last executing test programs: 1m39.315109484s ago: executing program 4 (id=554): r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0)={0x1d, r2}, 0x10) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100000003ece1e40ad8871461ab0800", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f9"], 0x20000600}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 1m39.279701594s ago: executing program 4 (id=556): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @local, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev, 'veth1_to_bond\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev, 'veth1_to_batadv\x00'}}, 0x1e) 1m39.258796384s ago: executing program 4 (id=557): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 1m39.236602154s ago: executing program 4 (id=559): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x200000, &(0x7f0000000080)={[{@data_err_abort}, {@noinit_itable}]}, 0xfe, 0x585, &(0x7f0000001500)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x808410, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 1m38.948275024s ago: executing program 4 (id=564): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) ioctl$AUTOFS_IOC_FAIL(r2, 0x4c80, 0x7000000) 1m38.567424043s ago: executing program 4 (id=579): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e0b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r2, 0x0, 0xc, 0x4058801, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 1m38.567157002s ago: executing program 32 (id=579): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e0b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r2, 0x0, 0xc, 0x4058801, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 54.950671403s ago: executing program 2 (id=2242): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x7, 0x0, 0x6, "75287ad1ee602ec4452a04ea7cdcd151bb2cd9893bc31f80718316d9bd3517076db9ad1f6a120d8be6d7f81cd81ec2757d0386e7d95f0669b740a5418d69d0", 0x10000000000001}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bind$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x7, 0x0, 0x6, "75287ad1ee602ec4452a04ea7cdcd151bb2cd9893bc31f80718316d9bd3517076db9ad1f6a120d8be6d7f81cd81ec2757d0386e7d95f0669b740a5418d69d0", 0x10000000000001}, 0x60) 54.874858303s ago: executing program 2 (id=2246): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f0000000400)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000002c0)='rpm_return_int\x00', r1}, 0x10) syz_open_dev$usbfs(&(0x7f0000000180), 0x11, 0x0) 54.843649573s ago: executing program 2 (id=2251): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x1) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) 54.780583683s ago: executing program 2 (id=2257): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(r0, &(0x7f0000000100)={0x11, 0x4, r1, 0x1, 0xfe}, 0x14) 54.722545752s ago: executing program 2 (id=2259): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) 54.512108562s ago: executing program 2 (id=2268): socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4800000000003}, 0x5002, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_getres(0x5, 0x0) 54.495483452s ago: executing program 33 (id=2268): socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4800000000003}, 0x5002, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_getres(0x5, 0x0) 5.15356812s ago: executing program 5 (id=4109): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x800, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x800000, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 5.05556111s ago: executing program 5 (id=4112): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x9a, &(0x7f0000000000), &(0x7f0000000080)=0x4) 4.135483998s ago: executing program 5 (id=4143): r0 = socket(0x200000000000011, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed7f0000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newtaction={0x98, 0x30, 0xffff, 0x70bd2b, 0x0, {0x0, 0x0, 0x1300}, [{0x84, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x45b240d7, 0x4, 0x3, 0x7fff, 0x1}, 0x2, r1}}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x30, 0x2, 0x0, 0x0, {{0x9}, {0xfffffffffffffdec}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x98}}, 0x24008844) 4.035851008s ago: executing program 5 (id=4146): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) 4.002758118s ago: executing program 5 (id=4150): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xb7, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@deltaction={0x40, 0x18, 0x1, 0x0, 0x0, {0xa}, [@TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x40}}, 0x0) 3.932089938s ago: executing program 5 (id=4154): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) r0 = syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x4f5e, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008032, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x567, 0x0, 0x0, 0x0, 0x0) 3.906300888s ago: executing program 34 (id=4154): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) r0 = syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x4f5e, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008032, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x567, 0x0, 0x0, 0x0, 0x0) 2.208321564s ago: executing program 6 (id=4200): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b000000070000000500000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000100fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x14, 0x0, &(0x7f0000e5f000)=0x4) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) 2.107987914s ago: executing program 6 (id=4212): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 1.324892632s ago: executing program 3 (id=4220): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000070000000300000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='mm_page_free\x00', r2}, 0x10) setrlimit(0x9, &(0x7f0000000000)) io_setup(0x2004, &(0x7f0000000680)) 1.233749892s ago: executing program 3 (id=4222): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f00000005c0)) 1.080765942s ago: executing program 3 (id=4224): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540), 0x84) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 918.723252ms ago: executing program 3 (id=4228): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x40000000, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7e150a0b, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x5d2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e98263b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2d1, 0x0, 0x0, 0xb2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x7, 0xc3f3, 0x1, 0x0, 0x800, 0x9, 0x800, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xfffffffe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1000, 0x100, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x3, 0x0, 0x0, 0x0, 0xc0000000}, {0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x7, 0x10, 0x2000000}}]}}]}, 0x45c}}, 0x0) 834.361092ms ago: executing program 7 (id=4230): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000001280), 0x6) 821.963462ms ago: executing program 6 (id=4231): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000ffff0c63b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r2, r2, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 813.648441ms ago: executing program 3 (id=4232): r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000001c0)='kmem_cache_free\x00', r2}, 0x10) fcntl$setlease(r0, 0x400, 0x2) 778.585751ms ago: executing program 7 (id=4234): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x22282) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000001400)={{0x80, 0x7}, 'port1\x00', 0xa8, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000000c0)={0x800080, 0x0, 0x0, 0x0, 0xa965, 0x5}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0x541b, &(0x7f0000000000)={r1, 0xffffffffffffff00, 0xfffffffffffffffc}) close_range(r2, 0xffffffffffffffff, 0x0) 746.149931ms ago: executing program 3 (id=4236): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)=""/30, 0x1e}}], 0x1, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x1e79, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 731.195051ms ago: executing program 6 (id=4237): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x5, 0x5, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 730.954901ms ago: executing program 7 (id=4238): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x96f0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) 697.451781ms ago: executing program 7 (id=4239): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="5300000002"], 0x8) 653.340631ms ago: executing program 6 (id=4241): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r1}, 0x18) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 652.051661ms ago: executing program 7 (id=4242): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = epoll_create1(0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0xe000001a}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) 604.826881ms ago: executing program 7 (id=4243): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 582.277781ms ago: executing program 6 (id=4244): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='mm_page_free\x00', r1, 0x0, 0x7ff}, 0x18) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x101080e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESOCT], 0x1, 0x67e, &(0x7f0000001600)="$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") r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000268000/0x4000)=nil, 0x4000, 0x1000002, 0x4016012, r2, 0x0) 442.57747ms ago: executing program 0 (id=4247): r0 = syz_open_dev$sg(&(0x7f00000001c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) 350.04529ms ago: executing program 1 (id=4249): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000083850000002d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xf1, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x58, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x62, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 337.86456ms ago: executing program 0 (id=4250): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="5402"], 0x69) close(r1) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 282.34434ms ago: executing program 1 (id=4251): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x943, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r2 = syz_open_dev$sg(&(0x7f0000000340), 0x276, 0x200) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x5) 235.35365ms ago: executing program 0 (id=4252): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_emit_ethernet(0x8a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaac4bc9cac968686dd600000000054060000000000000000000000ffff07000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50e2000090780000080a0000000000000000030a0000000000000000fe08f989e8e82b840502000b317275"], 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000x0, &(0x7f0000000800)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = socket$igmp(0x2, 0x3, 0x2) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x8, 0x0, r3, 0x0, 0x0, 0x0, 0x44040}) unshare(0x22020600) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) 154.53443ms ago: executing program 1 (id=4256): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffc, 0x6, 0x0, @buffer={0x2, 0x40002, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 119.34007ms ago: executing program 0 (id=4257): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x4800, 0x0) 106.77562ms ago: executing program 1 (id=4258): write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540), 0x84) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="640000000206050000000000000000000000000015000300686173683a69702c706f"], 0x64}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x40, 0x40, 0x41, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000b80)={r0, &(0x7f00000014c0)='o', &(0x7f0000000b40)=""/31}, 0x20) 70.51554ms ago: executing program 0 (id=4259): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000008850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000140)) pwritev(r1, 0x0, 0x0, 0x1000000, 0x0) 0s ago: executing program 1 (id=4260): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc11a900e8d164a40, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f00000001c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}]}, &(0x7f0000000300)='GPL\x00', 0x9, 0x1, &(0x7f0000000340)=""/1, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) kernel console output (not intermixed with test programs): not supported [ 95.316960][ T9053] EXT4-fs: Ignoring removed orlov option [ 95.332373][ T9059] __nla_validate_parse: 5 callbacks suppressed [ 95.332395][ T9059] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2343'. [ 95.347860][ T9059] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2343'. [ 95.361468][ T9053] EXT4-fs (loop5): stripe (4) is not aligned with cluster size (16), stripe is disabled [ 95.374827][ T9059] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2343'. [ 95.437045][ T9053] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 95.463856][ T9064] loop1: detected capacity change from 0 to 8192 [ 95.478426][ T9053] EXT4-fs (loop5): Online defrag not supported with bigalloc [ 95.491248][ T9064] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 95.499313][ T9064] FAT-fs (loop1): Filesystem has been set read-only [ 95.610958][ T9085] loop3: detected capacity change from 0 to 8192 [ 95.836780][ T9109] loop3: detected capacity change from 0 to 1024 [ 95.839331][ T9114] loop1: detected capacity change from 0 to 512 [ 95.872005][ T9109] EXT4-fs: inline encryption not supported [ 95.872931][ T9114] ext4 filesystem being mounted at /491/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 95.910085][ T9109] EXT4-fs: Ignoring removed orlov option [ 95.918481][ T9109] EXT4-fs (loop3): stripe (4) is not aligned with cluster size (16), stripe is disabled [ 95.948865][ T9109] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 95.983673][ T9109] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 96.108228][ T9140] netlink: 'syz.3.2371': attribute type 1 has an invalid length. [ 96.144531][ T9145] loop6: detected capacity change from 0 to 512 [ 96.191061][ T9151] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2379'. [ 96.201124][ T9151] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2379'. [ 96.220825][ T9151] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2379'. [ 96.251987][ T9145] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.725430][ T9197] loop5: detected capacity change from 0 to 512 [ 96.759497][ T9197] ext4 filesystem being mounted at /330/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.893231][ T9214] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2404'. [ 96.976915][ T9224] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9224 comm=syz.1.2411 [ 97.068189][ T9236] Process accounting resumed [ 97.105032][ T9235] netlink: 'syz.3.2416': attribute type 1 has an invalid length. [ 97.148352][ T9246] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2432'. [ 97.173778][ T9248] 9pnet_fd: Insufficient options for proto=fd [ 97.188906][ T9250] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2423'. [ 97.255133][ T9256] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9256 comm=syz.3.2426 [ 97.369238][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 97.369257][ T29] audit: type=1326 audit(1736817655.849:2810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9271 comm="syz.3.2431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 97.422089][ T29] audit: type=1326 audit(1736817655.889:2811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9271 comm="syz.3.2431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 97.445699][ T29] audit: type=1326 audit(1736817655.889:2812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9271 comm="syz.3.2431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 97.469931][ T29] audit: type=1326 audit(1736817655.889:2813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9271 comm="syz.3.2431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 97.494119][ T29] audit: type=1326 audit(1736817655.889:2814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9271 comm="syz.3.2431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 97.517723][ T29] audit: type=1326 audit(1736817655.889:2815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9271 comm="syz.3.2431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 97.620374][ T9280] Process accounting resumed [ 97.625767][ T9278] lo speed is unknown, defaulting to 1000 [ 97.669156][ T9284] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2437'. [ 97.742970][ T9292] netlink: 'syz.3.2442': attribute type 21 has an invalid length. [ 97.750980][ T9292] netlink: 'syz.3.2442': attribute type 20 has an invalid length. [ 97.758971][ T9292] IPv6: NLM_F_CREATE should be specified when creating new route [ 97.774732][ T29] audit: type=1326 audit(1736817656.259:2816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9295 comm="syz.5.2457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdea7c5d29 code=0x7ffc0000 [ 97.801555][ T29] audit: type=1326 audit(1736817656.289:2817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9295 comm="syz.5.2457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=106 compat=0 ip=0x7fbdea7c5d29 code=0x7ffc0000 [ 97.825194][ T29] audit: type=1326 audit(1736817656.289:2818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9295 comm="syz.5.2457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdea7c5d29 code=0x7ffc0000 [ 97.848650][ T29] audit: type=1326 audit(1736817656.289:2819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9295 comm="syz.5.2457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdea7c5d29 code=0x7ffc0000 [ 97.966532][ T9307] loop5: detected capacity change from 0 to 256 [ 97.975859][ T9311] xt_hashlimit: max too large, truncated to 1048576 [ 97.986896][ T9313] Process accounting resumed [ 98.192733][ T9347] loop1: detected capacity change from 0 to 256 [ 98.239866][ T9355] bond1: entered promiscuous mode [ 98.245004][ T9355] bond1: entered allmulticast mode [ 98.251138][ T9355] 8021q: adding VLAN 0 to HW filter on device bond1 [ 98.259752][ T9355] bond1 (unregistering): Released all slaves [ 98.345209][ T9366] netlink: 'syz.1.2476': attribute type 21 has an invalid length. [ 98.353188][ T9366] netlink: 'syz.1.2476': attribute type 20 has an invalid length. [ 98.361173][ T9366] IPv6: NLM_F_CREATE should be specified when creating new route [ 98.404236][ T9371] loop5: detected capacity change from 0 to 164 [ 98.413939][ T9371] syz.5.2481: attempt to access beyond end of device [ 98.413939][ T9371] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 98.428202][ T9371] syz.5.2481: attempt to access beyond end of device [ 98.428202][ T9371] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 98.507544][ T9385] loop1: detected capacity change from 0 to 128 [ 98.556321][ T9391] loop1: detected capacity change from 0 to 1024 [ 98.573196][ T9391] EXT4-fs: Ignoring removed nobh option [ 98.579017][ T9391] EXT4-fs: Ignoring removed bh option [ 98.615944][ T9391] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4115: comm syz.1.2486: Allocating blocks 497-513 which overlap fs metadata [ 98.630391][ T9391] EXT4-fs (loop1): pa ffff888104529230: logic 256, phys. 385, len 8 [ 98.638811][ T9391] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 98.772870][ T3298] EXT4-fs unmount: 25 callbacks suppressed [ 98.772890][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.890418][ T9418] lo speed is unknown, defaulting to 1000 [ 98.949121][ T9431] loop3: detected capacity change from 0 to 128 [ 98.956391][ T9431] EXT4-fs: Ignoring removed nobh option [ 98.996656][ T9434] syz.1.2507[9434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.996792][ T9434] syz.1.2507[9434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.003034][ T9436] netlink: 'syz.5.2509': attribute type 21 has an invalid length. [ 99.008336][ T9434] syz.1.2507[9434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.021898][ T9436] netlink: 'syz.5.2509': attribute type 1 has an invalid length. [ 99.060591][ T9431] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 99.100748][ T9431] ext4 filesystem being mounted at /492/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 99.163173][ T3306] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 99.312459][ T9462] SELinux: security_context_str_to_sid () failed with errno=-22 [ 99.379055][ T9468] lo speed is unknown, defaulting to 1000 [ 99.411658][ T9475] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 99.430689][ T9475] SELinux: failed to load policy [ 99.647592][ T9508] lo speed is unknown, defaulting to 1000 [ 99.881348][ T9525] netlink: 'syz.6.2551': attribute type 21 has an invalid length. [ 99.889489][ T9525] netlink: 'syz.6.2551': attribute type 1 has an invalid length. [ 100.062505][ T9541] syz.5.2558[9541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.062638][ T9541] syz.5.2558[9541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.074916][ T9541] syz.5.2558[9541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.219060][ T9567] 9pnet_fd: Insufficient options for proto=fd [ 100.223024][ T9565] loop6: detected capacity change from 0 to 128 [ 100.246167][ T9565] EXT4-fs: Ignoring removed nobh option [ 100.261624][ T9565] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 100.275701][ T9565] ext4 filesystem being mounted at /46/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 100.304303][ T8876] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 100.344168][ T9576] loop5: detected capacity change from 0 to 128 [ 100.351839][ T9576] EXT4-fs: Ignoring removed nobh option [ 100.357699][ T9578] netlink: 'syz.3.2573': attribute type 21 has an invalid length. [ 100.369622][ T9576] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 100.383323][ T9578] __nla_validate_parse: 4 callbacks suppressed [ 100.383395][ T9578] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2573'. [ 100.396185][ T9576] ext4 filesystem being mounted at /372/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 100.398932][ T9578] netlink: 'syz.3.2573': attribute type 1 has an invalid length. [ 100.456832][ T4792] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 100.491475][ T9584] macvtap0: entered promiscuous mode [ 100.516554][ T9584] macvtap0: left promiscuous mode [ 100.726035][ T9620] loop1: detected capacity change from 0 to 128 [ 100.733202][ T9620] EXT4-fs: Ignoring removed nobh option [ 100.741876][ T9620] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 100.754687][ T9620] ext4 filesystem being mounted at /526/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 100.790309][ T3298] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 100.790616][ T9619] loop3: detected capacity change from 0 to 4096 [ 100.811352][ T9619] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.829325][ T9619] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 100.853478][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.933890][ T9626] loop5: detected capacity change from 0 to 8192 [ 100.953445][ T9626] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 100.957268][ T9630] lo speed is unknown, defaulting to 1000 [ 101.258157][ T9661] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2622'. [ 101.270876][ T9661] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2622'. [ 101.310182][ T9667] loop5: detected capacity change from 0 to 512 [ 101.317094][ T9667] EXT4-fs: Ignoring removed oldalloc option [ 101.340177][ T9667] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 101.406313][ T9667] EXT4-fs (loop5): 1 truncate cleaned up [ 101.413059][ T9667] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.470233][ T4792] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.702776][ T9717] macvtap0: entered promiscuous mode [ 101.708943][ T9717] macvtap0: left promiscuous mode [ 101.794446][ T9729] 9pnet_fd: Insufficient options for proto=fd [ 101.821665][ T9731] lo speed is unknown, defaulting to 1000 [ 101.917793][ T9738] .: renamed from bond0 (while UP) [ 102.064046][ T9752] IPv6: NLM_F_CREATE should be specified when creating new route [ 102.369937][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 102.369953][ T29] audit: type=1326 audit(1736817660.849:2952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.1.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff62c6f5d29 code=0x7ffc0000 [ 102.402141][ T29] audit: type=1326 audit(1736817660.849:2953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.1.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff62c6f5d29 code=0x7ffc0000 [ 102.446770][ T29] audit: type=1326 audit(1736817660.929:2954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.1.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff62c6f5d29 code=0x7ffc0000 [ 102.470304][ T29] audit: type=1326 audit(1736817660.929:2955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.1.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff62c6f5d29 code=0x7ffc0000 [ 102.493759][ T29] audit: type=1326 audit(1736817660.929:2956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.1.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff62c6f5d29 code=0x7ffc0000 [ 102.517288][ T29] audit: type=1326 audit(1736817660.929:2957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.1.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff62c6f5d29 code=0x7ffc0000 [ 102.540840][ T29] audit: type=1326 audit(1736817660.929:2958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.1.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff62c6f5d29 code=0x7ffc0000 [ 102.564512][ T29] audit: type=1326 audit(1736817660.929:2959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.1.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7ff62c6f5d29 code=0x7ffc0000 [ 102.588508][ T29] audit: type=1326 audit(1736817660.979:2960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.1.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff62c6f5d29 code=0x7ffc0000 [ 102.610269][ T9810] loop6: detected capacity change from 0 to 4096 [ 102.612186][ T29] audit: type=1326 audit(1736817660.979:2961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.1.2676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff62c6f5d29 code=0x7ffc0000 [ 102.652088][ T9816] 9pnet: p9_errstr2errno: server reported unknown error @í΂Í(ááí«QÿNd [ 102.665776][ T9810] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.684666][ T9810] EXT4-fs error (device loop6): ext4_do_update_inode:5153: inode #15: comm syz.6.2678: corrupted inode contents [ 102.697341][ T9810] EXT4-fs error (device loop6): ext4_dirty_inode:6041: inode #15: comm syz.6.2678: mark_inode_dirty error [ 102.709460][ T9810] EXT4-fs error (device loop6): ext4_do_update_inode:5153: inode #15: comm syz.6.2678: corrupted inode contents [ 102.725122][ T9810] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #15: comm syz.6.2678: mark_inode_dirty error [ 102.741073][ T9810] EXT4-fs error (device loop6): ext4_do_update_inode:5153: inode #15: comm syz.6.2678: corrupted inode contents [ 102.773815][ T9810] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #15: comm syz.6.2678: mark_inode_dirty error [ 102.785561][ T9830] loop3: detected capacity change from 0 to 512 [ 102.791894][ T9810] EXT4-fs error (device loop6): ext4_do_update_inode:5153: inode #15: comm syz.6.2678: corrupted inode contents [ 102.795537][ T9830] EXT4-fs: Ignoring removed oldalloc option [ 102.808983][ T9810] EXT4-fs error (device loop6): ext4_truncate:4240: inode #15: comm syz.6.2678: mark_inode_dirty error [ 102.816520][ T9830] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 102.827228][ T9810] EXT4-fs error (device loop6): ext4_evict_inode:267: comm syz.6.2678: couldn't truncate inode 15 (err -117) [ 102.856732][ T9830] EXT4-fs (loop3): 1 truncate cleaned up [ 102.865211][ T9830] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.890056][ T9832] dccp_v6_rcv: dropped packet with invalid checksum [ 102.912564][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.947651][ T8876] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.302729][ T9878] loop6: detected capacity change from 0 to 512 [ 103.309347][ T9878] EXT4-fs: Ignoring removed oldalloc option [ 103.315638][ T9878] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 103.327357][ T9878] EXT4-fs (loop6): 1 truncate cleaned up [ 103.334045][ T9878] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.362849][ T8876] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.786593][ T9885] netlink: 3 bytes leftover after parsing attributes in process `syz.1.2706'. [ 103.796465][ T9885] 0ªX¹¦À: renamed from caif0 [ 103.805103][ T9885] 0ªX¹¦À: entered allmulticast mode [ 103.810602][ T9885] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 103.856828][ T9893] netlink: 'syz.0.2711': attribute type 1 has an invalid length. [ 103.869220][ T9892] .: renamed from bond0 (while UP) [ 104.124453][ T9917] loop3: detected capacity change from 0 to 2048 [ 104.157172][ T9919] lo speed is unknown, defaulting to 1000 [ 104.171189][ T9917] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.199106][ T9917] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 104.274414][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.315075][ T5336] kernel write not supported for file /184/attr/exec (pid: 5336 comm: kworker/1:7) [ 104.434205][ T9934] loop6: detected capacity change from 0 to 8192 [ 104.444458][ T9934] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 104.452695][ T9934] FAT-fs (loop6): Filesystem has been set read-only [ 104.535291][ T9940] loop3: detected capacity change from 0 to 4096 [ 104.570375][ T9940] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.623878][ T9940] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.2733: corrupted inode contents [ 104.640407][ T9947] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 104.661479][ T9940] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #15: comm syz.3.2733: mark_inode_dirty error [ 104.690095][ T9940] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.2733: corrupted inode contents [ 104.706548][ T9940] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #15: comm syz.3.2733: mark_inode_dirty error [ 104.732329][ T9940] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.2733: corrupted inode contents [ 104.756418][ T9940] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #15: comm syz.3.2733: mark_inode_dirty error [ 104.796139][ T9940] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.2733: corrupted inode contents [ 104.840019][ T9940] EXT4-fs error (device loop3): ext4_truncate:4240: inode #15: comm syz.3.2733: mark_inode_dirty error [ 104.862126][ T9940] EXT4-fs error (device loop3): ext4_evict_inode:267: comm syz.3.2733: couldn't truncate inode 15 (err -117) [ 104.880942][ T9957] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2741'. [ 104.968305][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.067975][ T3377] kernel write not supported for file /860/attr/exec (pid: 3377 comm: kworker/1:4) [ 105.168198][ T9983] loop6: detected capacity change from 0 to 512 [ 105.173415][ T3377] kernel write not supported for file /1141/attr/exec (pid: 3377 comm: kworker/1:4) [ 105.212514][ T9983] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.226773][ T9983] ext4 filesystem being mounted at /95/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.238247][ T9983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.305161][T10001] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2759'. [ 105.327066][ T9996] loop5: detected capacity change from 0 to 4096 [ 105.343445][ T9996] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.367465][T10006] 9pnet: p9_errstr2errno: server reported unknown error @í΂Í(ááí«QÿNd [ 105.370451][ T9996] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.2757: corrupted inode contents [ 105.395517][ T9996] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #15: comm syz.5.2757: mark_inode_dirty error [ 105.409276][ T9996] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.2757: corrupted inode contents [ 105.424119][ T9996] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.2757: mark_inode_dirty error [ 105.436421][T10011] block device autoloading is deprecated and will be removed. [ 105.444064][ T9996] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.2757: corrupted inode contents [ 105.456883][ T9996] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.2757: mark_inode_dirty error [ 105.473684][ T9996] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.2757: corrupted inode contents [ 105.478029][T10013] loop6: detected capacity change from 0 to 2048 [ 105.502490][T10013] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.516387][ T9996] EXT4-fs error (device loop5): ext4_truncate:4240: inode #15: comm syz.5.2757: mark_inode_dirty error [ 105.522638][T10013] EXT4-fs (loop6): shut down requested (0) [ 105.536426][ T9996] EXT4-fs error (device loop5): ext4_evict_inode:267: comm syz.5.2757: couldn't truncate inode 15 (err -117) [ 105.568234][ T4792] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.601875][ T3377] kernel write not supported for file /1201/attr/exec (pid: 3377 comm: kworker/1:4) [ 105.647182][ T8876] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.923362][T10069] rdma_op ffff88811e6d1980 conn xmit_rdma 0000000000000000 [ 105.931986][T10068] netlink: 96 bytes leftover after parsing attributes in process `syz.0.2790'. [ 106.050082][T10074] netlink: 68 bytes leftover after parsing attributes in process `syz.1.2804'. [ 106.099090][T10082] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2808'. [ 106.108344][T10082] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2808'. [ 106.245211][T10098] xt_hashlimit: size too large, truncated to 1048576 [ 106.356903][T10101] loop1: detected capacity change from 0 to 512 [ 106.377129][T10101] EXT4-fs (loop1): blocks per group (71) and clusters per group (20800) inconsistent [ 107.125669][T10139] netlink: 'syz.1.2824': attribute type 6 has an invalid length. [ 107.442423][T10165] loop1: detected capacity change from 0 to 256 [ 107.458009][T10165] FAT-fs (loop1): Directory bread(block 64) failed [ 107.464878][T10165] FAT-fs (loop1): Directory bread(block 65) failed [ 107.473463][T10165] FAT-fs (loop1): Directory bread(block 66) failed [ 107.480381][T10165] FAT-fs (loop1): Directory bread(block 67) failed [ 107.499933][T10165] FAT-fs (loop1): Directory bread(block 68) failed [ 107.506689][T10165] FAT-fs (loop1): Directory bread(block 69) failed [ 107.515007][T10165] FAT-fs (loop1): Directory bread(block 70) failed [ 107.521890][T10165] FAT-fs (loop1): Directory bread(block 71) failed [ 107.528542][T10165] FAT-fs (loop1): Directory bread(block 72) failed [ 107.551323][T10165] FAT-fs (loop1): Directory bread(block 73) failed [ 107.580013][T10173] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2841'. [ 107.621574][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 107.621643][ T29] audit: type=1326 audit(1736817666.089:3022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10169 comm="syz.6.2840" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f283d135d29 code=0x0 [ 107.665393][T10165] syz.1.2837: attempt to access beyond end of device [ 107.665393][T10165] loop1: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 107.679521][T10165] syz.1.2837: attempt to access beyond end of device [ 107.679521][T10165] loop1: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 107.829490][T10187] sg_write: data in/out 14238/8 bytes for SCSI command 0xd0-- guessing data in; [ 107.829490][T10187] program syz.0.2846 not setting count and/or reply_len properly [ 108.419614][T10206] macvlan1: entered promiscuous mode [ 108.434381][T10206] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2854'. [ 108.474707][T10206] macvlan1 (unregistering): left promiscuous mode [ 108.643445][ T29] audit: type=1400 audit(1736817667.129:3023): avc: denied { setopt } for pid=10217 comm="syz.6.2860" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 108.662807][T10222] loop5: detected capacity change from 0 to 1024 [ 108.670288][T10222] EXT4-fs: Ignoring removed mblk_io_submit option [ 108.695539][ T29] audit: type=1326 audit(1736817667.129:3024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10221 comm="syz.5.2862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdea7c5d29 code=0x7ffc0000 [ 108.719347][ T29] audit: type=1326 audit(1736817667.129:3025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10221 comm="syz.5.2862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdea7c5d29 code=0x7ffc0000 [ 108.743128][ T29] audit: type=1326 audit(1736817667.129:3026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10221 comm="syz.5.2862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fbdea7c5d29 code=0x7ffc0000 [ 108.767811][ T29] audit: type=1326 audit(1736817667.129:3027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10221 comm="syz.5.2862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbdea7c5d63 code=0x7ffc0000 [ 108.791766][ T29] audit: type=1326 audit(1736817667.129:3028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10221 comm="syz.5.2862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fbdea7c47df code=0x7ffc0000 [ 108.815130][ T29] audit: type=1326 audit(1736817667.129:3029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10221 comm="syz.5.2862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fbdea7c5db7 code=0x7ffc0000 [ 108.838689][ T29] audit: type=1326 audit(1736817667.129:3030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10221 comm="syz.5.2862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbdea7c4690 code=0x7ffc0000 [ 108.862300][ T29] audit: type=1326 audit(1736817667.129:3031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10221 comm="syz.5.2862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fbdea7c592b code=0x7ffc0000 [ 109.034285][T10222] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.115725][T10222] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2862: bg 0: block 32: padding at end of block bitmap is not set [ 109.208113][ T4792] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.280566][T10241] loop1: detected capacity change from 0 to 512 [ 109.287445][T10241] EXT4-fs: Ignoring removed i_version option [ 109.295984][T10241] EXT4-fs error (device loop1): ext4_get_journal_inode:5809: comm syz.1.2869: inode #196608: comm syz.1.2869: iget: illegal inode # [ 109.319423][T10241] EXT4-fs (loop1): no journal found [ 109.324845][T10241] EXT4-fs (loop1): can't get journal size [ 109.340655][T10241] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 109.352009][T10241] EXT4-fs (loop1): Errors on filesystem, clearing orphan list. [ 109.361068][T10241] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.380959][T10241] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 109.405135][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.520927][T10252] lo speed is unknown, defaulting to 1000 [ 109.596630][T10256] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 109.596630][T10256] program syz.1.2871 not setting count and/or reply_len properly [ 109.616426][T10252] loop5: detected capacity change from 0 to 2048 [ 109.636784][T10252] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.706691][ T4792] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.727574][T10275] syz.1.2884[10275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.727735][T10275] syz.1.2884[10275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.740322][T10275] syz.1.2884[10275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.795977][T10286] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2887'. [ 109.816653][T10286] netem: unknown loss type 13 [ 109.821431][T10286] netem: change failed [ 109.929728][T10294] netlink: 664 bytes leftover after parsing attributes in process `syz.1.2891'. [ 110.005041][T10305] loop5: detected capacity change from 0 to 512 [ 110.018657][T10305] EXT4-fs: Ignoring removed nomblk_io_submit option [ 110.042891][T10305] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.056397][T10305] ext4 filesystem being mounted at /417/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.160199][ T4792] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.289160][T10343] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.298152][T10343] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.307002][T10343] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.315816][T10343] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.325041][T10343] geneve2: entered promiscuous mode [ 110.330391][T10343] geneve2: entered allmulticast mode [ 110.336539][T10343] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.345776][T10343] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.354906][T10343] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.364268][T10343] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.396492][T10352] hub 9-0:1.0: USB hub found [ 110.402775][T10352] hub 9-0:1.0: 8 ports detected [ 110.618434][T10381] geneve2: entered promiscuous mode [ 110.623780][T10381] geneve2: entered allmulticast mode [ 110.653642][T10387] lo speed is unknown, defaulting to 1000 [ 110.714322][T10390] loop1: detected capacity change from 0 to 2048 [ 110.737171][T10390] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.843227][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.895207][T10409] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10409 comm=+}[@ [ 110.907433][T10409] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10409 comm=+}[@ [ 111.123610][T10435] loop5: detected capacity change from 0 to 512 [ 111.130748][T10435] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 111.145886][T10435] EXT4-fs (loop5): 1 truncate cleaned up [ 111.152222][T10435] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.208910][ T4792] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.292978][T10450] hub 9-0:1.0: USB hub found [ 111.297927][T10450] hub 9-0:1.0: 8 ports detected [ 111.690788][T10508] xt_TPROXY: Can be used only with -p tcp or -p udp [ 112.036534][T10538] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 112.217154][T10549] 9pnet: p9_errstr2errno: server reported unknown error @í΂Í(ááí [ 112.465474][T10570] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.542632][T10570] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.612785][T10570] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.687025][T10570] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.748488][T10570] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.766077][T10570] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.779579][T10570] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.781255][ T29] kauditd_printk_skb: 224 callbacks suppressed [ 112.781272][ T29] audit: type=1400 audit(1736817671.269:3256): avc: denied { mac_admin } for pid=10594 comm="syz.3.3030" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 112.823886][T10570] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.903094][T10607] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 112.903094][T10607] program syz.6.3034 not setting count and/or reply_len properly [ 112.932065][ T29] audit: type=1400 audit(1736817671.419:3257): avc: denied { read } for pid=10608 comm="syz.1.3035" path="socket:[27610]" dev="sockfs" ino=27610 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 113.021297][ T29] audit: type=1326 audit(1736817671.509:3258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10618 comm="syz.0.3040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 113.047287][ T29] audit: type=1326 audit(1736817671.509:3259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10618 comm="syz.0.3040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 113.070904][ T29] audit: type=1326 audit(1736817671.509:3260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10618 comm="syz.0.3040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 113.094447][ T29] audit: type=1326 audit(1736817671.509:3261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10618 comm="syz.0.3040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 113.118016][ T29] audit: type=1326 audit(1736817671.509:3262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10618 comm="syz.0.3040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 113.141871][ T29] audit: type=1326 audit(1736817671.509:3263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10618 comm="syz.0.3040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 113.165485][ T29] audit: type=1326 audit(1736817671.509:3264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10618 comm="syz.0.3040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 113.189047][ T29] audit: type=1326 audit(1736817671.509:3265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10618 comm="syz.0.3040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 113.249856][T10627] 9pnet: p9_errstr2errno: server reported unknown error @í΂Í(ááí [ 113.308551][T10634] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.381402][T10634] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.461607][T10634] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.512242][T10634] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.571205][T10661] nfs4: Bad value for 'source' [ 113.617371][T10634] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.628590][T10634] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.643139][T10634] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.658470][T10634] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.731870][T10683] sd 0:0:1:0: device reset [ 113.788303][T10690] 9pnet: p9_errstr2errno: server reported unknown error @í΂Í(ááí [ 114.262719][T10754] xt_hashlimit: size too large, truncated to 1048576 [ 114.327763][ T3373] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x4 [ 114.335553][ T3373] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x2 [ 114.348121][ T3373] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x3 [ 114.356175][T10759] loop6: detected capacity change from 0 to 512 [ 114.366649][ T3373] hid-generic 0000:3000000:0000.0005: hidraw0: HID v0.00 Device [sy] on syz0 [ 114.378108][T10759] EXT4-fs (loop6): blocks per group (71) and clusters per group (20800) inconsistent [ 114.478132][T10762] syz.3.3104[10762] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.478234][T10762] syz.3.3104[10762] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.501366][T10762] syz.3.3104[10762] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.702214][T10775] binfmt_misc: register: failed to install interpreter file ./file2 [ 115.013922][T10806] SELinux: failed to load policy [ 115.691388][T10836] netlink: 'syz.3.3140': attribute type 10 has an invalid length. [ 115.701193][T10836] batman_adv: batadv0: Adding interface: macsec0 [ 115.703004][T10840] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3149'. [ 115.707718][T10836] batman_adv: batadv0: The MTU of interface macsec0 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.742231][T10836] batman_adv: batadv0: Not using interface macsec0 (retrying later): interface not active [ 115.905383][T10860] loop3: detected capacity change from 0 to 512 [ 115.926325][T10860] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.944780][T10860] ext4 filesystem being mounted at /589/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 116.006118][T10867] 9pnet: p9_errstr2errno: server reported unknown error @í΂Í(ááí«QÿNd [ 116.021443][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.180148][T10884] netlink: 'syz.1.3170': attribute type 21 has an invalid length. [ 116.203094][T10884] netlink: 156 bytes leftover after parsing attributes in process `syz.1.3170'. [ 116.212355][T10884] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3170'. [ 116.357781][T10896] lo speed is unknown, defaulting to 1000 [ 116.983783][T10929] SELinux: syz.3.3178 (10929) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 117.261378][T10915] Set syz1 is full, maxelem 65536 reached [ 117.423709][T10954] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 117.439020][ T5343] lo speed is unknown, defaulting to 1000 [ 117.463808][T10952] loop6: detected capacity change from 0 to 2048 [ 117.483269][T10954] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 117.537258][T10952] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.614269][T10952] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 117.683110][ T8876] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.826792][T10972] loop3: detected capacity change from 0 to 512 [ 117.916611][T10972] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.955329][T10972] ext4 filesystem being mounted at /598/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.983550][T10972] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.031315][T11008] netlink: 3 bytes leftover after parsing attributes in process `syz.6.3213'. [ 118.073721][T11008] 0ªX¹¦À: renamed from caif0 [ 118.092368][T11008] 0ªX¹¦À: entered allmulticast mode [ 118.097704][T11008] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 118.202752][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 118.202770][ T29] audit: type=1326 audit(1736817676.689:3485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11020 comm="syz.0.3220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 118.232573][ T29] audit: type=1326 audit(1736817676.689:3486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11020 comm="syz.0.3220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 118.269865][ T29] audit: type=1326 audit(1736817676.749:3487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11020 comm="syz.0.3220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 118.293663][ T29] audit: type=1326 audit(1736817676.749:3488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11020 comm="syz.0.3220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 118.317249][ T29] audit: type=1326 audit(1736817676.749:3489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11020 comm="syz.0.3220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 118.360091][ T29] audit: type=1326 audit(1736817676.829:3490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11020 comm="syz.0.3220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 118.383706][ T29] audit: type=1326 audit(1736817676.829:3491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11020 comm="syz.0.3220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 118.407294][ T29] audit: type=1326 audit(1736817676.829:3492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11020 comm="syz.0.3220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 118.636082][ T29] audit: type=1326 audit(1736817677.119:3493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11046 comm="syz.5.3229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdea7c5d29 code=0x7ffc0000 [ 118.659723][ T29] audit: type=1326 audit(1736817677.119:3494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11046 comm="syz.5.3229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdea7c5d29 code=0x7ffc0000 [ 118.867545][T11056] loop3: detected capacity change from 0 to 256 [ 118.894275][T11056] FAT-fs (loop3): Directory bread(block 64) failed [ 118.904234][T11056] FAT-fs (loop3): Directory bread(block 65) failed [ 118.917438][T11056] FAT-fs (loop3): Directory bread(block 66) failed [ 118.925984][T11056] FAT-fs (loop3): Directory bread(block 67) failed [ 118.959957][T11056] FAT-fs (loop3): Directory bread(block 68) failed [ 118.969804][T11056] FAT-fs (loop3): Directory bread(block 69) failed [ 118.987203][T11056] FAT-fs (loop3): Directory bread(block 70) failed [ 119.016169][T11056] FAT-fs (loop3): Directory bread(block 71) failed [ 119.042769][T11056] FAT-fs (loop3): Directory bread(block 72) failed [ 119.051683][T11056] FAT-fs (loop3): Directory bread(block 73) failed [ 119.109473][T11056] syz.3.3231: attempt to access beyond end of device [ 119.109473][T11056] loop3: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 119.125111][T11056] syz.3.3231: attempt to access beyond end of device [ 119.125111][T11056] loop3: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 120.642343][T11071] netlink: 3 bytes leftover after parsing attributes in process `syz.0.3250'. [ 120.652218][T11071] 0ªX¹¦À: renamed from caif0 [ 120.659318][T11071] 0ªX¹¦À: entered allmulticast mode [ 120.664692][T11071] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 120.766005][ T2964] kernel write not supported for file /1036/attr/exec (pid: 2964 comm: kworker/0:2) [ 120.929529][T11098] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3249'. [ 120.942714][T11097] syz.0.3253[11097] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.942797][T11097] syz.0.3253[11097] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.014474][T11097] syz.0.3253[11097] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.161864][T11079] Set syz1 is full, maxelem 65536 reached [ 121.285248][T11126] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3265'. [ 121.469426][T11163] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3282'. [ 121.638767][T11196] syz.5.3298[11196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.639030][T11196] syz.5.3298[11196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.651730][T11196] syz.5.3298[11196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.667634][T11196] loop5: detected capacity change from 0 to 256 [ 121.686354][T11196] msdos: Bad value for 'gid' [ 121.691051][T11196] msdos: Bad value for 'gid' [ 121.799204][T11218] loop5: detected capacity change from 0 to 512 [ 121.805916][T11218] EXT4-fs: Ignoring removed mblk_io_submit option [ 121.814783][T11218] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 121.824448][T11218] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 121.834112][T11218] System zones: 1-12 [ 121.887704][T11218] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.3308: corrupted in-inode xattr: e_value size too large [ 121.904327][T11218] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.3308: couldn't read orphan inode 15 (err -117) [ 121.921218][T11218] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.938942][T11218] EXT4-fs warning (device loop5): dx_probe:833: inode #2: comm syz.5.3308: Unrecognised inode hash code 4 [ 121.950476][T11218] EXT4-fs warning (device loop5): dx_probe:966: inode #2: comm syz.5.3308: Corrupt directory, running e2fsck is recommended [ 122.002264][ T4792] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.007510][T11234] syz.3.3314[11234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.013066][T11234] syz.3.3314[11234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.024921][T11234] syz.3.3314[11234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.044596][T11234] loop3: detected capacity change from 0 to 256 [ 122.064217][T11234] msdos: Bad value for 'gid' [ 122.068868][T11234] msdos: Bad value for 'gid' [ 122.122709][T11250] x_tables: duplicate underflow at hook 2 [ 122.171838][T11258] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 122.202193][T11264] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 122.214719][T11264] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 122.387214][T11285] loop6: detected capacity change from 0 to 164 [ 122.439876][T11291] netlink: 96 bytes leftover after parsing attributes in process `syz.6.3342'. [ 122.472230][T11298] loop0: detected capacity change from 0 to 512 [ 122.480023][T11299] netlink: 372 bytes leftover after parsing attributes in process `syz.6.3345'. [ 122.489551][T11298] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 122.502846][T11298] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.547447][T11304] infiniband syz!: set active [ 122.552258][T11304] infiniband syz!: added team_slave_0 [ 122.559518][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.564250][T11304] RDS/IB: syz!: added [ 122.574719][T11304] smc: adding ib device syz! with port count 1 [ 122.581601][T11304] smc: ib device syz! port 1 has pnetid [ 122.615289][T11310] loop1: detected capacity change from 0 to 512 [ 122.627679][T11310] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 122.660345][T11310] EXT4-fs (loop1): 1 truncate cleaned up [ 122.666460][T11310] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.698749][T11310] syz.1.3350[11310] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.786133][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.828306][T11325] netlink: 'syz.1.3356': attribute type 3 has an invalid length. [ 125.050540][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 125.050559][ T29] audit: type=1326 audit(1736817683.539:3642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11329 comm="syz.0.3368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 125.087683][T11337] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 125.109928][ T29] audit: type=1326 audit(1736817683.579:3643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11329 comm="syz.0.3368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 125.133757][ T29] audit: type=1326 audit(1736817683.579:3644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11329 comm="syz.0.3368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 125.157682][ T29] audit: type=1326 audit(1736817683.579:3645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11329 comm="syz.0.3368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 125.181482][ T29] audit: type=1326 audit(1736817683.579:3646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11329 comm="syz.0.3368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 125.205153][ T29] audit: type=1326 audit(1736817683.579:3647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11329 comm="syz.0.3368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 125.228709][ T29] audit: type=1326 audit(1736817683.579:3648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11329 comm="syz.0.3368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 125.252511][ T29] audit: type=1326 audit(1736817683.579:3649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11329 comm="syz.0.3368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 125.276178][ T29] audit: type=1326 audit(1736817683.579:3650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11329 comm="syz.0.3368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 125.300023][ T29] audit: type=1326 audit(1736817683.589:3651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11329 comm="syz.0.3368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f20203a5d29 code=0x7ffc0000 [ 125.359181][T11348] netlink: 'syz.0.3365': attribute type 1 has an invalid length. [ 125.410641][T11356] wireguard0: entered promiscuous mode [ 125.411311][T11357] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3370'. [ 125.416148][T11356] wireguard0: entered allmulticast mode [ 125.538911][T11366] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3374'. [ 125.728488][T11396] loop1: detected capacity change from 0 to 8192 [ 125.816259][T11415] loop1: detected capacity change from 0 to 764 [ 125.833231][T11421] netlink: zone id is out of range [ 125.875767][T11415] rock: directory entry would overflow storage [ 125.882082][T11415] rock: sig=0x4f50, size=4, remaining=3 [ 125.887710][T11415] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 126.033953][T11457] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 126.045749][T11456] IPVS: stopping master sync thread 11457 ... [ 126.066032][T11443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11443 comm=syz.5.3410 [ 126.262104][T11486] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 126.297784][T11486] SELinux: failed to load policy [ 126.394501][T11506] bond0: entered promiscuous mode [ 126.399619][T11506] bond0: entered allmulticast mode [ 126.405197][T11506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.435945][T11513] 9p: Unknown Cache mode or invalid value re [ 126.449340][T11506] bond0 (unregistering): Released all slaves [ 126.548466][T11527] bpf_get_probe_write_proto: 2 callbacks suppressed [ 126.548482][T11527] syz.0.3448[11527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.555319][T11527] syz.0.3448[11527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.572535][T11527] syz.0.3448[11527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.633464][T11540] syz.6.3453[11540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.645451][T11540] syz.6.3453[11540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.660562][T11540] syz.6.3453[11540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.700594][T11544] netlink: 332 bytes leftover after parsing attributes in process `syz.5.3456'. [ 126.735445][T11546] netlink: 'syz.6.3457': attribute type 1 has an invalid length. [ 126.743386][T11546] netlink: 224 bytes leftover after parsing attributes in process `syz.6.3457'. [ 126.767855][T11549] netlink: zone id is out of range [ 126.816733][T11554] loop5: detected capacity change from 0 to 512 [ 126.824485][T11554] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 126.835744][T11554] EXT4-fs (loop5): invalid journal inode [ 126.848112][T11554] EXT4-fs (loop5): can't get journal size [ 126.860699][T11554] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a056c119, mo2=0002] [ 126.869914][T11554] System zones: 1-12, 13-13 [ 126.875423][T11554] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm +}[@: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 126.894149][T11554] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm +}[@: couldn't read orphan inode 15 (err -117) [ 126.906470][T11554] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.933005][T11562] syz.6.3463[11562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.933076][T11562] syz.6.3463[11562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.945094][T11562] syz.6.3463[11562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.957151][ T4792] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.198141][T11582] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3473'. [ 127.218593][T11582] hsr_slave_1 (unregistering): left promiscuous mode [ 127.632430][T11621] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 127.644263][T11621] SELinux: failed to load policy [ 128.023477][T11677] lo speed is unknown, defaulting to 1000 [ 128.031900][T11682] netlink: 'syz.3.3522': attribute type 1 has an invalid length. [ 128.039935][T11682] netlink: 220 bytes leftover after parsing attributes in process `syz.3.3522'. [ 128.142036][T11694] netlink: 256 bytes leftover after parsing attributes in process `syz.3.3527'. [ 128.333180][T11712] loop1: detected capacity change from 0 to 512 [ 128.339746][T11714] netlink: 'syz.6.3535': attribute type 13 has an invalid length. [ 128.353098][T11712] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.3534: corrupted in-inode xattr: invalid ea_ino [ 128.368129][T11712] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.3534: couldn't read orphan inode 15 (err -117) [ 128.368674][T11714] gretap0: refused to change device tx_queue_len [ 128.382989][T11712] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.386566][T11714] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 128.431713][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.588302][T11731] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3543'. [ 128.597399][T11731] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3543'. [ 128.606597][T11731] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3543'. [ 128.766154][T11753] loop6: detected capacity change from 0 to 128 [ 128.773058][T11753] EXT4-fs: Ignoring removed nobh option [ 128.779668][T11755] loop0: detected capacity change from 0 to 1024 [ 128.783064][T11753] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 128.786988][T11755] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 128.798729][T11753] ext4 filesystem being mounted at /276/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 128.809620][T11755] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 128.831170][T11755] EXT4-fs error (device loop0): ext4_get_journal_inode:5809: comm syz.0.3554: inode #1: comm syz.0.3554: iget: illegal inode # [ 128.845677][T11755] EXT4-fs (loop0): no journal found [ 128.850963][T11755] EXT4-fs (loop0): can't get journal size [ 128.858352][T11755] EXT4-fs (loop0): failed to initialize system zone (-22) [ 128.866801][T11755] EXT4-fs (loop0): mount failed [ 128.873007][ T8876] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 128.934852][T11766] netlink: 'syz.6.3558': attribute type 1 has an invalid length. [ 128.942713][T11766] netlink: 220 bytes leftover after parsing attributes in process `syz.6.3558'. [ 129.003018][T11775] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3562'. [ 129.059293][T11782] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 129.066840][T11782] IPv6: NLM_F_CREATE should be set when creating new route [ 129.074161][T11782] IPv6: NLM_F_CREATE should be set when creating new route [ 129.084724][T11782] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 129.103376][T11784] macsec0: entered allmulticast mode [ 129.109716][T11784] veth1_macvtap: entered allmulticast mode [ 129.115702][T11784] macsec0: entered promiscuous mode [ 129.123112][T11784] batman_adv: batadv0: Interface activated: macsec0 [ 129.188937][T11794] loop3: detected capacity change from 0 to 512 [ 129.206860][T11793] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 129.210497][T11794] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 129.252744][T11794] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.279956][T11794] ext4 filesystem being mounted at /674/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.347091][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.452945][T11813] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 129.480157][T11815] netlink: 'syz.5.3579': attribute type 1 has an invalid length. [ 129.557670][T11831] loop3: detected capacity change from 0 to 128 [ 129.576676][T11831] EXT4-fs: Ignoring removed nobh option [ 129.592710][T11838] SELinux: syz.5.3590 (11838) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 129.613375][T11831] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 129.644738][T11831] ext4 filesystem being mounted at /678/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 129.697725][T11852] IPv6: NLM_F_CREATE should be specified when creating new route [ 129.725602][T11850] 9pnet: Could not find request transport: 0xffffffffffffffff [ 129.734168][ T3306] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 129.797839][T11869] loop3: detected capacity change from 0 to 512 [ 129.805293][T11869] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 129.814437][T11869] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 129.823503][T11869] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 129.832647][T11869] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 129.842892][T11869] System zones: 0-2, 18-18, 34-34 [ 129.848533][T11869] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 129.864444][T11869] EXT4-fs (loop3): 1 truncate cleaned up [ 129.870599][T11869] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.901029][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.981601][T11891] xt_hashlimit: max too large, truncated to 1048576 [ 129.989696][T11891] Cannot find set identified by id 0 to match [ 130.122862][ T29] kauditd_printk_skb: 268 callbacks suppressed [ 130.122881][ T29] audit: type=1400 audit(1736817688.609:3920): avc: denied { read write } for pid=11900 comm="syz.3.3618" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 130.154813][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x1 [ 130.162327][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.169908][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.177396][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.184883][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.194207][ T29] audit: type=1400 audit(1736817688.609:3921): avc: denied { open } for pid=11900 comm="syz.3.3618" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 130.219279][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.226751][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x2 [ 130.234232][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.241720][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.249235][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.256680][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.264205][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.271806][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.279242][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.286749][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.294334][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.301844][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.309428][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.316906][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.324447][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.331904][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.339317][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.346808][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.354263][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.361776][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.369283][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.376751][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.384186][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.391729][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.399143][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.406582][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.414073][ T2964] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 130.422776][ T2964] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.03 Device [syz0] on syz0 [ 130.476764][T11909] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 130.484119][T11909] IPv6: NLM_F_CREATE should be set when creating new route [ 130.491397][T11909] IPv6: NLM_F_CREATE should be set when creating new route [ 130.567052][T11915] loop6: detected capacity change from 0 to 2048 [ 130.590636][T11915] loop6: p3 < > p4 < > [ 130.594891][T11915] loop6: partition table partially beyond EOD, truncated [ 130.602152][T11915] loop6: p3 start 4284289 is beyond EOD, truncated [ 130.661080][T11921] sd 0:0:1:0: device reset [ 130.661761][T11917] loop1: detected capacity change from 0 to 512 [ 130.673234][T11920] hsr_slave_1 (unregistering): left promiscuous mode [ 130.683877][T11917] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 130.702950][T11917] EXT4-fs (loop1): 1 truncate cleaned up [ 130.709151][T11917] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.721656][ T29] audit: type=1326 audit(1736817689.189:3922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11922 comm="syz.3.3629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 130.745244][ T29] audit: type=1326 audit(1736817689.189:3923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11922 comm="syz.3.3629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 130.769517][ T29] audit: type=1326 audit(1736817689.189:3924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11922 comm="syz.3.3629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 130.793568][ T29] audit: type=1326 audit(1736817689.189:3925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11922 comm="syz.3.3629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 130.817296][ T29] audit: type=1326 audit(1736817689.189:3926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11922 comm="syz.3.3629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 130.840947][ T29] audit: type=1326 audit(1736817689.189:3927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11922 comm="syz.3.3629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 130.864576][ T29] audit: type=1326 audit(1736817689.189:3928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11922 comm="syz.3.3629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 130.888181][ T29] audit: type=1326 audit(1736817689.189:3929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11922 comm="syz.3.3629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 130.915541][T11929] loop3: detected capacity change from 0 to 256 [ 130.985338][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.091375][T11949] syz.0.3637[11949] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.116356][T11951] loop1: detected capacity change from 0 to 164 [ 131.225554][T11969] loop5: detected capacity change from 0 to 512 [ 131.244640][T11971] loop3: detected capacity change from 0 to 512 [ 131.252159][T11969] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 131.266678][T11971] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 131.287662][T11969] EXT4-fs (loop5): 1 truncate cleaned up [ 131.294540][T11971] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.296759][T11969] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.400144][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.516320][T11993] 9pnet: Could not find request transport: 0xffffffffffffffff [ 131.532730][ T4792] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.562698][T11998] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 131.583129][T11999] IPv6: NLM_F_CREATE should be specified when creating new route [ 131.676997][T12007] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 131.707099][T12015] gretap1: entered allmulticast mode [ 131.735931][T12017] IPVS: Error connecting to the multicast addr [ 131.751164][T12019] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 131.768222][T12013] loop6: detected capacity change from 0 to 8192 [ 131.770592][T12019] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 131.819101][T12023] Invalid ELF header magic: != ELF [ 131.849325][T12027] loop1: detected capacity change from 0 to 512 [ 131.929928][T12027] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 132.051243][T12027] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.069041][T12027] ext4 filesystem being mounted at /742/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.126910][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.134540][T12046] loop5: detected capacity change from 0 to 512 [ 132.159148][T12046] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.3682: bg 0: block 5: invalid block bitmap [ 132.173100][T12046] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 132.182409][T12046] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.3682: invalid indirect mapped block 3 (level 2) [ 132.206231][T12046] EXT4-fs (loop5): 1 orphan inode deleted [ 132.210012][T12054] __nla_validate_parse: 6 callbacks suppressed [ 132.210033][T12054] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3684'. [ 132.212056][T12046] EXT4-fs (loop5): 1 truncate cleaned up [ 132.241042][T12046] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.270097][T12056] netlink: 132 bytes leftover after parsing attributes in process `syz.1.3685'. [ 132.323151][T12058] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 132.340615][ T4792] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.358582][T12063] netlink: zone id is out of range [ 132.392566][T12067] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 132.432489][T12072] loop1: detected capacity change from 0 to 512 [ 132.456326][T12072] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 132.492880][T12072] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.539376][T12084] wireguard0: entered promiscuous mode [ 132.545002][T12084] wireguard0: entered allmulticast mode [ 132.558122][T12087] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3699'. [ 132.592009][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.615342][T12090] loop0: detected capacity change from 0 to 256 [ 132.649870][T12096] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 132.686652][T12100] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3705'. [ 132.883422][T12108] loop6: detected capacity change from 0 to 8192 [ 132.895749][T12123] netlink: zone id is out of range [ 132.947094][T12133] loop6: detected capacity change from 0 to 764 [ 132.959324][T12133] rock: directory entry would overflow storage [ 132.965543][T12133] rock: sig=0x4f50, size=4, remaining=3 [ 132.971197][T12133] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 133.065943][T12155] IPVS: Error connecting to the multicast addr [ 133.078161][T12158] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12158 comm=syz.0.3728 [ 133.100840][T12160] loop6: detected capacity change from 0 to 256 [ 133.119586][T12162] bpf_get_probe_write_proto: 5 callbacks suppressed [ 133.119608][T12162] syz.5.3733[12162] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.143569][T12162] syz.5.3733[12162] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.155582][T12162] syz.5.3733[12162] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.174830][T12168] netlink: 'syz.3.3735': attribute type 1 has an invalid length. [ 133.225895][T12172] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎsÅ‚Ümý¼§6°'ßtÿ [ 133.364122][T12196] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 133.447371][T12210] loop5: detected capacity change from 0 to 256 [ 133.501340][T12215] batman_adv: batadv0: Adding interface: gretap2 [ 133.507947][T12215] batman_adv: batadv0: The MTU of interface gretap2 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.534105][T12215] batman_adv: batadv0: Not using interface gretap2 (retrying later): interface not active [ 133.544831][T12216] netlink: 'syz.3.3757': attribute type 4 has an invalid length. [ 133.557805][ T2964] lo speed is unknown, defaulting to 1000 [ 133.630653][T12226] Cannot find del_set index 0 as target [ 133.746405][T12244] lo speed is unknown, defaulting to 1000 [ 133.849545][T12255] netlink: 'syz.6.3775': attribute type 4 has an invalid length. [ 133.900846][T12257] loop5: detected capacity change from 0 to 512 [ 133.940648][T12257] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.958399][T12257] ext4 filesystem being mounted at /590/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 133.959643][T12265] loop1: detected capacity change from 0 to 2048 [ 134.065678][T12269] netlink: 'syz.3.3782': attribute type 1 has an invalid length. [ 134.073573][T12269] netlink: 224 bytes leftover after parsing attributes in process `syz.3.3782'. [ 134.095273][ T4792] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.111996][T12244] vxcan0: entered allmulticast mode [ 134.145314][T12265] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.169493][T12281] SELinux: Context system_u:object_r:fonts_t:s0 is not valid (left unmapped). [ 134.170228][T12265] ext4 filesystem being mounted at /771/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.213128][T12287] xt_hashlimit: max too large, truncated to 1048576 [ 134.358074][T12300] loop3: detected capacity change from 0 to 512 [ 134.376883][T12300] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 134.418748][T12300] EXT4-fs (loop3): 1 truncate cleaned up [ 134.464269][T12300] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.473096][T12295] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3780: bg 0: block 345: padding at end of block bitmap is not set [ 134.554014][T12295] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 134.568395][T12295] EXT4-fs (loop1): This should not happen!! Data will be lost [ 134.568395][T12295] [ 134.615079][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.647050][T12295] syz.1.3780 (12295) used greatest stack depth: 9176 bytes left [ 134.671944][T12318] loop5: detected capacity change from 0 to 512 [ 134.687507][ T6688] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 134.700220][ T6688] EXT4-fs (loop1): This should not happen!! Data will be lost [ 134.700220][ T6688] [ 134.721965][T12318] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3803: bg 0: block 248: padding at end of block bitmap is not set [ 134.728788][ T11] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 134.737294][T12318] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.3803: Failed to acquire dquot type 1 [ 134.749067][ T11] EXT4-fs (loop1): This should not happen!! Data will be lost [ 134.749067][ T11] [ 134.762388][T12318] EXT4-fs (loop5): 1 truncate cleaned up [ 134.770273][ T11] EXT4-fs (loop1): Total free blocks count 0 [ 134.770290][ T11] EXT4-fs (loop1): Free/Dirty block details [ 134.770301][ T11] EXT4-fs (loop1): free_blocks=0 [ 134.776356][T12318] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.820434][T12318] ext4 filesystem being mounted at /596/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.884709][T12329] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3809'. [ 134.905985][T12327] macsec1: entered allmulticast mode [ 134.941139][T12333] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 134.966034][ T4792] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.978659][T12327] hsr_slave_1 (unregistering): left promiscuous mode [ 134.990122][T12331] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3810'. [ 135.069570][T12348] syz.3.3817: attempt to access beyond end of device [ 135.069570][T12348] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 135.140156][T12364] SELinux: Context system_u:object_r:null_device_t:s0 is not valid (left unmapped). [ 135.141223][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 135.141240][ T29] audit: type=1400 audit(1736817693.629:4092): avc: denied { relabelfrom } for pid=12363 comm="syz.6.3824" name="DCCPv6" dev="sockfs" ino=33659 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 135.194784][ T29] audit: type=1400 audit(1736817693.629:4093): avc: denied { relabelto } for pid=12363 comm="syz.6.3824" name="DCCPv6" dev="sockfs" ino=33659 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dccp_socket permissive=1 trawcon="system_u:object_r:null_device_t:s0" [ 135.203943][T12368] loop1: detected capacity change from 0 to 512 [ 135.222752][ T29] audit: type=1400 audit(1736817693.669:4094): avc: denied { create } for pid=12365 comm="syz.6.3826" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 135.250072][ T29] audit: type=1400 audit(1736817693.669:4095): avc: denied { write } for pid=12365 comm="syz.6.3826" name="file0" dev="tmpfs" ino=1749 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 135.272849][ T29] audit: type=1400 audit(1736817693.669:4096): avc: denied { open } for pid=12365 comm="syz.6.3826" path="/337/file0" dev="tmpfs" ino=1749 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 135.296045][ T29] audit: type=1400 audit(1736817693.669:4097): avc: denied { ioctl } for pid=12365 comm="syz.6.3826" path="/337/file0" dev="tmpfs" ino=1749 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 135.320739][T12368] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 135.320786][ T29] audit: type=1400 audit(1736817693.669:4098): avc: denied { write } for pid=12361 comm="syz.3.3823" path="socket:[34451]" dev="sockfs" ino=34451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 135.354880][ T29] audit: type=1400 audit(1736817693.729:4099): avc: denied { unlink } for pid=8876 comm="syz-executor" name="file0" dev="tmpfs" ino=1749 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 135.355138][T12372] openvswitch: netlink: Message has 12 unknown bytes. [ 135.394151][ T29] audit: type=1400 audit(1736817693.869:4100): avc: denied { module_request } for pid=12373 comm="syz.6.3828" kmod="netdev-veth1_to_hsr" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 135.428131][ T29] audit: type=1400 audit(1736817693.909:4101): avc: denied { sys_module } for pid=12373 comm="syz.6.3828" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 135.475719][T12379] lo speed is unknown, defaulting to 1000 [ 135.750501][T12421] netlink: 'syz.3.3850': attribute type 1 has an invalid length. [ 135.806722][T12425] loop6: detected capacity change from 0 to 1024 [ 135.814087][T12425] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 135.815210][T12423] loop0: detected capacity change from 0 to 8192 [ 135.825772][T12425] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 135.843116][T12425] EXT4-fs error (device loop6): ext4_get_journal_inode:5809: comm syz.6.3853: inode #1: comm syz.6.3853: iget: illegal inode # [ 135.893143][T12425] EXT4-fs (loop6): no journal found [ 135.898409][T12425] EXT4-fs (loop6): can't get journal size [ 135.921323][T12425] EXT4-fs (loop6): failed to initialize system zone (-22) [ 135.931641][T12425] EXT4-fs (loop6): mount failed [ 135.949091][T12435] loop1: detected capacity change from 0 to 256 [ 135.969379][T12435] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 136.069776][T12446] loop6: detected capacity change from 0 to 512 [ 136.092892][T12446] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 136.130138][T12454] loop5: detected capacity change from 0 to 2048 [ 136.139213][T12446] EXT4-fs (loop6): 1 truncate cleaned up [ 136.149031][T12446] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.169834][T12458] loop1: detected capacity change from 0 to 512 [ 136.176561][T12458] EXT4-fs: Ignoring removed nobh option [ 136.183983][T12458] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 136.194908][T12458] EXT4-fs (loop1): orphan cleanup on readonly fs [ 136.202476][T12458] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.3866: Failed to acquire dquot type 1 [ 136.217295][T12458] EXT4-fs (loop1): 1 truncate cleaned up [ 136.223863][T12458] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 136.244031][T12454] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.268632][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.279484][T12454] EXT4-fs error (device loop5): ext4_find_extent:938: inode #2: comm syz.5.3865: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 136.297230][T12454] EXT4-fs (loop5): Remounting filesystem read-only [ 136.343165][ T4792] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.363478][ T8876] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.417020][T12474] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 136.667680][T12492] loop5: detected capacity change from 0 to 512 [ 136.682538][T12492] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 136.715707][T12492] EXT4-fs (loop5): 1 truncate cleaned up [ 136.722306][T12492] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.741086][T12496] loop3: detected capacity change from 0 to 1024 [ 136.755867][T12501] netlink: 'syz.1.3880': attribute type 1 has an invalid length. [ 136.765554][T12496] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 136.765601][T12496] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 136.765734][T12496] EXT4-fs error (device loop3): ext4_get_journal_inode:5809: comm syz.3.3885: inode #1: comm syz.3.3885: iget: illegal inode # [ 136.776991][T12496] EXT4-fs (loop3): no journal found [ 136.777012][T12496] EXT4-fs (loop3): can't get journal size [ 136.796258][T12508] netlink: 133492 bytes leftover after parsing attributes in process `syz.6.3887'. [ 136.826617][ T4792] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.838099][T12496] EXT4-fs (loop3): failed to initialize system zone (-22) [ 136.871359][T12496] EXT4-fs (loop3): mount failed [ 137.011929][T12527] loop1: detected capacity change from 0 to 8192 [ 137.153265][T12546] loop6: detected capacity change from 0 to 512 [ 137.172011][T12546] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 137.181312][T12546] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 137.206440][T12546] EXT4-fs (loop6): warning: checktime reached, running e2fsck is recommended [ 137.231905][T12546] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 137.244711][T12546] System zones: 0-2, 18-18, 34-34 [ 137.261586][T12546] EXT4-fs warning (device loop6): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 137.277696][T12546] EXT4-fs (loop6): 1 truncate cleaned up [ 137.286190][T12546] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.414273][T12561] loop5: detected capacity change from 0 to 128 [ 137.431813][ T8876] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.442326][T12563] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.485814][T12567] loop5: detected capacity change from 0 to 512 [ 137.500550][T12567] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 137.512668][T12563] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.531534][T12567] EXT4-fs (loop5): 1 truncate cleaned up [ 137.538690][T12567] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.601643][T12563] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.646685][ T4792] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.663323][T12563] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.718984][T12579] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 137.733422][T12563] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.758189][T12563] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.788840][T12563] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.809146][T12563] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.910544][T12592] loop3: detected capacity change from 0 to 1024 [ 137.925261][T12594] loop0: detected capacity change from 0 to 2048 [ 137.930497][T12592] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 137.943304][T12592] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 137.955939][T12592] EXT4-fs (loop3): invalid journal inode [ 137.967595][T12592] EXT4-fs (loop3): can't get journal size [ 137.979024][T12594] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.986419][T12607] hub 5-0:1.0: USB hub found [ 137.993041][T12592] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 137.995921][T12607] hub 5-0:1.0: 8 ports detected [ 138.020495][T12592] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.033590][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.077252][T12610] loop0: detected capacity change from 0 to 1024 [ 138.089016][T12615] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 138.132684][T12622] loop0: detected capacity change from 0 to 512 [ 138.148671][T12621] loop5: detected capacity change from 0 to 2048 [ 138.157474][T12617] loop3: detected capacity change from 0 to 8192 [ 138.181159][T12622] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3936: bg 0: block 248: padding at end of block bitmap is not set [ 138.196968][T12621] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.209274][T12622] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.3936: Failed to acquire dquot type 1 [ 138.211314][T12621] ext4 filesystem being mounted at /624/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.226693][T12622] EXT4-fs (loop0): 1 truncate cleaned up [ 138.237796][T12622] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.250858][T12622] ext4 filesystem being mounted at /852/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.299006][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.318785][T12637] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 138.384458][T12643] loop0: detected capacity change from 0 to 1024 [ 138.400225][T12643] EXT4-fs: Ignoring removed orlov option [ 138.426004][T12643] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.490710][T12648] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3947'. [ 138.516893][T12635] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3937: bg 0: block 345: padding at end of block bitmap is not set [ 138.566506][T12635] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 138.579076][T12635] EXT4-fs (loop5): This should not happen!! Data will be lost [ 138.579076][T12635] [ 138.625053][ T1822] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 138.637837][ T1822] EXT4-fs (loop5): This should not happen!! Data will be lost [ 138.637837][ T1822] [ 138.654513][T12657] syz!: rxe_newlink: already configured on team_slave_0 [ 138.684083][ T6701] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 138.696962][ T6701] EXT4-fs (loop5): This should not happen!! Data will be lost [ 138.696962][ T6701] [ 138.706771][ T6701] EXT4-fs (loop5): Total free blocks count 0 [ 138.712834][ T6701] EXT4-fs (loop5): Free/Dirty block details [ 138.718767][ T6701] EXT4-fs (loop5): free_blocks=0 [ 138.824158][T12669] IPVS: Error connecting to the multicast addr [ 138.905026][T12675] loop6: detected capacity change from 0 to 2048 [ 138.942001][T12675] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.012540][ T8876] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.158452][T12695] lo speed is unknown, defaulting to 1000 [ 139.441846][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.471798][T12710] loop3: detected capacity change from 0 to 1024 [ 139.515965][T12712] nfs4: Bad value for 'source' [ 139.537070][T12695] vxcan0: entered allmulticast mode [ 139.543963][T12710] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.565040][T12710] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.3.3974: corrupted in-inode xattr: bad magic number in in-inode xattr [ 139.637878][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.782665][T12744] loop3: detected capacity change from 0 to 2048 [ 139.789455][T12746] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3991'. [ 139.798503][T12746] netlink: 84 bytes leftover after parsing attributes in process `syz.1.3991'. [ 139.811909][T12744] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.851331][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.902150][T12752] loop3: detected capacity change from 0 to 512 [ 139.905280][T12754] loop0: detected capacity change from 0 to 2048 [ 139.919760][T12752] ext2: Unknown parameter 'uid>00000000000000000000' [ 139.943035][T12754] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.957404][T12754] ext4 filesystem being mounted at /860/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.078799][T12782] loop3: detected capacity change from 0 to 128 [ 140.149864][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 140.149885][ T29] audit: type=1400 audit(1736817698.609:4290): avc: denied { read } for pid=12780 comm="syz.6.4006" lport=36667 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 140.176728][ T29] audit: type=1400 audit(1736817698.629:4291): avc: denied { create } for pid=12786 comm="syz.5.4009" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 140.196389][ T29] audit: type=1400 audit(1736817698.629:4292): avc: denied { setopt } for pid=12786 comm="syz.5.4009" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 140.218050][T12777] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3994: bg 0: block 345: padding at end of block bitmap is not set [ 140.233371][T12790] 9pnet_fd: Insufficient options for proto=fd [ 140.252189][T12777] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 140.259764][ T29] audit: type=1326 audit(1736817698.729:4293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12791 comm="syz.5.4011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdea7c5d29 code=0x7ffc0000 [ 140.264890][T12777] EXT4-fs (loop0): This should not happen!! Data will be lost [ 140.264890][T12777] [ 140.288321][ T29] audit: type=1326 audit(1736817698.729:4294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12791 comm="syz.5.4011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdea7c5d29 code=0x7ffc0000 [ 140.321543][ T29] audit: type=1326 audit(1736817698.729:4295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12791 comm="syz.5.4011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbdea7c5d29 code=0x7ffc0000 [ 140.345151][ T29] audit: type=1326 audit(1736817698.729:4296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12791 comm="syz.5.4011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdea7c5d29 code=0x7ffc0000 [ 140.368672][ T29] audit: type=1326 audit(1736817698.729:4297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12791 comm="syz.5.4011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdea7c5d29 code=0x7ffc0000 [ 140.392190][ T29] audit: type=1326 audit(1736817698.729:4298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12791 comm="syz.5.4011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbdea7c5d29 code=0x7ffc0000 [ 140.415903][ T29] audit: type=1326 audit(1736817698.729:4299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12791 comm="syz.5.4011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdea7c5d29 code=0x7ffc0000 [ 140.460476][ T54] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 140.473181][ T54] EXT4-fs (loop0): This should not happen!! Data will be lost [ 140.473181][ T54] [ 140.504416][ T54] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 140.507813][T12806] loop6: detected capacity change from 0 to 1024 [ 140.517182][ T54] EXT4-fs (loop0): This should not happen!! Data will be lost [ 140.517182][ T54] [ 140.517203][ T54] EXT4-fs (loop0): Total free blocks count 0 [ 140.517217][ T54] EXT4-fs (loop0): Free/Dirty block details [ 140.517265][ T54] EXT4-fs (loop0): free_blocks=0 [ 140.532065][T12799] loop3: detected capacity change from 0 to 2048 [ 140.612140][T12799] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.614002][T12817] loop5: detected capacity change from 0 to 512 [ 140.629402][T12799] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 140.660108][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.663746][T12817] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.4022: corrupted in-inode xattr: invalid ea_ino [ 140.683418][T12817] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.4022: couldn't read orphan inode 15 (err -117) [ 140.697129][T12817] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.724065][ T4792] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.741880][T12827] syz.6.4025[12827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.741943][T12827] syz.6.4025[12827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.760781][T12829] loop3: detected capacity change from 0 to 2048 [ 140.772442][T12827] syz.6.4025[12827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.803076][T12829] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.825587][T12830] loop5: detected capacity change from 0 to 8192 [ 140.839760][T12829] ext4 filesystem being mounted at /777/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.018440][T12842] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4026: bg 0: block 345: padding at end of block bitmap is not set [ 141.045406][T12842] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 141.051249][T12849] loop6: detected capacity change from 0 to 512 [ 141.057999][T12842] EXT4-fs (loop3): This should not happen!! Data will be lost [ 141.057999][T12842] [ 141.093478][T12852] loop1: detected capacity change from 0 to 1024 [ 141.111893][T12849] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 141.123658][T12857] hub 9-0:1.0: USB hub found [ 141.134072][T12857] hub 9-0:1.0: 8 ports detected [ 141.154691][T12849] EXT4-fs (loop6): 1 truncate cleaned up [ 141.176117][T12849] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.264888][ T54] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 141.278047][ T54] EXT4-fs (loop3): This should not happen!! Data will be lost [ 141.278047][ T54] [ 141.322652][ T6673] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 141.335469][ T6673] EXT4-fs (loop3): This should not happen!! Data will be lost [ 141.335469][ T6673] [ 141.345194][ T6673] EXT4-fs (loop3): Total free blocks count 0 [ 141.351228][ T6673] EXT4-fs (loop3): Free/Dirty block details [ 141.357139][ T6673] EXT4-fs (loop3): free_blocks=0 [ 141.404963][T12873] loop0: detected capacity change from 0 to 512 [ 141.420363][T12874] netlink: 133492 bytes leftover after parsing attributes in process `syz.6.4048'. [ 141.431240][T12873] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.4046: corrupted in-inode xattr: invalid ea_ino [ 141.464586][T12873] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.4046: couldn't read orphan inode 15 (err -117) [ 141.504616][T12889] SELinux: syz.1.4052 (12889) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 141.713550][T12916] loop1: detected capacity change from 0 to 512 [ 141.727168][T12916] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.4064: corrupted in-inode xattr: invalid ea_ino [ 141.748472][T12916] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.4064: couldn't read orphan inode 15 (err -117) [ 141.801172][T12924] loop3: detected capacity change from 0 to 1024 [ 141.844251][T12924] ext4 filesystem being mounted at /782/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.858380][T12924] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4067: bg 0: block 393: padding at end of block bitmap is not set [ 141.874913][T12924] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 117 [ 141.887457][T12924] EXT4-fs (loop3): This should not happen!! Data will be lost [ 141.887457][T12924] [ 141.904445][T12938] Cannot find del_set index 0 as target [ 141.957895][T12946] loop3: detected capacity change from 0 to 512 [ 141.964967][T12946] EXT4-fs (loop3): #blocks per group too big: 65535 [ 141.994616][T12946] loop3: detected capacity change from 0 to 512 [ 142.017872][T12946] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 142.033004][T12946] System zones: 0-2, 18-18, 34-35 [ 142.040471][T12946] ext4 filesystem being mounted at /783/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.122724][T12973] loop5: detected capacity change from 0 to 512 [ 142.141302][T12973] ext4 filesystem being mounted at /652/file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 142.216769][T12985] loop5: detected capacity change from 0 to 1024 [ 142.224371][T12985] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 142.245932][T12985] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 142.254063][T12985] EXT4-fs (loop5): orphan cleanup on readonly fs [ 142.261067][T12985] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 142.272185][T12985] EXT4-fs (loop5): Remounting filesystem read-only [ 142.278994][T12985] EXT4-fs (loop5): 1 orphan inode deleted [ 142.286454][T12985] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 142.427255][T13002] sch_tbf: burst 0 is lower than device lo mtu (14) ! [ 142.458296][T13008] vhci_hcd: invalid port number 128 [ 142.458498][T13007] loop3: detected capacity change from 0 to 1024 [ 142.463653][T13008] vhci_hcd: default hub control req: 800e vfffb i0080 l0 [ 142.470457][T13007] EXT4-fs: Ignoring removed orlov option [ 142.861396][T13035] loop6: detected capacity change from 0 to 512 [ 142.883564][T13035] EXT4-fs error (device loop6): ext4_xattr_ibody_find:2240: inode #15: comm syz.6.4114: corrupted in-inode xattr: invalid ea_ino [ 142.897714][T13035] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.4114: couldn't read orphan inode 15 (err -117) [ 143.088377][T13049] SELinux: syz.6.4118 (13049) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 143.343366][T13078] loop1: detected capacity change from 0 to 512 [ 143.354887][T13078] EXT4-fs (loop1): #blocks per group too big: 65535 [ 143.370415][T13078] loop1: detected capacity change from 0 to 512 [ 143.389367][T13078] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 143.403180][T13084] loop6: detected capacity change from 0 to 2048 [ 143.407904][T13078] System zones: 0-2, 18-18, 34-35 [ 143.416240][T13078] ext4 filesystem being mounted at /846/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.429558][T13084] ext4 filesystem being mounted at /406/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.605229][T13091] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4135: bg 0: block 345: padding at end of block bitmap is not set [ 143.620812][T13091] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 143.633580][T13091] EXT4-fs (loop6): This should not happen!! Data will be lost [ 143.633580][T13091] [ 143.668389][ T54] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 143.681116][ T54] EXT4-fs (loop6): This should not happen!! Data will be lost [ 143.681116][ T54] [ 143.709435][T13103] syz.5.4143[13103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.709534][T13103] syz.5.4143[13103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.710005][ T54] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 143.722437][T13103] syz.5.4143[13103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.732418][ T54] EXT4-fs (loop6): This should not happen!! Data will be lost [ 143.732418][ T54] [ 143.732441][ T54] EXT4-fs (loop6): Total free blocks count 0 [ 143.732456][ T54] EXT4-fs (loop6): Free/Dirty block details [ 143.732469][ T54] EXT4-fs (loop6): free_blocks=0 [ 143.732490][ T54] EXT4-fs (loop6): dirty_blocks=2032 [ 143.788578][T13104] netlink: 32 bytes leftover after parsing attributes in process `syz.5.4143'. [ 143.798877][T13104] netlink: 32 bytes leftover after parsing attributes in process `syz.5.4143'. [ 143.925700][T13123] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 144.107800][T13131] lo speed is unknown, defaulting to 1000 [ 144.130646][T13151] bridge0: port 3(ip6gretap0) entered blocking state [ 144.137643][T13151] bridge0: port 3(ip6gretap0) entered disabled state [ 144.145438][T13151] ip6gretap0: entered allmulticast mode [ 144.151889][T13151] ip6gretap0: entered promiscuous mode [ 144.157698][T13151] bridge0: port 3(ip6gretap0) entered blocking state [ 144.164538][T13151] bridge0: port 3(ip6gretap0) entered forwarding state [ 144.214857][T13154] loop6: detected capacity change from 0 to 1024 [ 144.228296][T13131] chnl_net:caif_netlink_parms(): no params data found [ 144.248250][T13154] ext4 filesystem being mounted at /412/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.264913][T13154] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4163: bg 0: block 393: padding at end of block bitmap is not set [ 144.283142][T13154] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 117 [ 144.295686][T13154] EXT4-fs (loop6): This should not happen!! Data will be lost [ 144.295686][T13154] [ 144.312682][T13131] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.319832][T13131] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.327311][T13131] bridge_slave_0: entered allmulticast mode [ 144.336502][T13131] bridge_slave_0: entered promiscuous mode [ 144.344228][T13131] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.351317][T13131] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.359296][T13131] bridge_slave_1: entered allmulticast mode [ 144.366890][T13131] bridge_slave_1: entered promiscuous mode [ 144.384091][T13131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.394817][T13131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.416194][T13131] team0: Port device team_slave_0 added [ 144.423304][T13131] team0: Port device team_slave_1 added [ 144.441158][T13131] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.448299][T13131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.474540][T13131] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.486365][T13131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.493528][T13131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.519578][T13131] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.547785][T13131] hsr_slave_0: entered promiscuous mode [ 144.554196][T13131] hsr_slave_1: entered promiscuous mode [ 144.572040][T13131] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.580959][T13131] Cannot create hsr debugfs directory [ 144.674154][T13198] tmpfs: Unknown parameter 'nl80211' [ 144.686321][T13200] syz.3.4180[13200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.686388][T13200] syz.3.4180[13200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.697408][T13131] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 144.722173][T13200] syz.3.4180[13200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.725126][T13131] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 144.752206][T13131] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 144.767385][T13131] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 144.791548][T13131] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.798681][T13131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.806240][T13131] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.813339][T13131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.851020][T13131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.864765][ T54] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.873977][ T54] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.892418][T13131] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.903142][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.910307][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.923165][ T6701] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.930479][ T6701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.035257][T13131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.240566][T13131] veth0_vlan: entered promiscuous mode [ 145.249794][T13131] veth1_vlan: entered promiscuous mode [ 145.280068][T13131] veth0_macvtap: entered promiscuous mode [ 145.304716][T13131] veth1_macvtap: entered promiscuous mode [ 145.317584][T13131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.328485][T13131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.338567][T13131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.349199][T13131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.359208][T13131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.369787][T13131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.382753][T13131] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.398222][T13131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.408820][T13131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.418848][T13131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.429403][T13131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.439483][T13131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.450058][T13131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.460093][T13131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.470640][T13131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.480576][T13131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.491380][T13131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.502637][T13131] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.512623][T13131] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.521911][T13131] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.530678][T13131] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.539465][T13131] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.563615][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 145.563633][ T29] audit: type=1400 audit(1736818216.932:4492): avc: denied { mounton } for pid=13131 comm="syz-executor" path="/root/syzkaller.yNR5oy/syz-tmp" dev="sda1" ino=1956 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 145.602326][ T29] audit: type=1400 audit(1736818216.942:4493): avc: denied { mounton } for pid=13131 comm="syz-executor" path="/root/syzkaller.yNR5oy/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 145.629344][ T29] audit: type=1400 audit(1736818216.942:4494): avc: denied { mounton } for pid=13131 comm="syz-executor" path="/root/syzkaller.yNR5oy/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=37420 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 145.645436][T13260] netlink: 'syz.3.4199': attribute type 4 has an invalid length. [ 145.667123][ T29] audit: type=1400 audit(1736818216.971:4495): avc: denied { mounton } for pid=13131 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 145.690565][ T29] audit: type=1400 audit(1736818216.971:4496): avc: denied { mount } for pid=13131 comm="syz-executor" name="/" dev="gadgetfs" ino=4498 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 145.692869][T13260] netlink: 'syz.3.4199': attribute type 4 has an invalid length. [ 145.729081][ T5336] lo speed is unknown, defaulting to 1000 [ 145.788981][T13273] loop6: detected capacity change from 0 to 1024 [ 145.795866][T13273] EXT4-fs: Ignoring removed orlov option [ 145.847030][T13281] loop7: detected capacity change from 0 to 512 [ 145.954648][ T29] audit: type=1400 audit(1736818217.235:4497): avc: denied { write } for pid=13284 comm="syz.1.4205" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 146.132259][T13281] EXT4-fs error (device loop7): ext4_xattr_ibody_find:2240: inode #15: comm syz.7.4202: corrupted in-inode xattr: invalid ea_ino [ 146.166948][T13281] EXT4-fs error (device loop7): ext4_orphan_get:1394: comm syz.7.4202: couldn't read orphan inode 15 (err -117) [ 146.222372][T13294] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 146.258823][ T6701] bridge_slave_1: left allmulticast mode [ 146.264667][ T6701] bridge_slave_1: left promiscuous mode [ 146.270669][ T6701] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.298114][ T6701] bridge_slave_0: left allmulticast mode [ 146.303945][ T6701] bridge_slave_0: left promiscuous mode [ 146.309603][ T6701] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.367519][ T6701] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 146.377345][ T6701] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 146.386992][ T6701] bond0 (unregistering): Released all slaves [ 146.398955][T13297] netlink: 'syz.7.4209': attribute type 15 has an invalid length. [ 146.407198][T13300] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4214'. [ 146.427694][ T6701] tipc: Disabling bearer [ 146.432961][ T6701] tipc: Left network mode [ 146.449288][T13306] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4218'. [ 146.473392][ T6701] hsr_slave_0: left promiscuous mode [ 146.500093][ T6701] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 146.519653][ T6701] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 146.527282][ T6701] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 146.681376][T13320] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4221'. [ 146.691146][ T29] audit: type=1326 audit(1736818218.015:4498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13319 comm="syz.3.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 146.715022][ T29] audit: type=1326 audit(1736818218.025:4499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13319 comm="syz.3.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 146.738734][ T29] audit: type=1326 audit(1736818218.025:4500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13319 comm="syz.3.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 146.762429][ T29] audit: type=1326 audit(1736818218.025:4501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13319 comm="syz.3.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e88355d29 code=0x7ffc0000 [ 146.858971][T13330] ALSA: seq fatal error: cannot create timer (-22) [ 146.918156][T13332] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4227'. [ 147.018869][T13334] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 147.298573][T13369] loop7: detected capacity change from 0 to 1024 [ 147.312251][T13369] EXT4-fs: Ignoring removed orlov option [ 147.325607][T13372] loop6: detected capacity change from 0 to 164 [ 147.389113][T13372] syz.6.4244: attempt to access beyond end of device [ 147.389113][T13372] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 147.444178][T13372] syz.6.4244: attempt to access beyond end of device [ 147.444178][T13372] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 147.460519][T13372] syz.6.4244: attempt to access beyond end of device [ 147.460519][T13372] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 147.476040][T13372] syz.6.4244: attempt to access beyond end of device [ 147.476040][T13372] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 147.490024][T13372] syz.6.4244: attempt to access beyond end of device [ 147.490024][T13372] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 147.512575][T13372] syz.6.4244: attempt to access beyond end of device [ 147.512575][T13372] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 147.540869][T13372] syz.6.4244: attempt to access beyond end of device [ 147.540869][T13372] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 147.559928][T13384] netlink: 44 bytes leftover after parsing attributes in process `syz.1.4249'. [ 147.571024][T13372] syz.6.4244: attempt to access beyond end of device [ 147.571024][T13372] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 147.601640][T13372] syz.6.4244: attempt to access beyond end of device [ 147.601640][T13372] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 147.621308][T13390] program syz.1.4251 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 147.631143][T13372] syz.6.4244: attempt to access beyond end of device [ 147.631143][T13372] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 147.665153][T13388] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 147.682462][T13392] rdma_op ffff8881486dc980 conn xmit_rdma 0000000000000000 [ 147.868789][T13369] ================================================================== [ 147.876945][T13369] BUG: KCSAN: data-race in filemap_splice_read / filemap_splice_read [ 147.885080][T13369] [ 147.887429][T13369] write to 0xffff88810e6783b0 of 8 bytes by task 13378 on cpu 0: [ 147.895186][T13369] filemap_splice_read+0x6c4/0x910 [ 147.900344][T13369] ext4_file_splice_read+0x8f/0xb0 [ 147.905499][T13369] splice_direct_to_actor+0x269/0x670 [ 147.910915][T13369] do_splice_direct+0xd7/0x150 [ 147.915731][T13369] do_sendfile+0x398/0x660 [ 147.920180][T13369] __x64_sys_sendfile64+0x110/0x150 [ 147.925427][T13369] x64_sys_call+0xfbd/0x2dc0 [ 147.930179][T13369] do_syscall_64+0xc9/0x1c0 [ 147.934711][T13369] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.940671][T13369] [ 147.943196][T13369] write to 0xffff88810e6783b0 of 8 bytes by task 13369 on cpu 1: [ 147.950944][T13369] filemap_splice_read+0x6c4/0x910 [ 147.956089][T13369] ext4_file_splice_read+0x8f/0xb0 [ 147.961293][T13369] splice_direct_to_actor+0x269/0x670 [ 147.966714][T13369] do_splice_direct+0xd7/0x150 [ 147.971615][T13369] do_sendfile+0x398/0x660 [ 147.976066][T13369] __x64_sys_sendfile64+0x110/0x150 [ 147.981325][T13369] x64_sys_call+0xfbd/0x2dc0 [ 147.985957][T13369] do_syscall_64+0xc9/0x1c0 [ 147.990501][T13369] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.996459][T13369] [ 147.998803][T13369] value changed: 0x00000000000006b7 -> 0x00000000000006b8 [ 148.005939][T13369] [ 148.008275][T13369] Reported by Kernel Concurrency Sanitizer on: [ 148.014460][T13369] CPU: 1 UID: 0 PID: 13369 Comm: syz.7.4243 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 148.025257][T13369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 148.035352][T13369] ==================================================================