][ T3502] netlink: 16 bytes leftover after parsing attributes in process `syz.0.27'. [ 34.046257][ T29] audit: type=1400 audit(1728838561.248:1494): avc: denied { create } for pid=3488 comm="syz.4.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 34.074465][ T29] audit: type=1400 audit(1728838561.258:1495): avc: denied { ioctl } for pid=3501 comm="syz.0.27" path="socket:[2852]" dev="sockfs" ino=2852 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 34.098990][ T29] audit: type=1400 audit(1728838561.278:1496): avc: denied { write } for pid=3497 comm="syz.2.26" name="ip_tables_targets" dev="proc" ino=4026532660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 34.119734][ T3508] loop0: detected capacity change from 0 to 256 [ 34.122828][ T29] audit: type=1400 audit(1728838561.278:1498): avc: denied { name_connect } for pid=3497 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 34.148982][ T29] audit: type=1400 audit(1728838561.278:1497): avc: denied { listen } for pid=3501 comm="syz.0.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 34.168458][ T3490] lo speed is unknown, defaulting to 1000 [ 34.168899][ T29] audit: type=1400 audit(1728838561.298:1499): avc: denied { read write } for pid=3495 comm="syz.1.25" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 34.183626][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.202282][ T3273] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.226368][ T3490] lo speed is unknown, defaulting to 1000 [ 34.228718][ T3512] loop3: detected capacity change from 0 to 1024 [ 34.232491][ T3490] lo speed is unknown, defaulting to 1000 [ 34.247665][ T3490] lo speed is unknown, defaulting to 1000 [ 34.256273][ T3513] loop1: detected capacity change from 0 to 512 [ 34.263424][ T3513] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.267315][ T3490] lo speed is unknown, defaulting to 1000 [ 34.276506][ T3513] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 34.277640][ T3513] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 34.294256][ T3490] lo speed is unknown, defaulting to 1000 [ 34.302874][ T3513] EXT4-fs (loop1): group descriptors corrupted! [ 34.331946][ T3512] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.354331][ T3512] SELinux: Context system_u:object_r:apt_var_lib_t:s0 is not valid (left unmapped). [ 34.380836][ T3273] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.437582][ T3524] loop0: detected capacity change from 0 to 512 [ 34.446367][ T3521] loop1: detected capacity change from 0 to 512 [ 34.453065][ T3526] loop4: detected capacity change from 0 to 512 [ 34.460751][ T3521] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 34.470748][ T3526] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 34.475978][ T3528] loop3: detected capacity change from 0 to 512 [ 34.487896][ T3524] EXT4-fs (loop0): orphan cleanup on readonly fs [ 34.495155][ T3524] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #4: comm syz.0.34: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 34.498280][ T3521] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #17: comm syz.1.33: iget: bad i_size value: -6917529027641081756 [ 34.515128][ T3524] EXT4-fs error (device loop0): ext4_quota_enable:7056: comm syz.0.34: Bad quota inode: 4, type: 1 [ 34.527287][ T3521] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.33: couldn't read orphan inode 17 (err -117) [ 34.540114][ T3524] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 34.550760][ T3521] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.563804][ T3528] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.592968][ T3528] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.604644][ T3524] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 34.611785][ T3524] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.634746][ T3526] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 34.642823][ T3526] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 34.650892][ T3524] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 34.650920][ T3526] System zones: 0-1, 15-15, 18-18, 34-34 [ 34.666151][ T3526] EXT4-fs (loop4): orphan cleanup on readonly fs [ 34.666377][ T3273] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.672499][ T3526] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 34.686226][ T3521] Zero length message leads to an empty skb [ 34.695937][ T3526] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 34.713695][ T3526] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.36: bg 0: block 40: padding at end of block bitmap is not set [ 34.728944][ T3526] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 34.738524][ T3526] EXT4-fs (loop4): 1 truncate cleaned up [ 34.746292][ T3526] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.774578][ T3526] EXT4-fs error (device loop4): ext4_encrypted_get_link:46: inode #16: comm syz.4.36: bad symlink. [ 34.788651][ T3526] EXT4-fs error (device loop4): ext4_encrypted_get_link:46: inode #16: comm syz.4.36: bad symlink. [ 34.797514][ T3541] loop2: detected capacity change from 0 to 512 [ 34.811416][ T3541] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -13 [ 34.819632][ T3541] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 34.830034][ T3541] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 34.830212][ T3267] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.840398][ T3541] EXT4-fs (loop2): 1 truncate cleaned up [ 34.852433][ T3544] loop3: detected capacity change from 0 to 1024 [ 34.855180][ T3541] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.883774][ T3541] EXT4-fs warning (device loop2): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 34.883846][ T3544] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 34.902417][ T3544] System zones: 0-1, 3-12 [ 34.907280][ T3544] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.909666][ T3541] EXT4-fs warning (device loop2): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 34.925336][ T3548] loop4: detected capacity change from 0 to 512 [ 34.939162][ T3548] ext4: Unknown parameter 'func' [ 34.960309][ T3273] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.964498][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.982193][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.012201][ T3550] loop1: detected capacity change from 0 to 164 [ 35.030491][ T3327] kernel write not supported for file /input/event0 (pid: 3327 comm: kworker/1:2) [ 35.066632][ T3550] Unable to read rock-ridge attributes [ 35.094145][ T3560] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 35.107873][ T3559] loop2: detected capacity change from 0 to 128 [ 35.115340][ T3562] loop3: detected capacity change from 0 to 1024 [ 35.127195][ T3564] loop1: detected capacity change from 0 to 128 [ 35.134908][ T3564] ext4: Unknown parameter 'subj_role' [ 35.146848][ T3564] netlink: 4 bytes leftover after parsing attributes in process `syz.1.46'. [ 35.157638][ T3562] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.194128][ T3562] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.255801][ T3524] EXT4-fs warning (device loop0): ext4_multi_mount_protect:332: MMP startup interrupted, failing mount [ 35.255801][ T3524] [ 35.310014][ T3269] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.333674][ T3273] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.489576][ T3576] loop0: detected capacity change from 0 to 512 [ 35.536970][ T3576] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 35.588609][ T3576] EXT4-fs (loop0): 1 truncate cleaned up [ 35.595756][ T3576] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.678473][ T3553] loop4: detected capacity change from 0 to 1024 [ 35.716385][ T3572] loop3: detected capacity change from 0 to 512 [ 35.723007][ T3572] EXT4-fs: Ignoring removed nomblk_io_submit option [ 35.723349][ T3269] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.739392][ T3572] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 35.748255][ T3572] EXT4-fs (loop3): blocks per group (7872) and clusters per group (32768) inconsistent [ 35.782420][ T3581] loop1: detected capacity change from 0 to 256 [ 35.808160][ T3581] FAT-fs (loop1): Directory bread(block 1285) failed [ 35.897202][ T3553] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.911610][ T3553] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.178838][ T3586] loop1: detected capacity change from 0 to 164 [ 36.456993][ T3592] loop1: detected capacity change from 0 to 128 [ 36.510748][ T3592] EXT4-fs: Ignoring removed bh option [ 36.534422][ T3592] EXT4-fs: Ignoring removed orlov option [ 36.558616][ T3596] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.584534][ T3592] EXT4-fs: Ignoring removed oldalloc option [ 36.604450][ T3596] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.653044][ T3596] 9pnet_fd: Insufficient options for proto=fd [ 36.663512][ T3595] loop2: detected capacity change from 0 to 4096 [ 36.740055][ T3592] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.758222][ T3592] ext4 filesystem being mounted at /14/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 36.798493][ T3599] loop3: detected capacity change from 0 to 512 [ 36.805591][ T3599] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 36.819249][ T3595] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.846854][ T3267] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.858378][ T3599] EXT4-fs (loop3): 1 orphan inode deleted [ 36.864139][ T3599] EXT4-fs (loop3): 1 truncate cleaned up [ 36.870651][ T3599] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.886179][ T3599] EXT4-fs error (device loop3): ext4_find_dest_de:2069: inode #12: block 7: comm syz.3.59: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 36.905174][ T3599] EXT4-fs (loop3): Remounting filesystem read-only [ 36.928625][ T3273] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.994109][ T3605] netlink: 'syz.4.60': attribute type 4 has an invalid length. [ 37.008365][ T3606] loop3: detected capacity change from 0 to 1024 [ 37.022764][ T3606] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 37.035380][ T3606] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 37.045721][ T3606] EXT4-fs (loop3): invalid journal inode [ 37.051372][ T3606] EXT4-fs (loop3): can't get journal size [ 37.083165][ T3606] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #2: comm syz.3.61: blocks 48-48 from inode overlap system zone [ 37.097752][ T3266] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.098140][ T3606] EXT4-fs (loop3): failed to initialize system zone (-117) [ 37.113969][ T3606] EXT4-fs (loop3): mount failed [ 37.138155][ T3613] loop4: detected capacity change from 0 to 128 [ 37.183695][ T3621] loop3: detected capacity change from 0 to 1764 [ 37.231321][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.231876][ T3624] loop3: detected capacity change from 0 to 512 [ 37.241521][ T3625] loop1: detected capacity change from 0 to 128 [ 37.253118][ T3619] loop4: detected capacity change from 0 to 8192 [ 37.258269][ T3625] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 37.261072][ T3624] EXT4-fs error (device loop3): ext4_orphan_get:1414: comm syz.3.70: bad orphan inode 4 [ 37.279761][ T3624] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.297784][ T3625] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 37.306416][ T3625] FAT-fs (loop1): Filesystem has been set read-only [ 37.312153][ T3628] loop2: detected capacity change from 0 to 512 [ 37.326461][ T3619] loop4: p1 p2 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p2 [ 37.326960][ T3619] loop4: p1 start 4177526784 is beyond EOD, [ 37.386038][ T3628] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 37.418194][ T3619] truncated [ 37.423986][ T3628] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 37.431888][ T3619] loop4: p2 start 8388612 is beyond EOD, truncated [ 37.434154][ T3619] loop4: p4 size 32937 extends beyond EOD, [ 37.438747][ T3273] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.443201][ T3619] truncated [ 37.444004][ T3619] loop4: p5 start 4177526784 is beyond EOD, [ 37.450443][ T3628] System zones: [ 37.455675][ T3619] truncated [ 37.464588][ T3628] 0-1, 15-15 [ 37.467726][ T3619] loop4: p6 start 8388612 is beyond EOD, [ 37.473675][ T3628] , 18-18 [ 37.477216][ T3619] truncated [ 37.477222][ T3619] loop4: p7 size 32937 extends beyond EOD, [ 37.480298][ T3628] , 34-34 [ 37.483470][ T3619] truncated [ 37.484547][ T3619] loop4: p8 start 4177526784 is beyond EOD, [ 37.489196][ T3628] [ 37.492074][ T3619] truncated [ 37.492080][ T3619] loop4: p9 start 8388612 is beyond EOD, [ 37.501343][ T3628] EXT4-fs (loop2): orphan cleanup on readonly fs [ 37.504094][ T3619] truncated [ 37.504101][ T3619] loop4: p10 size 32937 extends beyond EOD, truncated [ 37.507569][ T3628] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 37.516585][ T3619] loop4: p11 start 4177526784 is beyond EOD, [ 37.518669][ T3628] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 37.524413][ T3619] truncated [ 37.524419][ T3619] loop4: p12 start 8388612 is beyond EOD, [ 37.540713][ T3619] truncated [ 37.557038][ T3628] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.71: bg 0: block 40: padding at end of block bitmap is not set [ 37.561293][ T3619] loop4: p13 size 32937 extends beyond EOD, [ 37.568127][ T3628] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 37.570966][ T3619] truncated [ 37.574252][ T3619] loop4: p14 start 4177526784 is beyond EOD, [ 37.588278][ T3628] EXT4-fs (loop2): 1 truncate cleaned up [ 37.593912][ T3619] truncated [ 37.601059][ T3628] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.608556][ T3619] loop4: p15 start 8388612 is beyond EOD, [ 37.621564][ T3628] EXT4-fs error (device loop2): ext4_encrypted_get_link:46: inode #16: comm syz.2.71: bad symlink. [ 37.623438][ T3619] truncated [ 37.623445][ T3619] loop4: p16 size 32937 extends beyond EOD, truncated [ 37.667554][ T3619] loop4: p17 start 4177526784 is beyond EOD, truncated [ 37.674352][ T3634] loop3: detected capacity change from 0 to 8192 [ 37.680759][ T3619] loop4: p18 start 8388612 is beyond EOD, truncated [ 37.687416][ T3619] loop4: p19 size 32937 extends beyond EOD, truncated [ 37.696889][ T3619] loop4: p20 start 4177526784 is beyond EOD, truncated [ 37.703847][ T3619] loop4: p21 start 8388612 is beyond EOD, truncated [ 37.703914][ T3628] EXT4-fs error (device loop2): ext4_encrypted_get_link:46: inode #16: comm syz.2.71: bad symlink. [ 37.710637][ T3619] loop4: p22 size 32937 extends beyond EOD, truncated [ 37.729835][ T3619] loop4: p23 start 4177526784 is beyond EOD, truncated [ 37.736825][ T3619] loop4: p24 start 8388612 is beyond EOD, truncated [ 37.743455][ T3619] loop4: p25 size 32937 extends beyond EOD, truncated [ 37.752118][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.761463][ T3619] loop4: p26 start 4177526784 is beyond EOD, truncated [ 37.768364][ T3619] loop4: p27 start 8388612 is beyond EOD, truncated [ 37.774991][ T3619] loop4: p28 size 32937 extends beyond EOD, truncated [ 37.784892][ T3619] loop4: p29 start 4177526784 is beyond EOD, truncated [ 37.791820][ T3619] loop4: p30 start 8388612 is beyond EOD, truncated [ 37.798450][ T3619] loop4: p31 size 32937 extends beyond EOD, truncated [ 37.810918][ T3619] loop4: p32 start 4177526784 is beyond EOD, truncated [ 37.817831][ T3619] loop4: p33 start 8388612 is beyond EOD, truncated [ 37.824541][ T3619] loop4: p34 size 32937 extends beyond EOD, truncated [ 37.834860][ T3619] loop4: p35 start 4177526784 is beyond EOD, truncated [ 37.841738][ T3619] loop4: p36 start 8388612 is beyond EOD, truncated [ 37.848395][ T3619] loop4: p37 size 32937 extends beyond EOD, truncated [ 37.859267][ T3619] loop4: p38 start 4177526784 is beyond EOD, truncated [ 37.866192][ T3619] loop4: p39 start 8388612 is beyond EOD, truncated [ 37.872963][ T3619] loop4: p40 size 32937 extends beyond EOD, truncated [ 37.882562][ T3619] loop4: p41 start 4177526784 is beyond EOD, truncated [ 37.889474][ T3619] loop4: p42 start 8388612 is beyond EOD, truncated [ 37.896184][ T3619] loop4: p43 size 32937 extends beyond EOD, truncated [ 37.906204][ T3619] loop4: p44 start 4177526784 is beyond EOD, truncated [ 37.913152][ T3619] loop4: p45 start 8388612 is beyond EOD, truncated [ 37.919859][ T3619] loop4: p46 size 32937 extends beyond EOD, truncated [ 37.935878][ T3619] loop4: p47 start 4177526784 is beyond EOD, truncated [ 37.942943][ T3619] loop4: p48 start 8388612 is beyond EOD, truncated [ 37.949580][ T3619] loop4: p49 size 32937 extends beyond EOD, truncated [ 37.958773][ T3647] random: crng reseeded on system resumption [ 37.961885][ T3638] EXT4-fs (sda1): resizing filesystem from 262144 to 2 blocks [ 37.972331][ T3638] EXT4-fs warning (device sda1): ext4_resize_fs:2042: can't shrink FS - resize aborted [ 37.997306][ T3646] loop3: detected capacity change from 0 to 4096 [ 38.009810][ T3619] loop4: p50 start 4177526784 is beyond EOD, truncated [ 38.016875][ T3619] loop4: p51 start 8388612 is beyond EOD, truncated [ 38.023468][ T3619] loop4: p52 size 32937 extends beyond EOD, truncated [ 38.025903][ T3646] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.031379][ T3619] loop4: p53 start 4177526784 is beyond EOD, truncated [ 38.049979][ T3619] loop4: p54 start 8388612 is beyond EOD, truncated [ 38.056617][ T3619] loop4: p55 size 32937 extends beyond EOD, truncated [ 38.063726][ T3619] loop4: p56 start 4177526784 is beyond EOD, truncated [ 38.070688][ T3619] loop4: p57 start 8388612 is beyond EOD, truncated [ 38.077394][ T3619] loop4: p58 size 32937 extends beyond EOD, truncated [ 38.084709][ T3619] loop4: p59 start 4177526784 is beyond EOD, truncated [ 38.091591][ T3619] loop4: p60 start 8388612 is beyond EOD, truncated [ 38.098234][ T3619] loop4: p61 size 32937 extends beyond EOD, truncated [ 38.105416][ T3619] loop4: p62 start 4177526784 is beyond EOD, truncated [ 38.112325][ T3619] loop4: p63 start 8388612 is beyond EOD, truncated [ 38.119041][ T3619] loop4: p64 size 32937 extends beyond EOD, truncated [ 38.126479][ T3619] loop4: p65 start 4177526784 is beyond EOD, truncated [ 38.133369][ T3619] loop4: p66 start 8388612 is beyond EOD, truncated [ 38.140012][ T3619] loop4: p67 size 32937 extends beyond EOD, truncated [ 38.147349][ T3619] loop4: p68 start 4177526784 is beyond EOD, truncated [ 38.154200][ T3619] loop4: p69 start 8388612 is beyond EOD, truncated [ 38.160870][ T3619] loop4: p70 size 32937 extends beyond EOD, truncated [ 38.168275][ T3619] loop4: p71 start 4177526784 is beyond EOD, truncated [ 38.175162][ T3619] loop4: p72 start 8388612 is beyond EOD, truncated [ 38.181767][ T3619] loop4: p73 size 32937 extends beyond EOD, truncated [ 38.189033][ T3619] loop4: p74 start 4177526784 is beyond EOD, truncated [ 38.195974][ T3619] loop4: p75 start 8388612 is beyond EOD, truncated [ 38.202643][ T3619] loop4: p76 size 32937 extends beyond EOD, truncated [ 38.209957][ T3619] loop4: p77 start 4177526784 is beyond EOD, truncated [ 38.216904][ T3619] loop4: p78 start 8388612 is beyond EOD, truncated [ 38.223495][ T3619] loop4: p79 size 32937 extends beyond EOD, truncated [ 38.230904][ T3619] loop4: p80 start 4177526784 is beyond EOD, truncated [ 38.237931][ T3619] loop4: p81 start 8388612 is beyond EOD, truncated [ 38.244593][ T3619] loop4: p82 size 32937 extends beyond EOD, truncated [ 38.252144][ T3619] loop4: p83 start 4177526784 is beyond EOD, truncated [ 38.259167][ T3619] loop4: p84 start 8388612 is beyond EOD, truncated [ 38.265777][ T3619] loop4: p85 size 32937 extends beyond EOD, truncated [ 38.273112][ T3619] loop4: p86 start 4177526784 is beyond EOD, truncated [ 38.280050][ T3619] loop4: p87 start 8388612 is beyond EOD, truncated [ 38.286667][ T3619] loop4: p88 size 32937 extends beyond EOD, truncated [ 38.293983][ T3619] loop4: p89 start 4177526784 is beyond EOD, truncated [ 38.300878][ T3619] loop4: p90 start 8388612 is beyond EOD, truncated [ 38.307503][ T3619] loop4: p91 size 32937 extends beyond EOD, truncated [ 38.316258][ T3619] loop4: p92 start 4177526784 is beyond EOD, truncated [ 38.323149][ T3619] loop4: p93 start 8388612 is beyond EOD, truncated [ 38.329885][ T3619] loop4: p94 size 32937 extends beyond EOD, truncated [ 38.339533][ T3273] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.351157][ T3652] sch_tbf: peakrate 53186 is lower than or equals to rate 705765376 ! [ 38.359751][ T3619] loop4: p95 start 4177526784 is beyond EOD, truncated [ 38.366670][ T3619] loop4: p96 start 8388612 is beyond EOD, truncated [ 38.373315][ T3619] loop4: p97 size 32937 extends beyond EOD, truncated [ 38.382446][ T3619] loop4: p98 start 4177526784 is beyond EOD, truncated [ 38.388526][ T3654] capability: warning: `syz.3.81' uses 32-bit capabilities (legacy support in use) [ 38.389362][ T3619] loop4: p99 start 8388612 is beyond EOD, truncated [ 38.405380][ T3619] loop4: p100 size 32937 extends beyond EOD, truncated [ 38.413948][ T3619] loop4: p101 start 4177526784 is beyond EOD, truncated [ 38.420970][ T3619] loop4: p102 start 8388612 is beyond EOD, truncated [ 38.426650][ T3656] loop3: detected capacity change from 0 to 512 [ 38.427807][ T3619] loop4: p103 size 32937 extends beyond EOD, truncated [ 38.441924][ T3619] loop4: p104 start 4177526784 is beyond EOD, truncated [ 38.448936][ T3619] loop4: p105 start 8388612 is beyond EOD, truncated [ 38.455794][ T3619] loop4: p106 size 32937 extends beyond EOD, truncated [ 38.463799][ T3619] loop4: p107 start 4177526784 is beyond EOD, truncated [ 38.470888][ T3619] loop4: p108 start 8388612 is beyond EOD, truncated [ 38.476540][ T3659] loop1: detected capacity change from 0 to 512 [ 38.477683][ T3619] loop4: p109 size 32937 extends beyond EOD, truncated [ 38.492245][ T3619] loop4: p110 start 4177526784 is beyond EOD, truncated [ 38.496093][ T3656] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.499289][ T3619] loop4: p111 start 8388612 is beyond EOD, truncated [ 38.513586][ T3656] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.518461][ T3619] loop4: p112 size 32937 extends beyond EOD, truncated [ 38.521063][ T3619] loop4: p113 start 4177526784 is beyond EOD, truncated [ 38.542635][ T3619] loop4: p114 start 8388612 is beyond EOD, truncated [ 38.549572][ T3619] loop4: p115 size 32937 extends beyond EOD, truncated [ 38.557302][ T3619] loop4: p116 start 4177526784 is beyond EOD, truncated [ 38.560810][ T3659] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.564241][ T3619] loop4: p117 start 8388612 is beyond EOD, truncated [ 38.577551][ T3659] ext4 filesystem being mounted at /19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 38.583419][ T3619] loop4: p118 size 32937 extends beyond EOD, truncated [ 38.608855][ T3619] loop4: p119 start 4177526784 is beyond EOD, truncated [ 38.615894][ T3619] loop4: p120 start 8388612 is beyond EOD, truncated [ 38.622605][ T3619] loop4: p121 size 32937 extends beyond EOD, truncated [ 38.633237][ T3619] loop4: p122 start 4177526784 is beyond EOD, truncated [ 38.640420][ T3619] loop4: p123 start 8388612 is beyond EOD, truncated [ 38.647152][ T3619] loop4: p124 size 32937 extends beyond EOD, truncated [ 38.673030][ T3619] loop4: p125 start 4177526784 is beyond EOD, truncated [ 38.681464][ T3619] loop4: p126 start 8388612 is beyond EOD, truncated [ 38.689287][ T3619] loop4: p127 size 32937 extends beyond EOD, truncated [ 38.697047][ T3273] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.701283][ T3619] loop4: p128 start 4177526784 is beyond EOD, truncated [ 38.712986][ T3619] loop4: p129 start 8388612 is beyond EOD, truncated [ 38.719771][ T3619] loop4: p130 size 32937 extends beyond EOD, truncated [ 38.740996][ T3677] loop3: detected capacity change from 0 to 136 [ 38.747169][ T3619] loop4: p131 start 4177526784 is beyond EOD, truncated [ 38.747823][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.754188][ T3619] loop4: p132 start 8388612 is beyond EOD, truncated [ 38.769945][ T3619] loop4: p133 size 32937 extends beyond EOD, truncated [ 38.789034][ T3619] loop4: p134 start 4177526784 is beyond EOD, truncated [ 38.796065][ T3619] loop4: p135 start 8388612 is beyond EOD, truncated [ 38.802873][ T3619] loop4: p136 size 32937 extends beyond EOD, truncated [ 38.812104][ T29] kauditd_printk_skb: 302 callbacks suppressed [ 38.812115][ T29] audit: type=1400 audit(1728838566.058:1800): avc: denied { unmount } for pid=3273 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 38.850760][ T3619] loop4: p137 start 4177526784 is beyond EOD, truncated [ 38.856324][ T3685] loop3: detected capacity change from 0 to 512 [ 38.857788][ T3619] loop4: p138 start 8388612 is beyond EOD, truncated [ 38.870718][ T3619] loop4: p139 size 32937 extends beyond EOD, truncated [ 38.893673][ T3685] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.906238][ T3685] ext4 filesystem being mounted at /22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 38.907867][ T3619] loop4: p140 start 4177526784 is beyond EOD, truncated [ 38.923512][ T3619] loop4: p141 start 8388612 is beyond EOD, truncated [ 38.930264][ T3619] loop4: p142 size 32937 extends beyond EOD, truncated [ 38.937875][ T3273] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.949864][ T3619] loop4: p143 start 4177526784 is beyond EOD, truncated [ 38.956941][ T3619] loop4: p144 start 8388612 is beyond EOD, truncated [ 38.963655][ T3619] loop4: p145 size 32937 extends beyond EOD, truncated [ 38.970940][ T3619] loop4: p146 start 4177526784 is beyond EOD, truncated [ 38.978004][ T3619] loop4: p147 start 8388612 is beyond EOD, truncated [ 38.984706][ T3619] loop4: p148 size 32937 extends beyond EOD, truncated [ 38.989985][ T3681] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 39.013434][ T3619] loop4: p149 start 4177526784 is beyond EOD, truncated [ 39.020467][ T3619] loop4: p150 start 8388612 is beyond EOD, truncated [ 39.027227][ T3619] loop4: p151 size 32937 extends beyond EOD, truncated [ 39.036099][ T3619] loop4: p152 start 4177526784 is beyond EOD, truncated [ 39.043069][ T3619] loop4: p153 start 8388612 is beyond EOD, truncated [ 39.046744][ T3695] loop2: detected capacity change from 0 to 164 [ 39.049790][ T3619] loop4: p154 size 32937 extends beyond EOD, truncated [ 39.064669][ T3619] loop4: p155 start 4177526784 is beyond EOD, truncated [ 39.071753][ T3619] loop4: p156 start 8388612 is beyond EOD, truncated [ 39.078503][ T3619] loop4: p157 size 32937 extends beyond EOD, truncated [ 39.082124][ T3697] loop1: detected capacity change from 0 to 128 [ 39.087187][ T3619] loop4: p158 start 4177526784 is beyond EOD, truncated [ 39.098675][ T3619] loop4: p159 start 8388612 is beyond EOD, truncated [ 39.099028][ T3695] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 39.105484][ T3619] loop4: p160 size 32937 extends beyond EOD, truncated [ 39.120652][ T3619] loop4: p161 start 4177526784 is beyond EOD, truncated [ 39.127645][ T3619] loop4: p162 start 8388612 is beyond EOD, truncated [ 39.134345][ T3619] loop4: p163 size 32937 extends beyond EOD, truncated [ 39.142553][ T3619] loop4: p164 start 4177526784 is beyond EOD, truncated [ 39.149616][ T3619] loop4: p165 start 8388612 is beyond EOD, truncated [ 39.156372][ T3619] loop4: p166 size 32937 extends beyond EOD, truncated [ 39.156502][ T3697] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.176631][ T3619] loop4: p167 start 4177526784 is beyond EOD, truncated [ 39.183670][ T3619] loop4: p168 start 8388612 is beyond EOD, truncated [ 39.184886][ T3697] ext4 filesystem being mounted at /21/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 39.190414][ T3619] loop4: p169 size 32937 extends beyond EOD, truncated [ 39.192206][ T3693] loop3: detected capacity change from 0 to 256 [ 39.226247][ T3619] loop4: p170 start 4177526784 is beyond EOD, truncated [ 39.242354][ T3619] loop4: p171 start 8388612 is beyond EOD, truncated [ 39.247064][ T29] audit: type=1400 audit(1728838566.498:1801): avc: denied { connect } for pid=3702 comm="syz.2.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 39.249073][ T3619] loop4: p172 size 32937 extends beyond EOD, truncated [ 39.271737][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 39.279895][ T3619] loop4: p173 start 4177526784 is beyond EOD, truncated [ 39.292506][ T3619] loop4: p174 start 8388612 is beyond EOD, truncated [ 39.299314][ T3619] loop4: p175 size 32937 extends beyond EOD, truncated [ 39.299701][ T29] audit: type=1400 audit(1728838566.538:1802): avc: denied { create } for pid=3702 comm="syz.2.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 39.306675][ T3619] loop4: p176 start 4177526784 is beyond EOD, truncated [ 39.332928][ T3619] loop4: p177 start 8388612 is beyond EOD, truncated [ 39.339715][ T3619] loop4: p178 size 32937 extends beyond EOD, truncated [ 39.354543][ T3619] loop4: p179 start 4177526784 is beyond EOD, truncated [ 39.361595][ T3619] loop4: p180 start 8388612 is beyond EOD, truncated [ 39.368353][ T3619] loop4: p181 size 32937 extends beyond EOD, truncated [ 39.381255][ T3707] loop2: detected capacity change from 0 to 764 [ 39.388356][ T3693] syzkaller0: entered promiscuous mode [ 39.388877][ T3619] loop4: p182 start 4177526784 is beyond EOD, truncated [ 39.393888][ T3693] syzkaller0: entered allmulticast mode [ 39.400888][ T3619] loop4: p183 start 8388612 is beyond EOD, truncated [ 39.400903][ T3619] loop4: p184 size 32937 extends beyond EOD, truncated [ 39.402885][ T3619] loop4: p185 start 4177526784 is beyond EOD, truncated [ 39.427163][ T3619] loop4: p186 start 8388612 is beyond EOD, truncated [ 39.433908][ T3619] loop4: p187 size 32937 extends beyond EOD, truncated [ 39.440799][ T29] audit: type=1400 audit(1728838566.688:1803): avc: denied { ioctl } for pid=3696 comm="syz.1.96" path="/21/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/cpu.stat" dev="loop1" ino=12 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 39.458208][ T3710] loop0: detected capacity change from 0 to 512 [ 39.488168][ T29] audit: type=1400 audit(1728838566.708:1804): avc: denied { name_bind } for pid=3706 comm="syz.2.98" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 39.512170][ T3710] EXT4-fs: Ignoring removed i_version option [ 39.513454][ T29] audit: type=1400 audit(1728838566.708:1805): avc: denied { node_bind } for pid=3706 comm="syz.2.98" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 39.532384][ T3619] loop4: p188 start 4177526784 is beyond EOD, truncated [ 39.542947][ T3710] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 39.548381][ T3619] loop4: p189 start 8388612 is beyond EOD, truncated [ 39.548401][ T3619] loop4: p190 size 32937 extends beyond EOD, [ 39.557370][ T3710] System zones: [ 39.562943][ T3619] truncated [ 39.569009][ T3710] 1-12 [ 39.574167][ T3619] loop4: p191 start 4177526784 is beyond EOD, [ 39.577110][ T3266] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 39.578393][ T3619] truncated [ 39.578399][ T3619] loop4: p192 start 8388612 is beyond EOD, truncated [ 39.603335][ T3619] loop4: p193 size 32937 extends beyond EOD, truncated [ 39.610522][ T3710] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.99: bg 0: block 131: padding at end of block bitmap is not set [ 39.628882][ T3619] loop4: p194 start 4177526784 is beyond EOD, truncated [ 39.629321][ T3714] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 39.635877][ T3619] loop4: p195 start 8388612 is beyond EOD, truncated [ 39.649882][ T3619] loop4: p196 size 32937 extends beyond EOD, truncated [ 39.651474][ T29] audit: type=1400 audit(1728838566.918:1806): avc: denied { read } for pid=3713 comm="syz.1.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 39.660031][ T3619] loop4: p197 start 4177526784 is beyond EOD, truncated [ 39.676696][ T3710] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 39.683388][ T3619] loop4: p198 start 8388612 is beyond EOD, truncated [ 39.698788][ T3619] loop4: p199 size 32937 extends beyond EOD, [ 39.698805][ T3619] truncated [ 39.708291][ T3711] Symlink component flag not implemented [ 39.710879][ T3619] loop4: p200 start 4177526784 is beyond EOD, truncated [ 39.714333][ T3711] Symlink component flag not implemented (129) [ 39.720901][ T3619] loop4: p201 start 8388612 is beyond EOD, truncated [ 39.720917][ T3619] loop4: p202 size 32937 extends beyond EOD, truncated [ 39.722312][ T3619] loop4: p203 start 4177526784 is beyond EOD, [ 39.727537][ T3710] EXT4-fs (loop0): 1 truncate cleaned up [ 39.733794][ T3619] truncated [ 39.733800][ T3619] loop4: p204 start 8388612 is beyond EOD, [ 39.741605][ T3710] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.746792][ T3619] truncated [ 39.755522][ T3619] loop4: p205 size 32937 extends beyond EOD, [ 39.773824][ T3619] truncated [ 39.776208][ T3619] loop4: p206 start 4177526784 is beyond EOD, [ 39.783035][ T3619] truncated [ 39.783042][ T3619] loop4: p207 start 8388612 is beyond EOD, truncated [ 39.783061][ T3619] loop4: p208 size 32937 extends beyond EOD, [ 39.792297][ T3619] truncated [ 39.804070][ T3619] loop4: p209 start 4177526784 is beyond EOD, [ 39.810760][ T29] audit: type=1400 audit(1728838567.068:1807): avc: denied { execute } for pid=3713 comm="syz.1.100" path="/22/memory.events" dev="tmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 39.811409][ T3619] truncated [ 39.811417][ T3619] loop4: p210 start 8388612 is beyond EOD, [ 39.840812][ T3619] truncated [ 39.840818][ T3619] loop4: p211 size 32937 extends beyond EOD, [ 39.849847][ T3619] truncated [ 39.862962][ T3711] rock: directory entry would overflow storage [ 39.863068][ T3707] netlink: 4 bytes leftover after parsing attributes in process `syz.2.98'. [ 39.869199][ T3711] rock: sig=0x4f50, size=4, remaining=3 [ 39.869216][ T3711] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 39.889582][ T3619] loop4: p212 start 4177526784 is beyond EOD, truncated [ 39.891096][ T3707] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.898052][ T3619] loop4: p213 start 8388612 is beyond EOD, truncated [ 39.898067][ T3619] loop4: p214 size 32937 extends beyond EOD, truncated [ 39.913388][ T3619] loop4: p215 start 4177526784 is beyond EOD, truncated [ 39.926040][ T3619] loop4: p216 start 8388612 is beyond EOD, truncated [ 39.932735][ T3619] loop4: p217 size 32937 extends beyond EOD, truncated [ 39.941439][ T3619] loop4: p218 start 4177526784 is beyond EOD, truncated [ 39.948515][ T3619] loop4: p219 start 8388612 is beyond EOD, truncated [ 39.949210][ T3719] loop3: detected capacity change from 0 to 512 [ 39.955236][ T3619] loop4: p220 size 32937 extends beyond EOD, truncated [ 39.967449][ T3619] loop4: p221 start 4177526784 is beyond EOD, truncated [ 39.975513][ T3619] loop4: p222 start 8388612 is beyond EOD, truncated [ 39.982266][ T3619] loop4: p223 size 32937 extends beyond EOD, truncated [ 39.983196][ T29] audit: type=1400 audit(1728838567.238:1808): avc: denied { lock } for pid=3709 comm="syz.0.99" path="socket:[4337]" dev="sockfs" ino=4337 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 39.992502][ T3707] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.021634][ T3719] ext4: Unknown parameter 'obj_user' [ 40.022914][ T3722] loop1: detected capacity change from 0 to 128 [ 40.037939][ T3619] loop4: p224 start 4177526784 is beyond EOD, truncated [ 40.044425][ T29] audit: type=1400 audit(1728838567.278:1809): avc: denied { write } for pid=3709 comm="syz.0.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 40.044938][ T3619] loop4: p225 start 8388612 is beyond EOD, truncated [ 40.044954][ T3619] loop4: p226 size 32937 extends beyond EOD, truncated [ 40.079750][ T3619] loop4: p227 start 4177526784 is beyond EOD, truncated [ 40.086851][ T3619] loop4: p228 start 8388612 is beyond EOD, truncated [ 40.093571][ T3619] loop4: p229 size 32937 extends beyond EOD, truncated [ 40.101152][ T3619] loop4: p230 start 4177526784 is beyond EOD, truncated [ 40.107071][ T3725] RDS: rds_bind could not find a transport for fe88::102, load rds_tcp or rds_rdma? [ 40.108164][ T3619] loop4: p231 start 8388612 is beyond EOD, truncated [ 40.121792][ T3723] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.101'. [ 40.124209][ T3619] loop4: p232 size 32937 extends beyond EOD, truncated [ 40.142544][ T3719] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.101'. [ 40.143364][ T3619] loop4: p233 start 4177526784 is beyond EOD, truncated [ 40.157930][ T3725] rdma_op ffff888119873580 conn xmit_rdma 0000000000000000 [ 40.158704][ T3619] loop4: p234 start 8388612 is beyond EOD, truncated [ 40.172687][ T3619] loop4: p235 size 32937 extends beyond EOD, truncated [ 40.175404][ T3725] netlink: 100 bytes leftover after parsing attributes in process `syz.1.103'. [ 40.182525][ T3619] loop4: p236 start 4177526784 is beyond EOD, truncated [ 40.195603][ T3619] loop4: p237 start 8388612 is beyond EOD, truncated [ 40.202293][ T3619] loop4: p238 size 32937 extends beyond EOD, truncated [ 40.212840][ T3619] loop4: p239 start 4177526784 is beyond EOD, truncated [ 40.219838][ T3619] loop4: p240 start 8388612 is beyond EOD, truncated [ 40.226565][ T3619] loop4: p241 size 32937 extends beyond EOD, truncated [ 40.234680][ T3619] loop4: p241 could not be added: -ENOMEM [ 40.240590][ T3619] loop4: p242 start 4177526784 is beyond EOD, truncated [ 40.247604][ T3619] loop4: p243 start 8388612 is beyond EOD, truncated [ 40.254281][ T3619] loop4: p244 size 32937 extends beyond EOD, truncated [ 40.263770][ T3619] loop4: p244 could not be added: -ENOMEM [ 40.269639][ T3619] loop4: p245 start 4177526784 is beyond EOD, truncated [ 40.276729][ T3619] loop4: p246 start 8388612 is beyond EOD, truncated [ 40.283477][ T3619] loop4: p247 size 32937 extends beyond EOD, truncated [ 40.311868][ T3269] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.322280][ T3619] loop4: p248 start 4177526784 is beyond EOD, truncated [ 40.329286][ T3619] loop4: p249 start 8388612 is beyond EOD, truncated [ 40.336012][ T3619] loop4: p250 size 32937 extends beyond EOD, truncated [ 40.344096][ T3619] loop4: p250 could not be added: -ENOMEM [ 40.349970][ T3619] loop4: p251 start 4177526784 is beyond EOD, truncated [ 40.356989][ T3619] loop4: p252 start 8388612 is beyond EOD, truncated [ 40.363680][ T3619] loop4: p253 size 32937 extends beyond EOD, truncated [ 40.364152][ T3619] loop4: p253 could not be added: -ENOMEM [ 40.364164][ T3619] loop4: p254 start 4177526784 is beyond EOD, truncated [ 40.364204][ T3619] loop4: p255 start 8388612 is beyond EOD, truncated [ 40.562404][ T3746] mmap: syz.0.110 (3746) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 40.602630][ T3748] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.616028][ T3748] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.623446][ T3750] netlink: 20 bytes leftover after parsing attributes in process `syz.0.112'. [ 40.638264][ T3748] capability: warning: `syz.1.111' uses deprecated v2 capabilities in a way that may be insecure [ 40.652594][ T3748] syz.1.111[3748] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.652666][ T3748] syz.1.111[3748] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.664449][ T3748] syz.1.111[3748] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.686070][ T3752] netlink: 40 bytes leftover after parsing attributes in process `syz.0.113'. [ 40.688692][ T3748] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.722795][ T3752] netlink: 12 bytes leftover after parsing attributes in process `syz.0.113'. [ 40.726598][ T3741] udevd[3741]: inotify_add_watch(7, /dev/loop4p55, 10) failed: No such file or directory [ 40.745799][ T3738] udevd[3738]: inotify_add_watch(7, /dev/loop4p79, 10) failed: No such file or directory [ 40.753139][ T3733] udevd[3733]: inotify_add_watch(7, /dev/loop4p67, 10) failed: No such file or directory [ 40.758484][ T3742] udevd[3742]: inotify_add_watch(7, /dev/loop4p73, 10) failed: No such file or directory [ 40.776685][ T3743] udevd[3743]: inotify_add_watch(7, /dev/loop4p70, 10) failed: No such file or directory [ 40.777649][ T3435] udevd[3435]: inotify_add_watch(7, /dev/loop4p85, 10) failed: No such file or directory [ 40.798904][ T3536] udevd[3536]: inotify_add_watch(7, /dev/loop4p64, 10) failed: No such file or directory [ 40.801001][ T3741] udevd[3741]: inotify_add_watch(7, /dev/loop4p88, 10) failed: No such file or directory [ 40.812441][ T3536] udevd[3536]: inotify_add_watch(7, /dev/loop4p91, 10) failed: No such file or directory [ 40.819768][ T3734] udevd[3734]: inotify_add_watch(7, /dev/loop4p76, 10) failed: No such file or directory [ 40.842919][ T3752] IPv6: NLM_F_REPLACE set, but no existing node found! [ 40.857947][ T3343] IPVS: starting estimator thread 0... [ 40.858959][ T3748] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.880940][ T3758] loop4: detected capacity change from 0 to 128 [ 40.886082][ T3755] IPVS: rr: TCP 172.20.20.170:0 - no destination available [ 40.910918][ T3758] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.935587][ T3758] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.943868][ T3748] netlink: 28 bytes leftover after parsing attributes in process `syz.1.111'. [ 40.955031][ T3748] netlink: 28 bytes leftover after parsing attributes in process `syz.1.111'. [ 40.966466][ T3752] netlink: 4 bytes leftover after parsing attributes in process `syz.0.113'. [ 40.994488][ T3756] IPVS: using max 3168 ests per chain, 158400 per kthread [ 41.118544][ T3762] loop2: detected capacity change from 0 to 256 [ 41.162179][ T3765] loop2: detected capacity change from 0 to 512 [ 41.170666][ T3765] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 41.184438][ T3765] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 41.192439][ T3765] EXT4-fs error (device loop2): ext4_orphan_get:1414: comm syz.2.116: bad orphan inode 13 [ 41.214785][ T3765] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.250011][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.280582][ T3768] loop2: detected capacity change from 0 to 512 [ 41.326904][ T3768] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.339688][ T3768] ext4 filesystem being mounted at /25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.387821][ T3772] hub 6-0:1.0: USB hub found [ 41.392490][ T3772] hub 6-0:1.0: 8 ports detected [ 41.452210][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.479168][ T3782] loop2: detected capacity change from 0 to 128 [ 41.492015][ T3782] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 41.499920][ T3782] FAT-fs (loop2): Filesystem has been set read-only [ 41.508083][ T3782] syz.2.121: attempt to access beyond end of device [ 41.508083][ T3782] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 41.530967][ T3782] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 41.538889][ T3782] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 41.547794][ T3782] syz.2.121: attempt to access beyond end of device [ 41.547794][ T3782] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 41.561440][ T3782] syz.2.121: attempt to access beyond end of device [ 41.561440][ T3782] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 41.644790][ T3794] loop2: detected capacity change from 0 to 256 [ 41.652805][ T3794] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 41.707699][ T3267] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.726474][ T3810] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.746520][ T3810] Cannot find add_set index 0 as target [ 41.803228][ T3808] loop0: detected capacity change from 0 to 8192 [ 41.828459][ T3821] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.928253][ T3821] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.945560][ T3839] sg_read: process 79 (syz.3.143) changed security contexts after opening file descriptor, this is not allowed. [ 42.039061][ T3821] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.077853][ T3821] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.129457][ T3821] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.141058][ T3821] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.160070][ T3821] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.177947][ T3821] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.215718][ T3850] loop2: detected capacity change from 0 to 512 [ 42.229664][ T3850] EXT4-fs: Ignoring removed nomblk_io_submit option [ 42.236672][ T3850] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 42.245409][ T3850] EXT4-fs (loop2): blocks per group (7872) and clusters per group (32768) inconsistent [ 42.679293][ T3885] syz.4.164[3885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.679384][ T3885] syz.4.164[3885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.690831][ T3885] syz.4.164[3885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.747023][ T3879] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 42.892892][ T3901] Cannot find add_set index 0 as target [ 42.954715][ T3896] loop3: detected capacity change from 0 to 256 [ 42.987414][ T3911] netlink: 'syz.2.169': attribute type 8 has an invalid length. [ 42.989540][ T3896] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 43.020356][ T3911] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 43.088570][ T3921] loop0: detected capacity change from 0 to 512 [ 43.111094][ T3926] Cannot find set identified by id 0 to match [ 43.124767][ T3921] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 43.143262][ T3932] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 43.164957][ T3921] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.201868][ T3269] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.229988][ T3941] geneve1: entered promiscuous mode [ 43.254272][ T3940] geneve1: left promiscuous mode [ 43.365977][ T3953] loop0: detected capacity change from 0 to 512 [ 43.379283][ T3953] ext4: Unknown parameter 'obj_user' [ 43.451000][ T3960] loop3: detected capacity change from 0 to 256 [ 43.531590][ T3965] Driver unsupported XDP return value 0 on prog (id 88) dev N/A, expect packet loss! [ 43.548616][ T3962] loop1: detected capacity change from 0 to 512 [ 43.567730][ T3967] syz.2.186[3967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.567878][ T3967] syz.2.186[3967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.581976][ T3962] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.608963][ T3967] syz.2.186[3967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.609215][ T3971] loop4: detected capacity change from 0 to 128 [ 43.664318][ T3962] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 43.671524][ T3976] loop3: detected capacity change from 0 to 1024 [ 43.673093][ T3962] EXT4-fs (loop1): blocks per group (7872) and clusters per group (32768) inconsistent [ 43.688954][ T3976] EXT4-fs: Ignoring removed orlov option [ 43.689009][ T3976] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.709983][ T3971] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.722739][ T3971] ext4 filesystem being mounted at /33/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 43.734418][ T3976] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842e018, mo2=0002] [ 43.744706][ T3976] System zones: 0-1, 3-12 [ 43.751060][ T3976] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.799169][ T3267] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.836719][ T3273] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.010041][ T29] kauditd_printk_skb: 367 callbacks suppressed [ 44.010055][ T29] audit: type=1326 audit(1728838571.268:2177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3986 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f2e77dff9 code=0x7ffc0000 [ 44.064478][ T29] audit: type=1326 audit(1728838571.308:2178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3986 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4f2e77dff9 code=0x7ffc0000 [ 44.087844][ T29] audit: type=1326 audit(1728838571.308:2179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3986 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f2e77dff9 code=0x7ffc0000 [ 44.111273][ T29] audit: type=1326 audit(1728838571.308:2180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3986 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f2e77dff9 code=0x7ffc0000 [ 44.134762][ T29] audit: type=1326 audit(1728838571.308:2181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3986 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4f2e77c990 code=0x7ffc0000 [ 44.158085][ T29] audit: type=1326 audit(1728838571.308:2182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3986 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f2e77dff9 code=0x7ffc0000 [ 44.181745][ T29] audit: type=1326 audit(1728838571.308:2183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3986 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f2e77dff9 code=0x7ffc0000 [ 44.205093][ T29] audit: type=1326 audit(1728838571.308:2184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3986 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4f2e77dff9 code=0x7ffc0000 [ 44.228329][ T29] audit: type=1326 audit(1728838571.308:2185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3986 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f2e77dff9 code=0x7ffc0000 [ 44.251740][ T29] audit: type=1326 audit(1728838571.308:2186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3986 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f2e77dff9 code=0x7ffc0000 [ 44.288867][ T3999] syz.4.194[3999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.367662][ T4004] loop4: detected capacity change from 0 to 2048 [ 44.422166][ T4006] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.432461][ T4006] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.445564][ T4004] loop4: p1 < > p4 [ 44.468940][ T4004] loop4: p4 size 8388608 extends beyond EOD, truncated [ 44.486518][ T2969] loop4: p1 < > p4 [ 44.539260][ T2969] loop4: p4 size 8388608 extends beyond EOD, truncated [ 44.683012][ T4012] loop0: detected capacity change from 0 to 2048 [ 44.731018][ T4024] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 44.761195][ T4026] loop2: detected capacity change from 0 to 512 [ 44.773480][ T4012] Alternate GPT is invalid, using primary GPT. [ 44.779925][ T4012] loop0: p2 p3 p7 [ 44.815941][ T4026] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.838318][ T4026] ext4 filesystem being mounted at /50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.867031][ T2969] Alternate GPT is invalid, using primary GPT. [ 44.873469][ T2969] loop0: p2 p3 p7 [ 44.874668][ T4032] __nla_validate_parse: 11 callbacks suppressed [ 44.874680][ T4032] netlink: 16 bytes leftover after parsing attributes in process `syz.3.209'. [ 44.919790][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.942293][ T4032] netlink: 192 bytes leftover after parsing attributes in process `syz.3.209'. [ 45.307984][ T4075] TCP: request_sock_TCP: Possible SYN flooding on port [::ffff:0.0.0.0]:20002. Sending cookies. [ 45.323913][ T4073] netlink: 16 bytes leftover after parsing attributes in process `syz.3.228'. [ 45.360139][ T4077] loop2: detected capacity change from 0 to 512 [ 45.366836][ T4073] netlink: 192 bytes leftover after parsing attributes in process `syz.3.228'. [ 45.395420][ T4077] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 45.427625][ T4077] EXT4-fs (loop2): orphan cleanup on readonly fs [ 45.434436][ T4077] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 45.461224][ T4089] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.234' sets config #0 [ 45.481973][ T4080] loop1: detected capacity change from 0 to 512 [ 45.501915][ T4080] EXT4-fs: test_dummy_encryption option not supported [ 45.513224][ T4077] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 45.534426][ T4077] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #13: comm syz.2.230: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 45.584782][ T4098] 9pnet_fd: Insufficient options for proto=fd [ 45.613285][ T4077] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.230: couldn't read orphan inode 13 (err -117) [ 45.637432][ T4105] netlink: 'syz.1.238': attribute type 10 has an invalid length. [ 45.645814][ T4077] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 45.661217][ T4105] team0: Device hsr_slave_0 failed to register rx_handler [ 45.679395][ T4077] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 45.713375][ T4109] netlink: 34 bytes leftover after parsing attributes in process `syz.3.241'. [ 45.726779][ T4077] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 45.752852][ T4077] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 45.752894][ T4112] loop1: detected capacity change from 0 to 512 [ 45.753518][ T4114] netlink: 16 bytes leftover after parsing attributes in process `syz.0.244'. [ 45.795802][ T4112] EXT4-fs error (device loop1): ext4_orphan_get:1414: comm +}[@: bad orphan inode 17 [ 45.805811][ T4115] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 45.817598][ T4112] ext4_test_bit(bit=16, block=4) = 1 [ 45.822905][ T4112] is_bad_inode(inode)=0 [ 45.827168][ T4112] NEXT_ORPHAN(inode)=0 [ 45.831235][ T4112] max_ino=32 [ 45.834539][ T4112] i_nlink=1 [ 45.840704][ T4118] loop3: detected capacity change from 0 to 8192 [ 45.844531][ T4115] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 45.856971][ T4118] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 45.863106][ T4114] netlink: 192 bytes leftover after parsing attributes in process `syz.0.244'. [ 45.878492][ T4112] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.904939][ T4115] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 45.941501][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.962545][ T4124] loop0: detected capacity change from 0 to 256 [ 45.969918][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.059201][ T4129] loop0: detected capacity change from 0 to 512 [ 46.111534][ T4129] EXT4-fs error (device loop0): ext4_orphan_get:1414: comm +}[@: bad orphan inode 17 [ 46.152717][ T4129] ext4_test_bit(bit=16, block=4) = 1 [ 46.158175][ T4129] is_bad_inode(inode)=0 [ 46.162341][ T4129] NEXT_ORPHAN(inode)=0 [ 46.166447][ T4129] max_ino=32 [ 46.169658][ T4129] i_nlink=1 [ 46.206658][ T4129] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.224060][ T4148] loop1: detected capacity change from 0 to 1024 [ 46.249431][ T4154] netlink: 16 bytes leftover after parsing attributes in process `syz.4.258'. [ 46.267251][ T4157] loop3: detected capacity change from 0 to 764 [ 46.285871][ T4154] netlink: 192 bytes leftover after parsing attributes in process `syz.4.258'. [ 46.312323][ T3269] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.348003][ T4164] netlink: 4 bytes leftover after parsing attributes in process `syz.2.264'. [ 46.391926][ T4148] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.465509][ T4173] bpf_get_probe_write_proto: 5 callbacks suppressed [ 46.465525][ T4173] syz.4.268[4173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.472240][ T4173] syz.4.268[4173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.485636][ T4173] syz.4.268[4173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.507821][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.039154][ T4187] bond1: entered promiscuous mode [ 47.044283][ T4187] bond1: entered allmulticast mode [ 47.058996][ T4187] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.117837][ T4190] hub 6-0:1.0: USB hub found [ 47.130067][ T4190] hub 6-0:1.0: 8 ports detected [ 47.175892][ T4194] loop2: detected capacity change from 0 to 512 [ 47.200730][ T4194] EXT4-fs error (device loop2): ext4_orphan_get:1414: comm +}[@: bad orphan inode 17 [ 47.218631][ T4194] ext4_test_bit(bit=16, block=4) = 1 [ 47.223986][ T4194] is_bad_inode(inode)=0 [ 47.228208][ T4194] NEXT_ORPHAN(inode)=0 [ 47.232280][ T4194] max_ino=32 [ 47.235607][ T4194] i_nlink=1 [ 47.239879][ T4197] geneve1: entered promiscuous mode [ 47.248552][ T4198] loop0: detected capacity change from 0 to 512 [ 47.255814][ T4194] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.269900][ T4198] EXT4-fs error (device loop0): ext4_orphan_get:1414: comm syz.0.274: bad orphan inode 17 [ 47.277939][ T4195] geneve1: left promiscuous mode [ 47.284544][ T4198] ext4_test_bit(bit=16, block=4) = 1 [ 47.290134][ T4198] is_bad_inode(inode)=0 [ 47.294298][ T4198] NEXT_ORPHAN(inode)=0 [ 47.298461][ T4198] max_ino=32 [ 47.301655][ T4198] i_nlink=1 [ 47.319177][ T4198] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.338505][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.416987][ T4205] loop2: detected capacity change from 0 to 512 [ 47.441140][ T4205] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.469761][ T4205] EXT4-fs (loop2): 1 truncate cleaned up [ 47.481144][ T3269] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.490612][ T4205] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.518392][ T4222] loop0: detected capacity change from 0 to 512 [ 47.566120][ T4222] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.597483][ T4234] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.628192][ T4236] loop0: detected capacity change from 0 to 512 [ 47.641354][ T4236] EXT4-fs error (device loop0): ext4_orphan_get:1414: comm +}[@: bad orphan inode 17 [ 47.656939][ T4236] ext4_test_bit(bit=16, block=4) = 1 [ 47.662253][ T4236] is_bad_inode(inode)=0 [ 47.666518][ T4236] NEXT_ORPHAN(inode)=0 [ 47.670649][ T4236] max_ino=32 [ 47.673848][ T4236] i_nlink=1 [ 47.693701][ T4234] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.725423][ T4249] loop0: detected capacity change from 0 to 512 [ 47.732567][ T4249] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 47.742952][ T4249] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 47.753831][ T4249] EXT4-fs (loop0): group descriptors corrupted! [ 47.763133][ T4234] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.818789][ T4234] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.885399][ T4234] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.897129][ T4234] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.911133][ T4264] hub 6-0:1.0: USB hub found [ 47.916706][ T4264] hub 6-0:1.0: 8 ports detected [ 47.917887][ T4234] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.933577][ T4234] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.936983][ T4270] loop3: detected capacity change from 0 to 512 [ 47.973127][ T3741] ================================================================== [ 47.981234][ T3741] BUG: KCSAN: data-race in generic_fillattr / inode_set_ctime_current [ 47.989399][ T3741] [ 47.991712][ T3741] write to 0xffff8881041c00f8 of 4 bytes by task 3255 on cpu 1: [ 47.999327][ T3741] inode_set_ctime_current+0x35/0x50 [ 48.004606][ T3741] shmem_mknod+0x117/0x180 [ 48.009012][ T3741] shmem_create+0x34/0x40 [ 48.013330][ T3741] path_openat+0xe92/0x1fa0 [ 48.017833][ T3741] do_filp_open+0xf7/0x200 [ 48.022245][ T3741] do_sys_openat2+0xab/0x120 [ 48.026827][ T3741] __x64_sys_openat+0xf3/0x120 [ 48.031581][ T3741] x64_sys_call+0x1025/0x2d60 [ 48.036251][ T3741] do_syscall_64+0xc9/0x1c0 [ 48.040742][ T3741] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.046634][ T3741] [ 48.048945][ T3741] read to 0xffff8881041c00f8 of 4 bytes by task 3741 on cpu 0: [ 48.056475][ T3741] generic_fillattr+0x1dd/0x2f0 [ 48.061320][ T3741] shmem_getattr+0x17b/0x200 [ 48.065900][ T3741] vfs_getattr+0x19b/0x1e0 [ 48.070305][ T3741] vfs_statx+0x134/0x2f0 [ 48.074536][ T3741] vfs_fstatat+0xec/0x110 [ 48.078942][ T3741] __se_sys_newfstatat+0x58/0x260 [ 48.083959][ T3741] __x64_sys_newfstatat+0x55/0x70 [ 48.088974][ T3741] x64_sys_call+0x141f/0x2d60 [ 48.093642][ T3741] do_syscall_64+0xc9/0x1c0 [ 48.098133][ T3741] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.104023][ T3741] [ 48.106330][ T3741] value changed: 0x0cfe731e -> 0x0d97099f [ 48.112041][ T3741] [ 48.114351][ T3741] Reported by Kernel Concurrency Sanitizer on: [ 48.120500][ T3741] CPU: 0 UID: 0 PID: 3741 Comm: udevd Not tainted 6.12.0-rc2-syzkaller-00307-g36c254515dc6 #0 [ 48.130731][ T3741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 48.140775][ T3741] ================================================================== [ 48.149554][ T4270] EXT4-fs error (device loop3): ext4_orphan_get:1414: comm +}[@: bad orphan inode 17 [ 48.160316][ T4270] ext4_test_bit(bit=16, block=4) = 1 [ 48.165679][ T4270] is_bad_inode(inode)=0 [ 48.169854][ T4270] NEXT_ORPHAN(inode)=0 [ 48.173926][ T4270] max_ino=32 [ 48.177231][ T4270] i_nlink=1