last executing test programs: 3.049741898s ago: executing program 1 (id=1219): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) close(0xffffffffffffffff) r1 = socket(0x40000000015, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) bind$inet(r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8002) sendmmsg(r4, &(0x7f0000000000), 0x4000000000001f2, 0x0) 3.048672408s ago: executing program 4 (id=1233): openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) 3.019111681s ago: executing program 4 (id=1235): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) link(0x0, 0x0) syz_usb_connect$hid(0x6, 0x0, 0x0, 0x0) r3 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f000001d600)=""/102381, 0xec29, 0x20000004, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, 0x0) 2.992522944s ago: executing program 3 (id=1221): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) open(&(0x7f0000000180)='./bus\x00', 0x14967e, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000000)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0xa0042, 0x0) write$tcp_mem(r4, &(0x7f0000000280)={0x11, 0x2d, 0x0, 0x3a, 0xfffffffffffffffe, 0x2c}, 0x48) 2.991686014s ago: executing program 1 (id=1237): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x73db}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x1b2) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) write$binfmt_misc(r0, &(0x7f0000000240), 0xfffffecc) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) 2.972003465s ago: executing program 3 (id=1222): socket$nl_netfilter(0x10, 0x3, 0xc) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x210, 0x9403, 0x3002, 0x210, 0x2c0, 0x2f0, 0x3d8, 0x3d8, 0x2f0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@private2, @remote, [0xffffff00, 0x0, 0xffffffff], [0xffffffff, 0xffffff00, 0xffffffff], 'macvlan1\x00', 'wg2\x00', {}, {0xa4c8dd0ffa9b1578}, 0x73, 0x9, 0x4, 0x48}, 0x0, 0x1c8, 0x210, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xc}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x80, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff, 0x0, 0x2}, {0x4, 0x5, 0x5}, {0x3, 0x4}, 0xbf, 0xb}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x47b) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000400)='./bus\x00', 0x800, &(0x7f0000000840)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64], 0x1, 0x36e, &(0x7f0000000c00)="$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") sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x45801) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(0x0, 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) io_setup(0x7, 0x0) io_submit(0x0, 0x2, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="96", 0xfe00}, &(0x7f0000000040)={0x0, 0x0, 0x41, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 2.771541404s ago: executing program 3 (id=1228): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000100000000000000000000008500000087000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xe, 0x0, &(0x7f00000003c0)="e097566f5bec64466cf0925782dd", 0x0, 0x8c9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.307031067s ago: executing program 4 (id=1229): socket$inet6(0xa, 0x200000000003, 0x87) r0 = socket(0x2, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x880) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbee6, 0x8031, 0xffffffffffffffff, 0x4f08e000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmmsg$inet_sctp(r0, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0, 0x2}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000002002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) 2.304529537s ago: executing program 0 (id=1243): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x8, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x1b, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@cgroup=r1, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x0, 0x80, 0xa, 0x8, 0x3, 0xc, 0x0, 0x3, 0x4003, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x80}, 0x102018, 0x3, 0x200, 0x6, 0xd, 0x0, 0x9, 0x0, 0x78f, 0x0, 0x7}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000100), 0x1, 0x7ad, &(0x7f00000007c0)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000d80), 0x208e24b) fdatasync(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x10000000000002a9, 0x0, 0x0) 2.05647617s ago: executing program 1 (id=1230): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) sendmsg$sock(0xffffffffffffffff, 0x0, 0x81) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0xae003400, 0x0, 0xffffff39, 0xfffffffffffffffd, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 1.965125498s ago: executing program 1 (id=1231): r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec06000000000000002176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f3cc2b0da31fa21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bca84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e03564f7f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000020000004015cf05003f6cded6a2f8550b973b818184ebad0485fbaa816e3b26199d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c10a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d02000000a3ff4f8a4cf796b07a6ff61c5d52417fd703f7f14d8b78ac02ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c9ad943e392955f4f979ea13201bafe4f0f6ea5080000000cdcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb40f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b0030000000000ea8809820000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420bf5b6522c0e21c882c66f55e550fafa4cedd763ada3104f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45bfff2418a18217747ae442e31560e5b741445ea2a1acee2a81425ef1b71c1d2a0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa6623920dacc107f532348cc21164efc794874eac73381e6f523d9c8c21578fe3245097c280abe51427b9f6cd72b51b7689969c72fb632d1c072492d9da6d0252803c66730cd5eac907f09b9695906313f88735fce513974a24eee239baa91322608c6fc01e1b9e16587bb5f721303e6b89000000fa08ad0731c4b839688b22c4da2a6bc4cf45dbeea042f9b33393f85a0417854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da75561173fa186cb7ee86dd4285c4721eb428c953296ac2f5d825da54dbef07c1b349b4901e093d13e6b9a0000009b5b22e887bc061d40bcaf0aa18623fd9b7179ccc692baffffffff5c4decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e6742c2ddc3a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000000000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0652decbe579b042d84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf53928867d596987024952b698d4a01c08aca45ea8727be6c8bc8fdcdff1917db98f152625b8465bc46dbe9762d1183ec79f4ab393541a6d9cabc4de71c5a65d228e4cb483cca06858dc6727c7a2322c9580d9afc33f6fcf87518ecca6dd027cb995f1eb4e98e4b500b5843d4ee1"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$unix(0x1, 0x1, 0x0) r5 = syz_io_uring_setup(0x110, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r5, 0x47f6, 0x0, 0x0, 0x0, 0x0) connect$unix(r4, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 1.425161338s ago: executing program 4 (id=1232): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f00000002c0)={0x24, @none={0x0, 0xfffc}}, 0x14) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2f, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r3}, 0x10) io_setup(0x3, &(0x7f0000000340)) 1.422695178s ago: executing program 0 (id=1247): bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000140001000000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="08000200ac1414"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff3}}}, 0x24}}, 0x0) 1.419557789s ago: executing program 3 (id=1249): socket$inet6(0xa, 0x200000000003, 0x87) r0 = socket(0x2, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x880) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbee6, 0x8031, 0xffffffffffffffff, 0x4f08e000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmmsg$inet_sctp(r0, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0, 0x2}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000002002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) 1.330302707s ago: executing program 2 (id=1236): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000040)={[{@norecovery}]}, 0x1, 0xb80, &(0x7f00000017c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) ioctl$sock_ifreq(r3, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=0x0}}) 1.245889575s ago: executing program 0 (id=1238): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) close(0xffffffffffffffff) r1 = socket(0x40000000015, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) bind$inet(r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8002) sendmmsg(r4, &(0x7f0000000000), 0x4000000000001f2, 0x0) 1.224359647s ago: executing program 0 (id=1239): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000009008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r3) 1.202500539s ago: executing program 2 (id=1241): r0 = inotify_init1(0x0) r1 = dup(r0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffe}) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000040), 0xc8) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000140), 0x10) splice(r2, 0x0, r4, 0x0, 0x8003, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r6, &(0x7f0000001880)=ANY=[@ANYBLOB='u'], 0x0, 0x0, 0x0) 1.174391972s ago: executing program 2 (id=1242): socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@ipv6_newaddr={0x48, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x702}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x48}}, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x2}}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x40}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) 492.372285ms ago: executing program 4 (id=1244): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'macvlan1\x00'}}, 0x1e) memfd_create(&(0x7f0000000040)='##3:!}(#)^\'\'&\x00', 0x4) write$binfmt_aout(r0, &(0x7f0000001640)=ANY=[], 0x5ea) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x21081e, &(0x7f0000000240)={[{@noload}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@nodiscard}]}, 0x1, 0x501, &(0x7f0000000ac0)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r2}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getrandom(&(0x7f0000000040)=""/133, 0xfffffffffffffdde, 0x2) 491.381215ms ago: executing program 1 (id=1256): fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000580)={0x0, 0x1, 0x1, 0x0, 0xffffffffffffffff}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) r1 = io_uring_setup(0x19ad, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0xcc0e0100, 0x0, 0x2b, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r3, 0x4b72, &(0x7f00000003c0)={0x1, 0x0, 0x11, 0x18, 0x0, 0x0}) 490.574405ms ago: executing program 0 (id=1245): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) symlink(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) readlink(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001200)=""/4096, 0x1000) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000100), 0x1, 0x7ad, &(0x7f00000007c0)="$eJzs3c9rG1ceAPDvyD/jZNdeWNjNngwLu4YQeZ31JruwsFn2sBQaCLTnJEZWTGrZCpYcYmNIQin00kNLD4XmknPTprdc++PaXvo39FAS0tYJTemhuIw0SmRbcpzEklL8+cBY782M9N533sybZ82gCWDfGk//5CIORwykydFsfhLZjOiPOFlf7+H6WiGdktjYeOW7pLbOg/W1QjS9J3Uwy/wxIj57I+JIbnu5lZXV+ZlSqbiU5SerCxcnKyurRy8szMwV54qLx6emp4+d+MeJ43sX6w9frh66+/b///rRyZ9e/8Ottz5P4mQcypY1x7FXxmM82yYD6Sbc5H97XViPJb2uAM8kPTT76kd5HI7R6NuhJf/T1ZoBAJ1yJSI2AIB9JnH+B4B9pvE9wIP1tUJjivr1nKs9/WKiS+79NyKG6/E3rm/Wl/TXr9l9NVy7DjryIKldI2lIImJsD8ofj4jrt8/cTKfo0HVIgFauXouIc2PjW/v/tIfbes/C0/rbLtYZ35LX/0H3fJKOf/65ffwXkcuO/+Ha363jn6EWx+6zePLxn7uzKTuwB4U2Scd//266t+1hU/yZsb4s95vamG8gOX+hVEz7tt9GxEQMDKX5qR3KmLj/8/12y5rHf9+/89oHafnp6+M1cnf6hza/Z3amOvM8MTe7dy3iT/2t4k8etX/SZvx7epdlvPSvN99vtyyNP423MW2Pv7M2bkT8pWX7P74PKtnx/sTJ2u4w2dgpWvj46/dG2pXf3P7Xb6clrRUa/wt0Q9r+IzvHP5Y0369Zefoyvrgx+mm7ZZvjP3MzLX9z/K33/8Hk1Vp6MJt3eaZaXZqKGExe3j7/2OP3NvKN9dP4J/7c+vjfaf9Pu6FzWXrjCTc/9t/99sNnj7+z0vhn0/ZPsiCe2P5Pn7j1cL6vXfm7a//pWmoim7O9/+vf9rm7reBzbTwAAAAAAAAAAAAAAAAAAAAAAAAA2KVcRByKJJd/lM7l8vn6M7x/HyO5UrlSPXK+vLw4G7VnZY/FQK7xU5ejTb+HOpX9Hn4jf2xL/u8R8buIeHfoQC2fL5RLs70OHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAyB9s8/z/1zVCvawcAdMxwrysAAHSd8z8A7D9tzv+DrWcf6GhdAIDuqJ3/k/5eVwMA6CLf/wPA/uP8DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQIedPnUqnTZ+XF8rpPnZSyvL8+VLR2eLlfn8wnIhXygvXczPlctzpWK+UF5o+0FX6y+lcvnidCwuX56sFivVycrK6tmF8vJi9eyFhZm54tniQNciAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDdq6yszs+USsUliZ0TV16IalzLmq3XW0PihUgMRUSnimjuJQ70pnMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+BX4JQAA//9qsh/Y") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x18) syz_emit_ethernet(0x52, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff00000000000088a8220081002a0086dd600a043500140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e23", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="620278000100000097f0c427f11d8f90e96f8a46ee47457a4c6859cca918f40dc7206acb1cdabf0f72781cb0840800000046dd9e87d67e0d8f5a"], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000d80), 0x208e24b) fdatasync(r2) r3 = syz_open_dev$loop(&(0x7f0000000340), 0x3, 0x800) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 489.612305ms ago: executing program 2 (id=1246): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x49, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000008c0)='sys_enter\x00', r1}, 0x10) finit_module(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0}, 0x18) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r2, 0x0, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x3}) 489.045865ms ago: executing program 3 (id=1258): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000009008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r3) 451.223408ms ago: executing program 2 (id=1248): syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f00000000c0)={[{@noauto_da_alloc}, {@init_itable_val={'init_itable', 0x3d, 0x6}}, {@dioread_nolock}]}, 0x3, 0x4de, &(0x7f0000000c40)="$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") r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, r0, 0x0) pwritev2(r0, 0x0, 0x0, 0x7, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000300)=0x40) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3, 0xb274) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r3 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x403, &(0x7f0000000100)={[{@noblock_validity}, {@errors_continue}, {@errors_remount}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'ext4\x00'}}, {@fowner_lt}], 0x2c}, 0x0, 0x45a, &(0x7f0000000480)="$eJzs20tvG1UbAOB3xknv/ZKvlEsvQKAgIi5Jkxbogg0IpG6QkGBRliFJq9K0QU2QaFXRgFBZov4CYInEL2AFGwSsQGxhj5Aq1A2FBRo09kzrJnaIL6mT+nkkt+d4jn3e1zMnPjNnHEDfGsn/SSJ2RcQvETFUq97eYKT2343rl6b/un5pOokse/2PpNruz+uXpsum5et2FpXRNCL9KIkDDfpduHDxzNTc3Oz5oj6+ePad8YULF585fXbq1Oyp2XOTx44dPTLx/HOTz3Ylz915rPvfnz+47/ibV1+dPnH1re+/zOPdVWyvz6NmuOM+R2Lk9s+yzuMdv/vGsruunAz0MBBaUomIfHcNVsf/UFTi1s4bilc+7GlwwLrKsizbuuLZSllYyoC7WBK9jgDojfKLPj//LR93cPrRc9derJ0A5XnfKB61LQORFm0Gl53fdtNIRJxY+vvT/BENr0MAAHTX1/n85+lG87807qtr979ibWg4Iv4fEXsi4p6I2BsR90ZU294fEQ+02P/IsvrK+c9P29tKbI3y+d8LxdrW7fO/cvYXw5Witrua/2By8vTc7OHiMxmNwa15fWKVPr55+edPmm2rn//lj7z/ci5YxPH7wLILdDNTi1Od5Fzv2gcR+wca5Z/cXAlIImJfROxv4/23RcTpJ7842Gz7f+e/ii6sM2WfRzxR2/9LsSz/UrL6+uT4tpibPTxeHhUr/fDjldea9d9R/l2Q7/8dDY//m/kPJ/XrtQut93Hl14+bntO0e/xvSd6olrcUz703tbh4fiJiS7K08vnJW68t62X7PP/RQ43H/56Ifz4rXncgIvKD+MGIeCgiHi5ifyQiHo2IQ6vk/91Lj73dfv7rK89/pqX933qhcubbr5r1v7b9f7RaGi2emZnKsuzy6nmtNcDOPj0AAADYHNLqPfBJOnaznKZjY7V7+PfGjnRufmHxqZPz756bqd0rPxyDaXmla6jueuhEcW24rE8uqx+pXjfOsizbXq2PTc/PrdeaOrA2O5uM/9xvlV5HB6y7ltbRmv2iDdiU/F4T+pfxD/3L+If+ZfxD/2o0/i9H3OhBKMAd5vsf+pfxD/3L+If+1f74dzMQbGKd/K5/tcKe4+v1zndbobIxwmi5EOmGCKO9QroxwqgVtkbEWhtfjjsVWK//MgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTHvwEAAP//H0rrgQ==") 303.788232ms ago: executing program 3 (id=1250): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x100440a, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES16, @ANYRES32], 0xfb, 0x692, &(0x7f0000000b40)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0xfffffffc, 0x4) r1 = gettid() r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r3 = syz_open_dev$vcsu(0x0, 0x2, 0x0) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) readv(r4, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/198, 0xc6}], 0x1) 303.058272ms ago: executing program 1 (id=1262): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000810"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x14, 0x509, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="4805000015", 0x5}], 0x1) write$binfmt_misc(r6, &(0x7f0000000000), 0xfffffecc) splice(r5, 0x0, r7, 0x0, 0x8001, 0x0) 122.224859ms ago: executing program 2 (id=1251): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x73db}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x1b2) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) write$binfmt_misc(r0, &(0x7f0000000240), 0xfffffecc) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) 84.052322ms ago: executing program 4 (id=1252): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100ff030000000000030000850000007b00000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xe, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x5210, &(0x7f0000000080)={[{@nobarrier}, {@bsdgroups}, {@barrier_val={'barrier', 0x3d, 0x101}}, {@data_ordered}]}, 0x0, 0x602, &(0x7f0000000200)="$eJzs3U1sHFcdAPD/jj/WTuw6hSIVBCS0hYCq2rHTRlEvbYWEVKoKpMCph9SyN5bldTbyR6mNJZwTB64gKiEOcObEoYgDUk8IceOABDcu5YBUIQsUV0LRoJmd3eyud2M78Uds/37Saj7e2/d/b+x5s/t2d14AZ9aliNiMiMGIeDcixqKU7y8Vj3i9/sjy3dvamNne2pgpRZre+Hd/UcJGtb+jzPMR8ePGxuaD/eWWPMtr6wvT1WplqdieWFm8M7G8tv7S/OL0XGWucntq6trktSvXr74ydWBtvbj420++Nf/W9//w+y99/JfNb/wwa99rRVrWtpaspTRN2547/CgBXyuOYQzESFFCEhHZ8XrrURvxhOkr2jPYJW3oGOrD/mT/j5+JiOeK9SZ/PAA4tdJ0LNKx1u0HkratNC11yQMAnDzZe/6RKCXjxfv/kUiS8fF8DG/omTiXVGvLKy/eqq3ens3SIi7EQHJrvlq5ko8VRpRjoJRtT+ZpeXq+PdWxfTUino6In5aH8+3xmVp19rhe9ADAGXe+4/r/33KSdPsspwufEADASba/K3n6o47vxgAAJ9DO6//AsdQDADg6RvIB4Oxpuf6Xe2a6X3xj8GiqBAAcsqGO3/53s2sGAOBE6Tr+/87og/Vnm7cDAwBOCZ//A8CZ8t23384e6VCU8vtfz763trpQe++l2crywvji6sz4TG3pc31ztdpcfs+exdbn9tUXd1v3VWu1O5Mvx+r7EyuV5ZWJ5bX1m4u11dsrN/P7et+s7PHeAgDAIXr64kd/L0XE5qvD+SMaczn4vB9Ove6neeeMPsBp1LfP/D9zZwA4NVzp4ezqdjl/pLkugROrx5d7mz8H7voVoayj+KB3mfoReLJd/nyP8f/O1watA4XluO82AHDyFae1YQA4g/Y7/t/OhwFwkj38wu+HQXCapWmpZT7/YbP7A8AZ0PkO/nd/3fES4fGGCIAn3m439zISAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADuN5I9SMl7MBT4SSTI+HjEaERdioHRrvlq5EhFPRcTfygPlW/Nv/Pm46wwAPK7kX6Vi/q/LYy+MdKYOlj4t58uI+MEvbvS1TBDc3L/ywY2fvz+9srI01TVAOX55+K0AAJr6O3c0rtP5crLYmRTLrY2Ze1sbMz1L++bBV/CTN+qTi2Zxt7c2ZgZaql6v/Fg+R/G5/5TaGlM6oImJNy9GxLP1+Pea7U+a6ReKmU8742exRw8i/t2W+M+P5n+Dekopym3xy23PS/K0+jI7Fp8dbibNd87p3BbvAOoMp8VHWf/zeuf5H/mZdSlfFudff3tnOhQ/2dm5PoJG/7ed1vu/7Zb4WfnfGR3K+5pu/d+lvcZ4+Y9v9ky725d+oT+iEXu7pf+pG8rXusV/YY/x//HFLz/X62Clv4q4fL3Y6Bq/vjaxsnhnYnlt/Tff/vBPc5W5yu2pqWuT165cv/rK1EQ+Rj3RGKlu0egIXx18qnf7I85Fl/Z/mqZps/2lru3/arG+2//Br//37jtfeUj8rz/f7fgn8Uwz/s7jnzXta7vEbZg+92HP6buz+LPd2h+NeI34g23Py/a92FlYj3/Ij/+5PrvHqgIAR2B5bX1hulqtLO1lJYn1henGG809P6ttZXjPmd8c21/J09Vq7L8+j7UykB2EKBV7hg4r1vkdexqvxfZb4EA091w8ygP1uCt395G5fFjVSHqcMtkJsb7QF9XGeNSuBRb5No/tqF56eJ68EZ09RfnQ+yLgaLWf9AAAAAAAAAAAAAAAwJNo+XvFLf8O+JdGQ0t+WQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDh+38AAAD//4sDuXE=") getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f0000000100)) poll(&(0x7f00000001c0)=[{r2, 0x1}, {r2, 0x1234}, {0xffffffffffffffff, 0x2}], 0x3, 0xffffff7f) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='./bus\x00', 0x0) mount$9p_rdma(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', &(0x7f00000001c0), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d307830303030303030303030303030303048d0302c70726976706f7274"]) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000840)={0x1}, 0x1) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0x4}, 0x38) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000140)=0x10084, 0x4) 0s ago: executing program 0 (id=1253): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x400e, &(0x7f00000003c0)={[{@i_version}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@noblock_validity}, {@quota}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @dev}}}}}, 0x0) open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)="a6", 0x1) sendfile(r1, r0, 0x0, 0x3ffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x10, 0x4e26, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x1, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x8, 0x5}]}}}}}}}, 0x0) kernel console output (not intermixed with test programs): netdevsim0: Direct firmware load for . failed with error -22 [ 173.659790][ T7539] loop4: p1 < > p4 [ 173.693501][ T7549] loop0: detected capacity change from 0 to 512 [ 173.698096][ T7539] loop4: p4 size 393216 extends beyond EOD, truncated [ 173.713991][ T7539] syz.4.712[7539] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.714051][ T7539] syz.4.712[7539] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.726545][ T7539] syz.4.712[7539] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.746495][ T7549] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.797790][ T7549] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.228627][ T5556] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.266837][ T7569] netlink: 4 bytes leftover after parsing attributes in process `syz.4.725'. [ 174.287732][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x1 [ 174.295224][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.302769][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.310511][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.318070][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.325618][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.325654][ T7571] netlink: 'syz.0.724': attribute type 4 has an invalid length. [ 174.333184][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.348239][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.355890][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.363535][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.370978][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.378499][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x4 [ 174.386032][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.393436][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.400879][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.408853][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.416319][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.423694][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.431107][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.438688][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.446170][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.453627][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.461139][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.468699][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.476150][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.483577][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.491548][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.499103][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.506564][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.514083][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.521525][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.528957][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.536361][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.543735][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.551302][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.558788][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 174.581307][ T9] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 174.619651][ T7577] netlink: 'syz.0.724': attribute type 4 has an invalid length. [ 174.775094][ T29] kauditd_printk_skb: 179 callbacks suppressed [ 174.775111][ T29] audit: type=1400 audit(1727466931.652:2054): avc: denied { ioctl } for pid=7587 comm="syz.0.732" path="/dev/ppp" dev="devtmpfs" ino=116 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 174.818905][ T29] audit: type=1326 audit(1727466931.702:2055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7585 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fcf41dff9 code=0x7ffc0000 [ 174.842471][ T29] audit: type=1326 audit(1727466931.702:2056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7585 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fcf41dff9 code=0x7ffc0000 [ 175.028236][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 175.058451][ T29] audit: type=1326 audit(1727466931.752:2057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7585 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3fcf41dff9 code=0x7ffc0000 [ 175.082079][ T29] audit: type=1326 audit(1727466931.752:2058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7585 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fcf41dff9 code=0x7ffc0000 [ 175.105860][ T29] audit: type=1326 audit(1727466931.752:2059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7585 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fcf41dff9 code=0x7ffc0000 [ 175.129262][ T29] audit: type=1326 audit(1727466931.762:2060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7585 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3fcf41dff9 code=0x7ffc0000 [ 175.152656][ T29] audit: type=1326 audit(1727466931.762:2061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7585 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fcf41dff9 code=0x7ffc0000 [ 175.176002][ T29] audit: type=1326 audit(1727466931.762:2062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7585 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fcf41dff9 code=0x7ffc0000 [ 175.199371][ T29] audit: type=1326 audit(1727466931.772:2063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7585 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3fcf41dff9 code=0x7ffc0000 [ 175.552892][ T7606] loop4: detected capacity change from 0 to 512 [ 175.566119][ T7605] loop0: detected capacity change from 0 to 128 [ 175.614368][ T7610] loop1: detected capacity change from 0 to 128 [ 175.622786][ T7605] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 175.638301][ T7606] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.656063][ T7605] ext4 filesystem being mounted at /72/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 175.695703][ T7606] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.772629][ T7605] €: renamed from bond0 (while UP) [ 175.822335][ T5556] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 175.856944][ T6427] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.366314][ T7640] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(8) [ 176.373010][ T7640] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 176.380624][ T7640] vhci_hcd vhci_hcd.0: Device attached [ 176.448864][ T7641] vhci_hcd: connection closed [ 176.451786][ T28] vhci_hcd: stop threads [ 176.460771][ T28] vhci_hcd: release socket [ 176.465235][ T28] vhci_hcd: disconnect device [ 176.502968][ T7647] syz.2.748[7647] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.503085][ T7647] syz.2.748[7647] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.528398][ T7647] syz.2.748[7647] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.557959][ T7648] loop2: detected capacity change from 0 to 512 [ 176.609251][ T7648] EXT4-fs (loop2): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 176.639863][ T7648] EXT4-fs (loop2): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 176.718161][ T7653] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 176.934342][ T7661] netlink: 'syz.3.753': attribute type 4 has an invalid length. [ 176.938895][ T7663] loop4: detected capacity change from 0 to 4096 [ 176.967051][ T7661] netlink: 'syz.3.753': attribute type 4 has an invalid length. [ 176.976003][ T7663] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.048037][ T7668] netlink: 'syz.0.755': attribute type 3 has an invalid length. [ 177.143598][ T7676] loop3: detected capacity change from 0 to 2048 [ 177.144178][ T6427] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.178856][ T7683] loop0: detected capacity change from 0 to 512 [ 177.195085][ T7683] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.763: corrupted in-inode xattr: invalid ea_ino [ 177.212613][ T7676] Alternate GPT is invalid, using primary GPT. [ 177.214451][ T7683] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.763: couldn't read orphan inode 15 (err -117) [ 177.218964][ T7676] loop3: p1 p2 p3 [ 177.256299][ T7683] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.306505][ T7691] bridge: RTM_NEWNEIGH with invalid ether address [ 177.358393][ T7698] loop3: detected capacity change from 0 to 2048 [ 177.366147][ T7692] syzkaller0: entered promiscuous mode [ 177.371659][ T7692] syzkaller0: entered allmulticast mode [ 177.379194][ T7702] netlink: 1320 bytes leftover after parsing attributes in process `syz.4.767'. [ 177.397112][ T7698] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.531470][ T7710] loop1: detected capacity change from 0 to 8192 [ 177.625130][ T7710] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 177.630710][ T7710] loop1: partition table partially beyond EOD, truncated [ 177.637999][ T7710] loop1: p1 start 277760 is beyond EOD, truncated [ 177.644414][ T7710] loop1: p2 start 6684676 is beyond EOD, truncated [ 177.653182][ T7710] loop1: p5 start 6684676 is beyond EOD, truncated [ 177.750292][ T7715] loop1: detected capacity change from 0 to 4096 [ 177.772133][ T7715] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.084312][ T5556] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.102048][ T6612] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.177628][ T7723] loop4: detected capacity change from 0 to 8192 [ 178.192725][ T7728] loop1: detected capacity change from 0 to 512 [ 178.199893][ T4826] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.201419][ T7728] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 178.220744][ T7728] EXT4-fs (loop1): 1 orphan inode deleted [ 178.226576][ T7728] EXT4-fs (loop1): 1 truncate cleaned up [ 178.232465][ T7723] loop4: p1 p2 p4 < > [ 178.236607][ T7723] loop4: partition table partially beyond EOD, truncated [ 178.244832][ T7723] loop4: p1 size 108986237 extends beyond EOD, truncated [ 178.249808][ T7728] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.252968][ T7723] loop4: p2 start 65535 is beyond EOD, truncated [ 178.270888][ T7723] loop4: p4 start 50331648 is beyond EOD, truncated [ 178.311337][ T7733] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.441189][ T7752] loop1: detected capacity change from 0 to 1024 [ 178.458601][ T7752] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 178.468246][ T7752] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #3: comm syz.1.785: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 178.487748][ T7752] EXT4-fs error (device loop1): ext4_quota_enable:7056: comm syz.1.785: Bad quota inode: 3, type: 0 [ 178.498875][ T7752] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 178.514566][ T7752] EXT4-fs (loop1): mount failed [ 178.568061][ T7751] loop2: detected capacity change from 0 to 512 [ 178.580643][ T7751] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 178.591306][ T7751] EXT4-fs (loop2): orphan cleanup on readonly fs [ 178.601123][ T7751] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.784: Failed to acquire dquot type 1 [ 178.615920][ T7751] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.784: bg 0: block 40: padding at end of block bitmap is not set [ 178.632061][ T7751] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 178.647224][ T7751] EXT4-fs (loop2): 1 truncate cleaned up [ 178.895403][ T7751] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 178.971612][ T7384] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.994003][ T7765] loop1: detected capacity change from 0 to 512 [ 179.004158][ T7764] netlink: 'syz.0.797': attribute type 4 has an invalid length. [ 179.014183][ T7761] loop3: detected capacity change from 0 to 4096 [ 179.021319][ T7765] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 179.035434][ T7764] netlink: 'syz.0.797': attribute type 4 has an invalid length. [ 179.066859][ T7765] EXT4-fs (loop1): 1 truncate cleaned up [ 179.072873][ T7765] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.109074][ T7761] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.563953][ T7778] netlink: 4 bytes leftover after parsing attributes in process `syz.4.791'. [ 179.577505][ T4826] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.676610][ T6612] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.931066][ T29] kauditd_printk_skb: 218 callbacks suppressed [ 179.931082][ T29] audit: type=1400 audit(1727466936.812:2280): avc: denied { connect } for pid=7789 comm="syz.2.794" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 180.162368][ T29] audit: type=1400 audit(1727466936.862:2281): avc: denied { getopt } for pid=7789 comm="syz.2.794" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 180.182620][ T29] audit: type=1400 audit(1727466936.862:2282): avc: denied { write } for pid=7789 comm="syz.2.794" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 180.202130][ T29] audit: type=1400 audit(1727466936.872:2283): avc: denied { write } for pid=7789 comm="syz.2.794" path="socket:[21166]" dev="sockfs" ino=21166 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 180.225509][ T29] audit: type=1400 audit(1727466936.982:2284): avc: denied { bind } for pid=7793 comm="syz.2.796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 180.245438][ T29] audit: type=1400 audit(1727466936.992:2285): avc: denied { write } for pid=7791 comm="syz.1.795" name="vlan0" dev="proc" ino=4026532656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 180.272427][ T7797] loop7: detected capacity change from 0 to 16384 [ 180.579913][ T29] audit: type=1326 audit(1727466937.462:2286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7804 comm="syz.1.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fcf41dff9 code=0x7ffc0000 [ 180.603354][ T29] audit: type=1326 audit(1727466937.462:2287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7804 comm="syz.1.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fcf41dff9 code=0x7ffc0000 [ 180.626839][ T29] audit: type=1326 audit(1727466937.462:2288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7804 comm="syz.1.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3fcf41dff9 code=0x7ffc0000 [ 180.628393][ T7801] loop3: detected capacity change from 0 to 512 [ 180.650285][ T29] audit: type=1326 audit(1727466937.462:2289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7804 comm="syz.1.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fcf41dff9 code=0x7ffc0000 [ 180.701284][ T7801] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 180.711652][ T7805] loop1: detected capacity change from 0 to 8192 [ 180.723144][ T7809] loop2: detected capacity change from 0 to 4096 [ 180.730194][ T7801] EXT4-fs (loop3): orphan cleanup on readonly fs [ 180.740540][ T7801] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.799: Failed to acquire dquot type 1 [ 180.746085][ T7809] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.753456][ T7801] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.799: bg 0: block 40: padding at end of block bitmap is not set [ 180.791637][ T7801] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 180.803882][ T7801] EXT4-fs (loop3): 1 truncate cleaned up [ 180.811736][ T7801] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 180.892304][ T4826] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.965721][ T7384] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.151814][ T7818] loop2: detected capacity change from 0 to 4096 [ 181.209212][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x1 [ 181.216688][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.219044][ T7818] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.224152][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.244047][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.251477][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.258890][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.315977][ T6186] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.326341][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.333744][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.341187][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.348668][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.356159][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.363555][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x4 [ 181.371019][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.378475][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.385940][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.393348][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.401139][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.408805][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.416281][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.423676][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.431198][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.438628][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.446364][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.453785][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.461191][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.468596][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.476463][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.483875][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.491256][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.498685][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.506098][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.513468][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.520855][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.528454][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.535843][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.543242][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 181.553599][ T7384] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.629226][ T6186] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.709636][ T6186] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.780663][ T6186] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.830237][ T7828] chnl_net:caif_netlink_parms(): no params data found [ 181.864192][ T24] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 181.928195][ T7828] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.935895][ T7828] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.944600][ T7828] bridge_slave_0: entered allmulticast mode [ 181.951085][ T7828] bridge_slave_0: entered promiscuous mode [ 181.982764][ T7828] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.989920][ T7828] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.997162][ T7828] bridge_slave_1: entered allmulticast mode [ 182.003610][ T7828] bridge_slave_1: entered promiscuous mode [ 182.022865][ T6186] bridge_slave_1: left allmulticast mode [ 182.028599][ T6186] bridge_slave_1: left promiscuous mode [ 182.032750][ T7851] loop0: detected capacity change from 0 to 512 [ 182.034276][ T6186] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.051603][ T7851] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 182.063187][ T6186] bridge_slave_0: left allmulticast mode [ 182.068933][ T6186] bridge_slave_0: left promiscuous mode [ 182.074556][ T6186] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.083841][ T7851] EXT4-fs (loop0): 1 truncate cleaned up [ 182.090781][ T7851] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 182.218031][ T6186] batman_adv: batadv0: Removing interface: ip6gretap1 [ 182.309594][ T6186] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 182.323138][ T6186] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 182.334938][ T6186] bond0 (unregistering): Released all slaves [ 182.344492][ T7828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.357092][ T7828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.367591][ T7858] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 182.381884][ T5556] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.433576][ T7828] team0: Port device team_slave_0 added [ 182.445705][ T7828] team0: Port device team_slave_1 added [ 182.463976][ T6186] hsr_slave_0: left promiscuous mode [ 182.470569][ T6186] hsr_slave_1: left promiscuous mode [ 182.476544][ T6186] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 182.483961][ T6186] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 182.493266][ T6186] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 182.500778][ T6186] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 182.510295][ T6186] veth1_macvtap: left promiscuous mode [ 182.515998][ T6186] veth0_macvtap: left promiscuous mode [ 182.521544][ T6186] veth1_vlan: left promiscuous mode [ 182.526853][ T6186] veth0_vlan: left promiscuous mode [ 182.539763][ T7868] loop0: detected capacity change from 0 to 1024 [ 182.547507][ T7868] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 182.557326][ T7868] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 182.569146][ T7868] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 182.586347][ T7870] loop2: detected capacity change from 0 to 512 [ 182.593648][ T7870] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 182.604712][ T7870] EXT4-fs (loop2): orphan cleanup on readonly fs [ 182.612604][ T7870] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.816: bg 0: block 248: padding at end of block bitmap is not set [ 182.615415][ T7868] EXT4-fs error (device loop0): __ext4_iget:4952: inode #15: block 1803188595: comm syz.0.818: invalid block [ 182.627765][ T7870] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.816: Failed to acquire dquot type 1 [ 182.647057][ T7868] EXT4-fs error (device loop0): __ext4_iget:4952: inode #15: block 1803188595: comm syz.0.818: invalid block [ 182.652515][ T7870] EXT4-fs (loop2): 1 truncate cleaned up [ 182.672709][ T7870] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 182.689452][ T5556] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.704374][ T6186] team0 (unregistering): Port device team_slave_1 removed [ 182.716457][ T6186] team0 (unregistering): Port device team_slave_0 removed [ 182.764285][ T7828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.771449][ T7828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.797438][ T7828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.818010][ T7878] dccp_invalid_packet: P.type (SYNC) not Data || [Data]Ack, while P.X == 0 [ 182.824283][ T7828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.833644][ T7828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.859647][ T7828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.887671][ T7828] hsr_slave_0: entered promiscuous mode [ 182.893722][ T7828] hsr_slave_1: entered promiscuous mode [ 182.899696][ T7828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.907374][ T7828] Cannot create hsr debugfs directory [ 183.090280][ T7887] loop3: detected capacity change from 0 to 512 [ 183.224831][ T7887] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.238605][ T7887] ext4 filesystem being mounted at /125/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 183.256933][ T7887] EXT4-fs (loop3): shut down requested (0) [ 183.284205][ T7384] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.386043][ T7828] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 183.394448][ T7828] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 183.404366][ T7828] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 183.414271][ T7828] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 183.428455][ T7896] netlink: 16 bytes leftover after parsing attributes in process `syz.2.826'. [ 183.470742][ T7828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.486488][ T7828] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.500065][ T216] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.507293][ T216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.524611][ T7828] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 183.533383][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.535044][ T7828] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.542687][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.560804][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.568597][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.576593][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.584227][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.591970][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.599811][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.607467][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.615137][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.622850][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.630553][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.638406][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.646265][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.653933][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.661706][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.669900][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.677728][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.685425][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.693074][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.700830][ T3401] hid-generic 0000:1000003:0000.0004: unknown main item tag 0x0 [ 183.710725][ T3401] hid-generic 0000:1000003:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 183.710759][ T216] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.727783][ T216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.791361][ T7828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.861061][ T4826] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.895570][ T7828] veth0_vlan: entered promiscuous mode [ 183.916981][ T7828] veth1_vlan: entered promiscuous mode [ 183.928446][ T7920] loop3: detected capacity change from 0 to 512 [ 183.941345][ T7828] veth0_macvtap: entered promiscuous mode [ 183.969092][ T7828] veth1_macvtap: entered promiscuous mode [ 183.989728][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.000311][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.010176][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.020722][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.030670][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.041246][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.051157][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.061685][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.072857][ T7828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.081265][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.091737][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.101571][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.112085][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.121974][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.132419][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.142241][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.152718][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.163505][ T7828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.178948][ T7828] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.187929][ T7828] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.196855][ T7828] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.205950][ T7828] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.261598][ T7933] loop3: detected capacity change from 0 to 512 [ 184.275954][ T7933] EXT4-fs: Ignoring removed oldalloc option [ 184.291915][ T7933] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.837: Parent and EA inode have the same ino 15 [ 184.307776][ T7933] EXT4-fs (loop3): Remounting filesystem read-only [ 184.314383][ T7933] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 184.325876][ T7933] EXT4-fs (loop3): 1 orphan inode deleted [ 184.332198][ T7933] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.345599][ T7933] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 184.356793][ T7933] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.439772][ T7947] bridge: RTM_NEWNEIGH with invalid ether address [ 184.598713][ T7967] capability: warning: `syz.2.848' uses deprecated v2 capabilities in a way that may be insecure [ 184.612219][ T7967] capability: warning: `syz.2.848' uses 32-bit capabilities (legacy support in use) [ 184.713070][ T7985] loop3: detected capacity change from 0 to 1024 [ 184.719868][ T7985] EXT4-fs: Ignoring removed orlov option [ 184.725589][ T7985] EXT4-fs: Ignoring removed nomblk_io_submit option [ 184.753662][ T7985] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.796916][ T7985] netlink: 'syz.3.852': attribute type 4 has an invalid length. [ 184.831265][ T7997] raw_sendmsg: syz.2.857 forgot to set AF_INET. Fix it! [ 184.841418][ T4826] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.878661][ T8001] syz.2.860[8001] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.878844][ T8001] syz.2.860[8001] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.890199][ T8001] syz.2.860[8001] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.913379][ T8001] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 184.931106][ T8001] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 184.938678][ T8001] vhci_hcd vhci_hcd.0: Device attached [ 184.950424][ T8004] vhci_hcd: connection closed [ 184.950612][ T6186] vhci_hcd: stop threads [ 184.959780][ T6186] vhci_hcd: release socket [ 184.964187][ T6186] vhci_hcd: disconnect device [ 184.989683][ T29] kauditd_printk_skb: 190 callbacks suppressed [ 184.989696][ T29] audit: type=1400 audit(1727466941.872:2476): avc: denied { read } for pid=8006 comm="syz.1.862" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 185.019471][ T29] audit: type=1400 audit(1727466941.872:2477): avc: denied { open } for pid=8006 comm="syz.1.862" path="/dev/sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 185.075413][ T8016] loop1: detected capacity change from 0 to 256 [ 185.086117][ T8016] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 185.094666][ T8016] FAT-fs (loop1): Filesystem has been set read-only [ 185.115170][ T8009] netlink: 'syz.0.863': attribute type 8 has an invalid length. [ 185.123447][ T8009] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 185.166001][ T8023] loop3: detected capacity change from 0 to 512 [ 185.169148][ T8021] loop0: detected capacity change from 0 to 2048 [ 185.179245][ T8023] EXT4-fs: test_dummy_encryption option not supported [ 185.205187][ T8021] loop0: p1 < > p4 [ 185.209442][ T8021] loop0: p4 size 8388608 extends beyond EOD, truncated [ 185.217638][ T29] audit: type=1400 audit(1727466942.102:2478): avc: denied { mount } for pid=8026 comm="syz.3.869" name="/" dev="ramfs" ino=22912 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 185.237395][ T8029] netlink: 24 bytes leftover after parsing attributes in process `syz.0.870'. [ 185.248976][ T29] audit: type=1400 audit(1727466942.102:2479): avc: denied { read write } for pid=8020 comm="syz.0.866" name="loop0p4" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 185.272243][ T29] audit: type=1400 audit(1727466942.102:2480): avc: denied { open } for pid=8020 comm="syz.0.866" path="/dev/loop0p4" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 185.295563][ T29] audit: type=1400 audit(1727466942.102:2481): avc: denied { ioctl } for pid=8020 comm="syz.0.866" path="/dev/loop0p4" dev="devtmpfs" ino=696 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 185.320208][ T29] audit: type=1400 audit(1727466942.102:2482): avc: denied { write } for pid=8028 comm="syz.0.870" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 185.343687][ T29] audit: type=1400 audit(1727466942.102:2483): avc: denied { ioctl } for pid=8028 comm="syz.0.870" path="/dev/sg0" dev="devtmpfs" ino=111 ioctlcmd=0x2283 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 185.430372][ T6186] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 185.453600][ T8044] pim6reg1: entered promiscuous mode [ 185.459003][ T8044] pim6reg1: entered allmulticast mode [ 185.586453][ T29] audit: type=1400 audit(1727466942.472:2484): avc: denied { name_bind } for pid=8051 comm="syz.3.876" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 186.238429][ T29] audit: type=1400 audit(1727466943.122:2485): avc: denied { read } for pid=8061 comm="syz.1.879" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 186.290149][ T8063] netlink: 24 bytes leftover after parsing attributes in process `syz.1.879'. [ 186.499823][ T8073] syz.0.883[8073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.499950][ T8073] syz.0.883[8073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.511536][ T8073] syz.0.883[8073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.539169][ T8075] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 186.681317][ T8079] loop2: detected capacity change from 0 to 512 [ 186.689026][ T8079] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 186.698219][ T8079] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 186.721518][ T8079] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 186.730718][ T8079] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 186.739972][ T8079] System zones: 0-2, 18-18, 34-34 [ 186.745979][ T8079] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1138: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 186.765123][ T8079] EXT4-fs (loop2): 1 truncate cleaned up [ 186.771563][ T8079] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 186.807435][ T8079] EXT4-fs error (device loop2): ext4_generic_delete_entry:2680: inode #2: block 3: comm syz.2.886: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 186.830037][ T8079] EXT4-fs error (device loop2) in ext4_delete_entry:2751: Corrupt filesystem [ 186.858772][ T7384] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.948810][ T8094] netlink: 4 bytes leftover after parsing attributes in process `syz.1.892'. [ 186.961251][ T8094] netlink: 4 bytes leftover after parsing attributes in process `syz.1.892'. [ 187.027696][ T8099] syz.1.894[8099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.027836][ T8099] syz.1.894[8099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.039179][ T8099] syz.1.894[8099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.136138][ T8104] tipc: Started in network mode [ 187.152302][ T8104] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 187.163868][ T8104] tipc: New replicast peer: 0000:0000:0000:0000:0000:ffff:e000:0002 [ 187.171963][ T8104] tipc: Enabled bearer , priority 10 [ 187.342501][ T8111] lo speed is unknown, defaulting to 1000 [ 187.348447][ T8111] lo speed is unknown, defaulting to 1000 [ 187.354442][ T8111] lo speed is unknown, defaulting to 1000 [ 187.361557][ T8111] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 187.372477][ T8111] lo speed is unknown, defaulting to 1000 [ 187.378730][ T8111] lo speed is unknown, defaulting to 1000 [ 187.384890][ T8111] lo speed is unknown, defaulting to 1000 [ 187.391073][ T8111] lo speed is unknown, defaulting to 1000 [ 187.397152][ T8111] lo speed is unknown, defaulting to 1000 [ 187.403701][ T8111] lo speed is unknown, defaulting to 1000 [ 187.433190][ T8113] loop1: detected capacity change from 0 to 1024 [ 187.440146][ T8113] EXT4-fs: Ignoring removed bh option [ 187.465770][ T8113] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.501390][ T7828] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.526664][ T8117] loop1: detected capacity change from 0 to 2048 [ 187.535812][ T8117] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.728201][ T8122] loop0: detected capacity change from 0 to 512 [ 187.746688][ T8122] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.760523][ T8122] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.775372][ T8122] Process accounting resumed [ 187.781440][ T8122] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 187.803378][ T5556] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.866749][ T8128] pim6reg1: entered promiscuous mode [ 187.872171][ T8128] pim6reg1: entered allmulticast mode [ 187.989016][ T8134] mmap: syz.2.904 (8134) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 188.015334][ T8133] loop0: detected capacity change from 0 to 512 [ 188.023431][ T8133] EXT4-fs (loop0): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 188.056276][ T8133] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 188.093056][ T5556] EXT4-fs (loop0): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 188.128146][ T8142] loop3: detected capacity change from 0 to 512 [ 188.134894][ T8142] EXT4-fs: Ignoring removed nomblk_io_submit option [ 188.152781][ T8142] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 188.160827][ T8142] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1842c01c, mo2=0002] [ 188.170049][ T8142] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (80) [ 188.179597][ T8142] EXT4-fs (loop3): Skipping orphan cleanup due to unknown ROCOMPAT features [ 188.189870][ T8142] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 188.210054][ T8142] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 188.213358][ T8147] loop2: detected capacity change from 0 to 2048 [ 188.228715][ T8147] EXT4-fs (loop2): unsupported inode size: 32768 [ 188.235099][ T8147] EXT4-fs (loop2): blocksize: 2048 [ 188.241172][ T8142] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (80) [ 188.259519][ T4826] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.310341][ T3402] tipc: Node number set to 1 [ 188.360033][ T7828] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.422600][ T8155] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 188.439744][ T8154] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 188.451962][ T8154] syzkaller0: entered allmulticast mode [ 188.476247][ T8153] syzkaller0: left allmulticast mode [ 188.639823][ T8168] loop1: detected capacity change from 0 to 512 [ 189.172775][ T8177] netlink: 28 bytes leftover after parsing attributes in process `syz.0.922'. [ 189.205783][ T8179] loop0: detected capacity change from 0 to 4096 [ 189.230179][ T8182] loop3: detected capacity change from 0 to 128 [ 189.240146][ T8182] openvswitch: netlink: VXLAN extension 15664 out of range max 1 [ 189.496677][ T8194] netlink: 4 bytes leftover after parsing attributes in process `syz.1.927'. [ 189.510809][ T8194] netlink: 8 bytes leftover after parsing attributes in process `syz.1.927'. [ 189.522749][ T8194] netlink: 4 bytes leftover after parsing attributes in process `syz.1.927'. [ 189.683540][ T8197] lo speed is unknown, defaulting to 1000 [ 189.743949][ T8197] chnl_net:caif_netlink_parms(): no params data found [ 189.799786][ T8197] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.806902][ T8197] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.816701][ T8197] bridge_slave_0: entered allmulticast mode [ 189.823300][ T8197] bridge_slave_0: entered promiscuous mode [ 189.830636][ T8197] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.837829][ T8197] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.847742][ T8197] bridge_slave_1: entered allmulticast mode [ 189.854507][ T8197] bridge_slave_1: entered promiscuous mode [ 189.874571][ T8197] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.887386][ T8197] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.908710][ T8197] team0: Port device team_slave_0 added [ 189.915620][ T8197] team0: Port device team_slave_1 added [ 189.933001][ T8197] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.940290][ T8197] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.966497][ T8197] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.979109][ T8197] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.986187][ T8197] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.012296][ T8197] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.055471][ T8212] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 190.069847][ T8197] hsr_slave_0: entered promiscuous mode [ 190.078155][ T8214] loop0: detected capacity change from 0 to 512 [ 190.084678][ T8197] hsr_slave_1: entered promiscuous mode [ 190.091828][ T8214] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 190.101760][ T8197] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.118353][ T8197] Cannot create hsr debugfs directory [ 190.119121][ T8214] EXT4-fs (loop0): 1 orphan inode deleted [ 190.125134][ T8216] loop1: detected capacity change from 0 to 164 [ 190.129511][ T8214] EXT4-fs (loop0): 1 truncate cleaned up [ 190.152918][ T8216] Unable to read rock-ridge attributes [ 190.175475][ T8216] Unable to read rock-ridge attributes [ 190.177620][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 190.177635][ T29] audit: type=1400 audit(1727466947.052:2602): avc: denied { mount } for pid=8215 comm="syz.1.931" name="/" dev="loop1" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 190.198803][ T8216] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 190.253272][ T8225] loop0: detected capacity change from 0 to 128 [ 190.264069][ T29] audit: type=1400 audit(1727466947.142:2603): avc: denied { mounton } for pid=8224 comm="syz.0.933" path="/121/file0/bus" dev="loop0" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=file permissive=1 [ 190.312522][ T8197] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.322916][ T8197] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 38239 - 0 [ 190.333401][ T8197] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 2] type 2 family 0 port 53273 - 0 [ 190.380607][ T8225] loop0: detected capacity change from 128 to 11 [ 190.391898][ T29] audit: type=1326 audit(1727466947.272:2604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8232 comm="syz.3.936" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f250acfdff9 code=0x0 [ 190.397262][ T8225] syz.0.933: attempt to access beyond end of device [ 190.397262][ T8225] loop0: rw=0, sector=58, nr_sectors = 1 limit=11 [ 190.428110][ T8225] FAT-fs (loop0): FAT read failed (blocknr 32) [ 190.447323][ T5556] FAT-fs (loop0): Directory bread(block 34) failed [ 190.448518][ T8235] syz.3.936 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 190.454090][ T5556] FAT-fs (loop0): Directory bread(block 35) failed [ 190.472288][ T5556] FAT-fs (loop0): Directory bread(block 36) failed [ 190.478997][ T5556] FAT-fs (loop0): Directory bread(block 37) failed [ 190.486057][ T5556] FAT-fs (loop0): Directory bread(block 38) failed [ 190.492736][ T5556] FAT-fs (loop0): Directory bread(block 39) failed [ 190.499522][ T5556] FAT-fs (loop0): Directory bread(block 40) failed [ 190.506290][ T5556] FAT-fs (loop0): Directory bread(block 41) failed [ 190.528174][ T8197] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.538645][ T8197] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 38239 - 0 [ 190.549110][ T8197] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 2] type 2 family 0 port 53273 - 0 [ 190.611045][ T28] FAT-fs (loop0): unable to read inode block for updating (i_pos 548) [ 190.659646][ T8197] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.670071][ T8197] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 38239 - 0 [ 190.680431][ T8197] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 2] type 2 family 0 port 53273 - 0 [ 190.759294][ T8197] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.769766][ T8197] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 38239 - 0 [ 190.780511][ T8197] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 2] type 2 family 0 port 53273 - 0 [ 190.857616][ T8197] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 190.866343][ T8197] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 190.880256][ T6186] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.891553][ T8197] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 190.901021][ T8197] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 190.928014][ T6186] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.958599][ T8197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.966409][ T29] audit: type=1400 audit(1727466947.852:2605): avc: denied { unmount } for pid=7828 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 190.991205][ T8197] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.000205][ T8244] random: crng reseeded on system resumption [ 191.000377][ T29] audit: type=1400 audit(1727466947.882:2606): avc: denied { read write } for pid=8243 comm="syz.1.940" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 191.029885][ T29] audit: type=1400 audit(1727466947.882:2607): avc: denied { ioctl open } for pid=8243 comm="syz.1.940" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 191.055240][ T6186] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.069983][ T8244] loop1: detected capacity change from 0 to 512 [ 191.070521][ T216] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.083336][ T216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.096764][ T6182] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.104075][ T6182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.106857][ T8244] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.152623][ T29] audit: type=1326 audit(1727466948.032:2608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8243 comm="syz.1.940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6144ccdff9 code=0x7ffc0000 [ 191.176134][ T29] audit: type=1326 audit(1727466948.032:2609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8243 comm="syz.1.940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6144ccdff9 code=0x7ffc0000 [ 191.184229][ T8252] loop2: detected capacity change from 0 to 512 [ 191.205991][ T29] audit: type=1326 audit(1727466948.062:2610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8243 comm="syz.1.940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6144ccdff9 code=0x7ffc0000 [ 191.229436][ T29] audit: type=1326 audit(1727466948.062:2611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8243 comm="syz.1.940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6144ccdff9 code=0x7ffc0000 [ 191.258556][ T6186] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.284611][ T8252] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.941: casefold flag without casefold feature [ 191.302958][ T8252] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.941: couldn't read orphan inode 15 (err -117) [ 191.313014][ T8238] lo speed is unknown, defaulting to 1000 [ 191.384799][ T6186] bridge_slave_1: left allmulticast mode [ 191.390565][ T6186] bridge_slave_1: left promiscuous mode [ 191.396490][ T6186] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.417489][ T8265] loop1: detected capacity change from 0 to 512 [ 191.424462][ T8265] journal_path: Lookup failure for './file1' [ 191.424588][ T6186] bridge_slave_0: left allmulticast mode [ 191.430498][ T8265] EXT4-fs: error: could not find journal device path [ 191.436114][ T6186] bridge_slave_0: left promiscuous mode [ 191.436248][ T6186] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.496379][ T8269] loop2: detected capacity change from 0 to 128 [ 191.528241][ T6186] batman_adv: batadv0: Removing interface: ip6gretap1 [ 191.732942][ T6186] € (unregistering): (slave bond_slave_0): Releasing backup interface [ 191.752535][ T6186] € (unregistering): (slave bond_slave_1): Releasing backup interface [ 191.773062][ T6186] € (unregistering): Released all slaves [ 191.807823][ T8197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.908500][ T6186] hsr_slave_0: left promiscuous mode [ 191.928507][ T6186] hsr_slave_1: left promiscuous mode [ 191.939454][ T6186] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 191.947018][ T6186] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 191.997486][ T6186] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 192.004979][ T6186] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 192.029806][ T6186] veth1_macvtap: left promiscuous mode [ 192.035367][ T6186] veth0_macvtap: left promiscuous mode [ 192.040871][ T6186] veth1_vlan: left promiscuous mode [ 192.046211][ T6186] veth0_vlan: left promiscuous mode [ 192.184106][ T8288] loop3: detected capacity change from 0 to 512 [ 192.191562][ T8288] EXT4-fs: Ignoring removed orlov option [ 192.197635][ T8288] ext4: Bad value for 'sb' [ 192.232836][ T6186] team0 (unregistering): Port device team_slave_1 removed [ 192.242851][ T6186] team0 (unregistering): Port device team_slave_0 removed [ 192.280944][ T8286] bond0: entered promiscuous mode [ 192.286064][ T8286] bond_slave_0: entered promiscuous mode [ 192.291877][ T8286] bond_slave_1: entered promiscuous mode [ 192.303229][ T8238] chnl_net:caif_netlink_parms(): no params data found [ 192.393572][ T8296] netlink: 'syz.1.953': attribute type 10 has an invalid length. [ 192.405878][ T8296] geneve1: entered promiscuous mode [ 192.416398][ T8296] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 192.425592][ T8238] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.432808][ T8238] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.455605][ T8302] netlink: 4 bytes leftover after parsing attributes in process `syz.2.954'. [ 192.456056][ T8238] bridge_slave_0: entered allmulticast mode [ 192.484117][ T8238] bridge_slave_0: entered promiscuous mode [ 192.497338][ T8308] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 192.504885][ T8238] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.511980][ T8238] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.522410][ T8238] bridge_slave_1: entered allmulticast mode [ 192.529367][ T8238] bridge_slave_1: entered promiscuous mode [ 192.564401][ T8238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.575163][ T8238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.597969][ T8238] team0: Port device team_slave_0 added [ 192.605105][ T8238] team0: Port device team_slave_1 added [ 192.620540][ T8197] veth0_vlan: entered promiscuous mode [ 192.630160][ T8238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.637207][ T8238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.663193][ T8238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.684509][ T8197] veth1_vlan: entered promiscuous mode [ 192.696014][ T8238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.703128][ T8238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.704387][ T8325] loop2: detected capacity change from 0 to 512 [ 192.729063][ T8238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.768222][ T8325] ext4 filesystem being mounted at /72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.782240][ T8238] hsr_slave_0: entered promiscuous mode [ 192.788959][ T8238] hsr_slave_1: entered promiscuous mode [ 192.803247][ T8197] veth0_macvtap: entered promiscuous mode [ 192.824885][ T8197] veth1_macvtap: entered promiscuous mode [ 192.859274][ T8197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.869773][ T8197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.872199][ T8331] loop2: detected capacity change from 0 to 8192 [ 192.879567][ T8197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.879633][ T8197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.879653][ T8197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.879664][ T8197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.879678][ T8197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.937110][ T8197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.948007][ T8197] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.959582][ T8323] lo speed is unknown, defaulting to 1000 [ 192.979401][ T8197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.989956][ T8197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.999784][ T8197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.010239][ T8197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.020100][ T8197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.030599][ T8197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.040407][ T8197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.050898][ T8197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.061737][ T8197] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.072023][ T8331] lo speed is unknown, defaulting to 1000 [ 193.085787][ T8197] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.094524][ T8197] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.103337][ T8197] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.112220][ T8197] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.289404][ T8339] loop2: detected capacity change from 0 to 8192 [ 193.320251][ T8339] loop2: p1 p2 p4 < > [ 193.320259][ T8339] loop2: partition table partially beyond EOD, truncated [ 193.320292][ T8339] loop2: p1 size 108986237 extends beyond EOD, truncated [ 193.320655][ T8339] loop2: p2 start 65535 is beyond EOD, truncated [ 193.320668][ T8339] loop2: p4 start 50331648 is beyond EOD, truncated [ 193.338159][ T8345] netlink: 48 bytes leftover after parsing attributes in process `syz.1.966'. [ 193.383395][ T8347] loop1: detected capacity change from 0 to 128 [ 193.399684][ T8348] netlink: 'syz.4.928': attribute type 3 has an invalid length. [ 193.409967][ T8347] ext4 filesystem being mounted at /37/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 193.569126][ T8361] netlink: 24 bytes leftover after parsing attributes in process `syz.2.970'. [ 193.597545][ T8238] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 193.626350][ T8238] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 193.648129][ T8238] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 193.659047][ T8357] lo speed is unknown, defaulting to 1000 [ 193.665431][ T8238] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 193.704016][ T8372] loop2: detected capacity change from 0 to 128 [ 193.726413][ T8375] loop3: detected capacity change from 0 to 512 [ 193.728353][ T8372] ext4 filesystem being mounted at /77/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 193.738496][ T8375] EXT4-fs: Ignoring removed i_version option [ 193.796794][ T8238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.805585][ T8375] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 193.823586][ T8238] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.836661][ T8375] EXT4-fs (loop3): 1 truncate cleaned up [ 193.853630][ T6182] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.860787][ T6182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.933837][ T6182] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.941021][ T6182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.976023][ T8384] netlink: 'syz.2.978': attribute type 8 has an invalid length. [ 194.067600][ T8238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.220567][ T8238] veth0_vlan: entered promiscuous mode [ 194.229271][ T8238] veth1_vlan: entered promiscuous mode [ 194.248489][ T8238] veth0_macvtap: entered promiscuous mode [ 194.256378][ T8238] veth1_macvtap: entered promiscuous mode [ 194.270537][ T8238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 194.281248][ T8238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.291150][ T8238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 194.301690][ T8238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.311651][ T8238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 194.322149][ T8238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.332052][ T8238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 194.342529][ T8238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.352471][ T8238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 194.363039][ T8238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.377433][ T8238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.388440][ T8238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 194.399079][ T8238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.408973][ T8238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 194.419528][ T8238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.429417][ T8238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 194.439953][ T8238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.449882][ T8238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 194.460370][ T8238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.470394][ T8238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 194.480846][ T8238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.492791][ T8238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.507897][ T8238] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.516779][ T8238] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.525628][ T8238] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.534356][ T8238] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.623132][ T8406] netlink: 'syz.3.980': attribute type 10 has an invalid length. [ 194.631793][ T8406] €: (slave bond_slave_0): Releasing backup interface [ 194.683784][ T8409] syz.4.981[8409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.683843][ T8409] syz.4.981[8409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.699245][ T8409] syz.4.981[8409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.722620][ T8412] netlink: 'syz.3.982': attribute type 3 has an invalid length. [ 194.735955][ T8415] loop4: detected capacity change from 0 to 1024 [ 194.748697][ T8415] EXT4-fs: Ignoring removed orlov option [ 194.754431][ T8415] EXT4-fs: Ignoring removed nomblk_io_submit option [ 194.781995][ T8417] SELinux: Context k is not valid (left unmapped). [ 194.856283][ T8425] loop1: detected capacity change from 0 to 2048 [ 194.897269][ T8432] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.904570][ T8432] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.927983][ T8434] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 194.931506][ T8432] loop3: detected capacity change from 0 to 512 [ 194.946424][ T8432] ext4 filesystem being mounted at /160/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.748731][ T8442] tipc: Started in network mode [ 195.753629][ T8442] tipc: Node identity 101, cluster identity 4711 [ 195.760087][ T8442] tipc: Node number set to 257 [ 195.821957][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 195.821969][ T29] audit: type=1400 audit(1727466952.702:2704): avc: denied { bind } for pid=8443 comm="syz.2.994" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 195.868061][ T29] audit: type=1400 audit(1727466952.732:2705): avc: denied { listen } for pid=8443 comm="syz.2.994" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 195.931273][ T29] audit: type=1326 audit(1727466952.812:2706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8449 comm="syz.4.990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea905cdff9 code=0x7ffc0000 [ 195.994541][ T29] audit: type=1326 audit(1727466952.842:2707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8449 comm="syz.4.990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea905cdff9 code=0x7ffc0000 [ 196.017954][ T29] audit: type=1326 audit(1727466952.842:2708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8449 comm="syz.4.990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea905cdff9 code=0x7ffc0000 [ 196.041552][ T29] audit: type=1326 audit(1727466952.842:2709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8449 comm="syz.4.990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea905cdff9 code=0x7ffc0000 [ 196.064970][ T29] audit: type=1326 audit(1727466952.842:2710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8449 comm="syz.4.990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea905cdff9 code=0x7ffc0000 [ 196.088276][ T29] audit: type=1326 audit(1727466952.842:2711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8449 comm="syz.4.990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea905cdff9 code=0x7ffc0000 [ 196.111700][ T29] audit: type=1326 audit(1727466952.842:2712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8449 comm="syz.4.990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea905cdff9 code=0x7ffc0000 [ 196.135442][ T29] audit: type=1326 audit(1727466952.842:2713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8449 comm="syz.4.990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea905cdff9 code=0x7ffc0000 [ 196.173829][ T8452] netlink: 4 bytes leftover after parsing attributes in process `syz.4.996'. [ 196.182729][ T8452] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 196.183834][ T8456] loop7: detected capacity change from 0 to 16384 [ 196.190360][ T8452] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 196.217257][ T8452] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 196.224781][ T8452] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 196.249033][ T8460] loop3: detected capacity change from 0 to 512 [ 196.287752][ T8460] ext4 filesystem being mounted at /163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.349159][ T8467] vhci_hcd: default hub control req: 800e v1303 i0000 l0 [ 196.390234][ T8471] loop3: detected capacity change from 0 to 2048 [ 196.419722][ T8471] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 196.435177][ T8471] EXT4-fs (loop3): Remounting filesystem read-only [ 196.653022][ T8478] syz.2.1004[8478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.653063][ T8478] syz.2.1004[8478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.664581][ T8478] syz.2.1004[8478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.202708][ T8496] loop1: detected capacity change from 0 to 1024 [ 197.224990][ T8496] EXT4-fs: Ignoring removed nomblk_io_submit option [ 197.233167][ T8496] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 197.361929][ T8503] lo speed is unknown, defaulting to 1000 [ 197.727322][ T8520] loop4: detected capacity change from 0 to 1024 [ 197.735617][ T8520] EXT4-fs: Ignoring removed nobh option [ 197.741307][ T8520] EXT4-fs: Ignoring removed orlov option [ 197.894110][ T8527] netlink: 104 bytes leftover after parsing attributes in process `syz.4.1020'. [ 197.953143][ T8530] loop7: detected capacity change from 0 to 16384 [ 198.149593][ T8535] tipc: New replicast peer: 255.255.255.255 [ 198.155855][ T8535] tipc: Enabled bearer , priority 10 [ 198.223457][ T8538] netlink: 'syz.2.1024': attribute type 10 has an invalid length. [ 198.233704][ T8538] team0: Port device netdevsim1 removed [ 198.241667][ T8538] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 198.830844][ T8545] loop3: detected capacity change from 0 to 764 [ 198.839199][ T8545] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 198.852102][ T8540] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.860411][ T8540] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.869560][ T8540] bridge0: entered allmulticast mode [ 198.891634][ T8540] bridge_slave_1: left allmulticast mode [ 198.898692][ T8540] bridge_slave_1: left promiscuous mode [ 198.905462][ T8540] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.918255][ T8540] bridge_slave_0: left allmulticast mode [ 198.924232][ T8540] bridge_slave_0: left promiscuous mode [ 198.930909][ T8540] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.935049][ T8550] hub 6-0:1.0: USB hub found [ 198.943566][ T8550] hub 6-0:1.0: 8 ports detected [ 198.977892][ T8556] loop3: detected capacity change from 0 to 2048 [ 199.003926][ T8555] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 199.020342][ T8555] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 199.032609][ T8555] EXT4-fs (loop3): This should not happen!! Data will be lost [ 199.032609][ T8555] [ 199.042267][ T8555] EXT4-fs (loop3): Total free blocks count 0 [ 199.048329][ T8555] EXT4-fs (loop3): Free/Dirty block details [ 199.053836][ T8552] lo speed is unknown, defaulting to 1000 [ 199.054204][ T8555] EXT4-fs (loop3): free_blocks=2415919104 [ 199.065953][ T8555] EXT4-fs (loop3): dirty_blocks=64 [ 199.071086][ T8555] EXT4-fs (loop3): Block reservation details [ 199.077397][ T8555] EXT4-fs (loop3): i_reserved_data_blocks=4 [ 199.092838][ T6205] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 26 with max blocks 26 with error 28 [ 199.105519][ T6205] EXT4-fs (loop3): This should not happen!! Data will be lost [ 199.105519][ T6205] [ 199.123407][ T8562] loop1: detected capacity change from 0 to 512 [ 199.144196][ T8568] loop7: detected capacity change from 0 to 16384 [ 199.158233][ T8562] EXT4-fs error (device loop1): __ext4_iget:4952: inode #11: block 16: comm syz.1.1034: invalid block [ 199.178186][ T8562] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.1034: couldn't read orphan inode 11 (err -117) [ 199.190620][ T8562] EXT4-fs (loop1): 1 truncate cleaned up [ 206.385316][ T8589] loop4: detected capacity change from 0 to 512 [ 206.394670][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 206.394683][ T29] audit: type=1400 audit(1727467219.266:2807): avc: denied { mounton } for pid=8588 comm="syz.4.1046" path="/18/file0" dev="tmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 206.431892][ T29] audit: type=1400 audit(1727467219.286:2808): avc: denied { read } for pid=8594 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 206.453415][ T29] audit: type=1400 audit(1727467219.286:2809): avc: denied { open } for pid=8594 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 206.476884][ T29] audit: type=1400 audit(1727467219.286:2810): avc: denied { mounton } for pid=8594 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 206.498429][ T29] audit: type=1400 audit(1727467219.286:2811): avc: denied { module_request } for pid=8594 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 206.521064][ T29] audit: type=1400 audit(1727467219.286:2812): avc: denied { sys_module } for pid=8594 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 206.542316][ T29] audit: type=1400 audit(1727467219.306:2813): avc: denied { create } for pid=8590 comm="syz.3.1045" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 206.562944][ T29] audit: type=1400 audit(1727467219.306:2814): avc: denied { write } for pid=8590 comm="syz.3.1045" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 206.583460][ T29] audit: type=1400 audit(1727467219.306:2815): avc: denied { nlmsg_read } for pid=8590 comm="syz.3.1045" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 206.586795][ T8602] loop3: detected capacity change from 0 to 512 [ 206.617754][ T8602] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 206.636377][ T29] audit: type=1400 audit(1727467219.516:2816): avc: denied { create } for pid=8599 comm="syz.2.1053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 206.659872][ T8602] EXT4-fs (loop3): orphan cleanup on readonly fs [ 206.667059][ T8602] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1045: bg 0: block 248: padding at end of block bitmap is not set [ 206.682931][ T8602] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.1045: Failed to acquire dquot type 1 [ 206.727445][ T8602] EXT4-fs (loop3): 1 truncate cleaned up [ 206.729537][ T8589] EXT4-fs mount: 34 callbacks suppressed [ 206.729549][ T8589] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.753824][ T8613] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1047'. [ 206.767184][ T8594] lo speed is unknown, defaulting to 1000 [ 206.948299][ T8589] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 206.979355][ T6186] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.993819][ T8602] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 207.062577][ T8197] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.086273][ T6186] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.101883][ T8621] netlink: 'syz.4.1049': attribute type 10 has an invalid length. [ 207.133862][ T8594] chnl_net:caif_netlink_parms(): no params data found [ 207.152006][ T6186] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.266239][ T4826] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.283519][ T6186] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.317329][ T8594] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.324415][ T8594] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.333217][ T8594] bridge_slave_0: entered allmulticast mode [ 207.340818][ T8594] bridge_slave_0: entered promiscuous mode [ 207.352076][ T8636] syzkaller0: entered promiscuous mode [ 207.357743][ T8636] syzkaller0: entered allmulticast mode [ 207.365525][ T8594] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.372653][ T8594] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.385173][ T8594] bridge_slave_1: entered allmulticast mode [ 207.391892][ T8594] bridge_slave_1: entered promiscuous mode [ 207.417560][ T8594] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.430247][ T8594] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.474776][ T6186] bridge_slave_1: left allmulticast mode [ 207.480464][ T6186] bridge_slave_1: left promiscuous mode [ 207.486340][ T6186] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.504506][ T8646] loop2: detected capacity change from 0 to 1024 [ 207.513024][ T6186] bridge_slave_0: left allmulticast mode [ 207.518745][ T6186] bridge_slave_0: left promiscuous mode [ 207.524492][ T6186] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.533848][ T8646] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 207.543820][ T8646] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 207.555160][ T8646] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 207.570652][ T8648] loop3: detected capacity change from 0 to 512 [ 207.580022][ T8646] EXT4-fs error (device loop2): ext4_get_journal_inode:5762: inode #5: comm syz.2.1059: unexpected bad inode w/o EXT4_IGET_BAD [ 207.625376][ T8646] EXT4-fs (loop2): no journal found [ 207.630645][ T8646] EXT4-fs (loop2): can't get journal size [ 207.639496][ T8648] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.661891][ T8648] ext4 filesystem being mounted at /178/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.683299][ T8646] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 207.709268][ T8646] EXT4-fs error (device loop2): __ext4_remount:6522: comm syz.2.1059: Abort forced by user [ 207.734539][ T6186] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 207.747030][ T8646] EXT4-fs (loop2): ext4_remount: Checksum for group 0 failed (42152!=20869) [ 207.765705][ T6186] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 207.785631][ T6186] bond0 (unregistering): Released all slaves [ 207.806187][ T8594] team0: Port device team_slave_0 added [ 207.819455][ T8594] team0: Port device team_slave_1 added [ 207.848126][ T7384] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.860597][ T8659] tipc: Enabled bearer , priority 7 [ 207.867639][ T8594] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.874645][ T8594] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.900791][ T8594] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.933271][ T8594] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.940282][ T8594] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.966271][ T8594] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.987414][ T8659] ªªªªªª: renamed from syzkaller0 (while UP) [ 207.995024][ T8659] tipc: Disabling bearer [ 208.043206][ T6186] hsr_slave_0: left promiscuous mode [ 208.059188][ T6186] hsr_slave_1: left promiscuous mode [ 208.067128][ T6186] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 208.074620][ T6186] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 208.093188][ T6186] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 208.100812][ T6186] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 208.117060][ T8682] loop4: detected capacity change from 0 to 512 [ 208.127330][ T6186] veth1_macvtap: left promiscuous mode [ 208.132871][ T6186] veth0_macvtap: left promiscuous mode [ 208.138531][ T6186] veth1_vlan: left promiscuous mode [ 208.143767][ T6186] veth0_vlan: left promiscuous mode [ 208.151899][ T8682] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.170940][ T8682] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.231053][ T8197] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.354649][ T6186] team0 (unregistering): Port device team_slave_1 removed [ 208.369091][ T6186] team0 (unregistering): Port device team_slave_0 removed [ 208.452264][ T8594] hsr_slave_0: entered promiscuous mode [ 208.469730][ T8594] hsr_slave_1: entered promiscuous mode [ 208.478992][ T8707] loop2: detected capacity change from 0 to 512 [ 208.516934][ T8707] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.534236][ T8707] ext4 filesystem being mounted at /104/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.547958][ T4826] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.620307][ T8707] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.1078: corrupted xattr block 33: invalid header [ 208.656899][ T8719] loop1: detected capacity change from 0 to 128 [ 208.666020][ T8707] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 208.678811][ T8721] Unsupported ieee802154 address type: 0 [ 208.707604][ T8707] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.1078: corrupted xattr block 33: invalid header [ 208.724036][ T8707] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 208.734050][ T8707] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.1078: corrupted xattr block 33: invalid header [ 208.748277][ T8707] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 208.772303][ T7384] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.794496][ T8729] loop2: detected capacity change from 0 to 512 [ 208.826486][ T8729] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.859424][ T8735] loop4: detected capacity change from 0 to 512 [ 208.866480][ T8729] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.882349][ T8594] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 208.895713][ T8594] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 208.903957][ T8735] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.927242][ T8594] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 208.939805][ T8735] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.958555][ T8594] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 208.997931][ T8735] xt_hashlimit: overflow, try lower: 18446744073709551615/255 [ 209.060949][ T8197] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.070731][ T8594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.095815][ T8594] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.113890][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.121101][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.144540][ T6190] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.151792][ T6190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.340038][ T8594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.498966][ T8594] veth0_vlan: entered promiscuous mode [ 209.521518][ T8594] veth1_vlan: entered promiscuous mode [ 209.540471][ T7384] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.560570][ T8594] veth0_macvtap: entered promiscuous mode [ 209.579344][ T8757] loop4: detected capacity change from 0 to 512 [ 209.581191][ T8594] veth1_macvtap: entered promiscuous mode [ 209.606025][ T8757] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 209.636779][ T8757] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 209.656750][ T8594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.667341][ T8594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.677169][ T8594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.687659][ T8594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.697490][ T8594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.699268][ T8757] EXT4-fs (loop4): 1 truncate cleaned up [ 209.707979][ T8594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.714711][ T8757] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.723437][ T8594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.746413][ T8594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.768233][ T8594] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.785642][ T8594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.796160][ T8594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.798859][ T8770] loop3: detected capacity change from 0 to 512 [ 209.805996][ T8594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.806013][ T8594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.832738][ T8594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.836253][ T8757] siw: device registration error -23 [ 209.843172][ T8594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.843192][ T8594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.868839][ T8594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.876990][ T8770] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.879736][ T8594] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.892164][ T8770] ext4 filesystem being mounted at /183/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 209.899840][ T8594] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.917690][ T8594] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.926424][ T8594] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.935197][ T8594] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.955937][ T8197] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.037955][ T8778] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1099'. [ 210.047653][ T8770] lo speed is unknown, defaulting to 1000 [ 210.070730][ T8781] syzkaller0: entered promiscuous mode [ 210.076275][ T8781] syzkaller0: entered allmulticast mode [ 210.180285][ T4826] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.216671][ T8789] loop2: detected capacity change from 0 to 128 [ 210.233686][ T8796] kernel profiling enabled (shift: 17) [ 210.248014][ T8789] syz.2.1101: attempt to access beyond end of device [ 210.248014][ T8789] loop2: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 210.297529][ T8802] loop1: detected capacity change from 0 to 512 [ 210.326720][ T8788] syz.2.1101: attempt to access beyond end of device [ 210.326720][ T8788] loop2: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 210.334615][ T8802] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.354190][ T8802] ext4 filesystem being mounted at /72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.489210][ T7828] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.711045][ T8815] loop1: detected capacity change from 0 to 512 [ 210.729458][ T8815] loop1: detected capacity change from 0 to 512 [ 210.892125][ T3332] IPVS: starting estimator thread 0... [ 210.990361][ T8824] netlink: 25 bytes leftover after parsing attributes in process `syz.1.1112'. [ 210.999863][ T8818] IPVS: using max 2880 ests per chain, 144000 per kthread [ 211.008430][ T8824] gretap0: entered promiscuous mode [ 211.276304][ T8829] loop0: detected capacity change from 0 to 512 [ 211.283059][ T8829] EXT4-fs: test_dummy_encryption option not supported [ 211.342863][ T8835] loop0: detected capacity change from 0 to 512 [ 211.368927][ T8835] EXT4-fs error (device loop0): __ext4_iget:4952: inode #11: block 16: comm syz.0.1117: invalid block [ 211.394852][ T8835] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.1117: couldn't read orphan inode 11 (err -117) [ 211.409018][ T8835] EXT4-fs (loop0): 1 truncate cleaned up [ 211.416014][ T8835] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.443264][ T29] kauditd_printk_skb: 233 callbacks suppressed [ 211.443277][ T29] audit: type=1400 audit(1727467224.316:3048): avc: denied { view } for pid=8839 comm="syz.2.1120" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 211.476153][ T29] audit: type=1404 audit(1727467224.356:3049): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 211.478885][ T8840] dccp_invalid_packet: P.type (SYNC) not Data || [Data]Ack, while P.X == 0 [ 211.505869][ T29] audit: type=1404 audit(1727467224.386:3050): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 211.532066][ T29] audit: type=1400 audit(1727467224.406:3051): avc: denied { unmount } for pid=8594 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 211.541475][ T8844] loop3: detected capacity change from 0 to 512 [ 211.553357][ T29] audit: type=1400 audit(1727467224.406:3052): avc: denied { read write } for pid=8843 comm="syz.3.1123" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.560609][ T8594] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.582754][ T29] audit: type=1400 audit(1727467224.406:3053): avc: denied { open } for pid=8843 comm="syz.3.1123" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.615649][ T29] audit: type=1400 audit(1727467224.406:3054): avc: denied { ioctl } for pid=8843 comm="syz.3.1123" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.616465][ T29] audit: type=1400 audit(1727467224.446:3055): avc: denied { mounton } for pid=8843 comm="syz.3.1123" path="/186/file0" dev="tmpfs" ino=1025 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 211.617544][ T29] audit: type=1400 audit(1727467224.496:3056): avc: denied { name_bind } for pid=8841 comm="syz.1.1121" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 211.653395][ T29] audit: type=1400 audit(1727467224.526:3057): avc: denied { prog_load } for pid=8846 comm="syz.0.1122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 211.712387][ T8844] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.731571][ T8844] ext4 filesystem being mounted at /186/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 211.746797][ T8852] loop2: detected capacity change from 0 to 1024 [ 211.753644][ T8852] EXT4-fs: Ignoring removed nobh option [ 211.753732][ T8852] EXT4-fs: Ignoring removed orlov option [ 211.767609][ T8852] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.792593][ T7384] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.837042][ T8858] syzkaller0: entered promiscuous mode [ 211.842590][ T8858] syzkaller0: entered allmulticast mode [ 211.897980][ T8863] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1127'. [ 211.908631][ T8863] bridge_slave_1: left allmulticast mode [ 211.914457][ T8863] bridge_slave_1: left promiscuous mode [ 211.920535][ T8863] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.929602][ T8863] bridge_slave_0: left allmulticast mode [ 211.935393][ T8863] bridge_slave_0: left promiscuous mode [ 211.941280][ T8863] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.001510][ T4826] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.021855][ T8868] loop3: detected capacity change from 0 to 512 [ 212.030339][ T8868] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.1128: invalid block [ 212.042952][ T8868] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1128: invalid indirect mapped block 4294967295 (level 1) [ 212.058198][ T8868] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1128: invalid indirect mapped block 4294967295 (level 1) [ 212.072668][ T8868] EXT4-fs (loop3): 2 truncates cleaned up [ 212.079131][ T8868] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.095447][ T8871] loop4: detected capacity change from 0 to 512 [ 212.102140][ T8871] EXT4-fs: test_dummy_encryption option not supported [ 212.124496][ T8873] syz.2.1130[8873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.124558][ T8873] syz.2.1130[8873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.136256][ T8873] syz.2.1130[8873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.163661][ T4826] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.190443][ T8877] syz.3.1132[8877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.190559][ T8877] syz.3.1132[8877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.202724][ T8877] syz.3.1132[8877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.257538][ T8886] siw: device registration error -23 [ 212.259153][ T8884] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 212.440350][ T8891] geneve0: entered allmulticast mode [ 212.642521][ T8907] loop2: detected capacity change from 0 to 512 [ 212.649116][ T8907] EXT4-fs: test_dummy_encryption option not supported [ 212.664308][ T8911] loop3: detected capacity change from 0 to 512 [ 212.671171][ T8906] syzkaller0: entered promiscuous mode [ 212.676829][ T8906] syzkaller0: entered allmulticast mode [ 212.691123][ T8911] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.703836][ T8911] ext4 filesystem being mounted at /192/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 212.714567][ T8911] Process accounting resumed [ 212.723798][ T8911] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 212.745234][ T4826] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.747948][ T8915] syz.2.1147[8915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.754250][ T8915] syz.2.1147[8915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.761846][ T8917] syz.0.1146[8917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.777205][ T8915] syz.2.1147[8915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.805626][ T8920] loop3: detected capacity change from 0 to 512 [ 212.828260][ T8920] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.841940][ T8920] ext4 filesystem being mounted at /193/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 212.889429][ T8920] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.1148: corrupted xattr block 33: invalid header [ 212.912046][ T8929] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1151'. [ 212.914555][ T8920] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 212.921487][ T8929] bridge_slave_1: left allmulticast mode [ 212.935821][ T8929] bridge_slave_1: left promiscuous mode [ 212.941774][ T8929] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.952014][ T8920] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.1148: corrupted xattr block 33: invalid header [ 212.966046][ T8929] bridge_slave_0: left allmulticast mode [ 212.971797][ T8929] bridge_slave_0: left promiscuous mode [ 212.977530][ T8929] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.978940][ T8932] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 212.984989][ T8920] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 213.002637][ T8920] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.1148: corrupted xattr block 33: invalid header [ 213.016122][ T8920] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 213.060855][ T4826] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.172213][ T8942] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1155'. [ 213.206381][ T8949] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1158'. [ 213.247830][ T8951] wg2: entered promiscuous mode [ 213.252790][ T8951] wg2: entered allmulticast mode [ 213.326382][ T8955] loop1: detected capacity change from 0 to 512 [ 213.338793][ T8955] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.350887][ T8956] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 213.352612][ T8955] ext4 filesystem being mounted at /81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 213.392023][ T8955] Process accounting resumed [ 213.399347][ T8955] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 213.416643][ T7828] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.456524][ T8966] loop2: detected capacity change from 0 to 512 [ 213.457248][ T8967] loop0: detected capacity change from 0 to 512 [ 213.476955][ T8966] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.489861][ T8966] ext4 filesystem being mounted at /128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 213.510701][ T8966] Process accounting resumed [ 213.516562][ T8967] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.529487][ T8967] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 213.542046][ T8966] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 213.562401][ T8975] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 213.575478][ T7384] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.595187][ T8967] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1164: corrupted xattr block 33: invalid header [ 213.610818][ T8967] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 213.621977][ T8967] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1164: corrupted xattr block 33: invalid header [ 213.636402][ T8967] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 213.645662][ T8967] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1164: corrupted xattr block 33: invalid header [ 213.661650][ T8967] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 213.747954][ T8594] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.748938][ T8993] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 213.770824][ T8991] wg2: entered promiscuous mode [ 213.776047][ T8991] wg2: entered allmulticast mode [ 213.810550][ T8997] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1174'. [ 213.843237][ T8987] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1169'. [ 213.959094][ T9013] Unsupported ieee802154 address type: 0 [ 213.966272][ T9015] loop4: detected capacity change from 0 to 512 [ 213.976179][ T9015] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.988873][ T9015] ext4 filesystem being mounted at /48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 214.003145][ T9015] Process accounting resumed [ 214.010094][ T9015] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 214.028043][ T8197] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.124086][ T6182] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 214.345461][ T9035] loop3: detected capacity change from 0 to 4096 [ 214.376377][ T9035] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.389331][ T9035] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.408237][ T9035] bridge0: port 3(erspan0) entered blocking state [ 214.414762][ T9035] bridge0: port 3(erspan0) entered disabled state [ 214.421325][ T9035] erspan0: entered allmulticast mode [ 214.427156][ T9035] erspan0: entered promiscuous mode [ 214.923624][ T9045] loop1: detected capacity change from 0 to 512 [ 214.932858][ T9048] Unsupported ieee802154 address type: 0 [ 214.943349][ T9046] loop3: detected capacity change from 0 to 2048 [ 214.952048][ T9046] EXT4-fs (loop3): unsupported inode size: 32768 [ 214.958464][ T9046] EXT4-fs (loop3): blocksize: 2048 [ 214.996718][ T9045] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.011065][ T9045] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 215.083249][ T9061] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1191'. [ 215.106956][ T9045] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1185: corrupted xattr block 33: invalid header [ 215.379787][ T9045] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 215.416007][ T9045] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1185: corrupted xattr block 33: invalid header [ 215.431509][ T9045] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 215.450139][ T9045] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1185: corrupted xattr block 33: invalid header [ 215.464525][ T9045] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 215.478290][ T9059] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1190'. [ 215.506792][ T7828] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.540087][ T9068] loop1: detected capacity change from 0 to 512 [ 215.557230][ T9068] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.570065][ T9068] ext4 filesystem being mounted at /91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 215.584657][ T9068] Process accounting resumed [ 215.591677][ T9068] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 215.609589][ T7828] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.859831][ T9082] loop4: detected capacity change from 0 to 4096 [ 215.871238][ T9082] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.888237][ T9082] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.902930][ T9087] loop2: detected capacity change from 0 to 2048 [ 215.909791][ T9087] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 215.924902][ T9087] vlan2: entered promiscuous mode [ 215.930148][ T9087] syz_tun: entered promiscuous mode [ 215.937380][ T9087] team0: Port device vlan2 added [ 215.981479][ T9096] loop0: detected capacity change from 0 to 512 [ 216.011180][ T9096] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.023952][ T9096] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 216.063185][ T6182] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 216.064879][ T9096] lo speed is unknown, defaulting to 1000 [ 216.131094][ T8594] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.148630][ T9116] loop2: detected capacity change from 0 to 512 [ 216.177923][ T9116] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.194217][ T9116] ext4 filesystem being mounted at /138/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 216.211752][ T9116] Process accounting resumed [ 216.234147][ T9116] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 216.261894][ T7384] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.578937][ T29] kauditd_printk_skb: 278 callbacks suppressed [ 216.578953][ T29] audit: type=1400 audit(1727467229.456:3336): avc: denied { write } for pid=9126 comm="syz.0.1223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 216.584493][ T9129] Unsupported ieee802154 address type: 0 [ 216.612447][ T9130] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1224'. [ 217.025463][ T9139] netlink: 25 bytes leftover after parsing attributes in process `syz.3.1227'. [ 217.026952][ T29] audit: type=1326 audit(1727467229.906:3337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9135 comm="syz.4.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea905cdff9 code=0x7ffc0000 [ 217.058229][ T29] audit: type=1326 audit(1727467229.916:3338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9135 comm="syz.4.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea905cdff9 code=0x7ffc0000 [ 217.058907][ T9139] gretap0: entered promiscuous mode [ 217.081636][ T29] audit: type=1326 audit(1727467229.916:3339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9135 comm="syz.4.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea905cdff9 code=0x7ffc0000 [ 217.110305][ T29] audit: type=1326 audit(1727467229.916:3340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9135 comm="syz.4.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea905cdff9 code=0x7ffc0000 [ 217.133779][ T29] audit: type=1326 audit(1727467229.916:3341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9135 comm="syz.4.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7fea905cdff9 code=0x7ffc0000 [ 217.157445][ T29] audit: type=1326 audit(1727467229.916:3342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9135 comm="syz.4.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea905cdff9 code=0x7ffc0000 [ 217.180848][ T29] audit: type=1326 audit(1727467229.916:3343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9135 comm="syz.4.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fea905cdff9 code=0x7ffc0000 [ 217.217721][ T29] audit: type=1326 audit(1727467229.976:3344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9135 comm="syz.4.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea905cdff9 code=0x7ffc0000 [ 217.241229][ T29] audit: type=1326 audit(1727467229.976:3345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9135 comm="syz.4.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea905cdff9 code=0x7ffc0000 [ 217.444819][ T9143] loop3: detected capacity change from 0 to 1024 [ 217.451884][ T9143] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 217.461676][ T9143] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 217.472207][ T9143] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 217.485130][ T9143] EXT4-fs error (device loop3): ext4_get_journal_inode:5762: inode #5: comm syz.3.1216: unexpected bad inode w/o EXT4_IGET_BAD [ 217.499912][ T9143] EXT4-fs (loop3): no journal found [ 217.505171][ T9143] EXT4-fs (loop3): can't get journal size [ 217.523285][ T9143] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 217.529208][ T9152] loop1: detected capacity change from 0 to 4096 [ 217.545300][ T9143] EXT4-fs error (device loop3): __ext4_remount:6522: comm syz.3.1216: Abort forced by user [ 217.555903][ T9143] EXT4-fs (loop3): ext4_remount: Checksum for group 0 failed (42152!=20869) [ 217.556492][ T9152] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.578427][ T9152] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.607709][ T9152] bridge0: port 3(erspan0) entered blocking state [ 217.614259][ T9152] bridge0: port 3(erspan0) entered disabled state [ 217.621859][ T9152] erspan0: entered allmulticast mode [ 217.627824][ T9152] erspan0: entered promiscuous mode [ 217.633294][ T9152] bridge0: port 3(erspan0) entered blocking state [ 217.639860][ T9152] bridge0: port 3(erspan0) entered forwarding state [ 217.694173][ T4826] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.859766][ T9171] loop3: detected capacity change from 0 to 128 [ 217.879195][ T9175] bpf_get_probe_write_proto: 11 callbacks suppressed [ 217.879210][ T9175] syz.0.1240[9175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.886349][ T9175] syz.0.1240[9175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.898047][ T9175] syz.0.1240[9175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.951460][ T9175] wg2: entered promiscuous mode [ 217.969321][ T9175] wg2: entered allmulticast mode [ 218.098565][ T9181] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 218.629622][ T9187] loop0: detected capacity change from 0 to 2048 [ 218.686708][ T9187] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.777482][ T9195] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 218.792564][ T9195] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1554 with error 28 [ 218.805078][ T9195] EXT4-fs (loop0): This should not happen!! Data will be lost [ 218.805078][ T9195] [ 218.814858][ T9195] EXT4-fs (loop0): Total free blocks count 0 [ 218.820855][ T9195] EXT4-fs (loop0): Free/Dirty block details [ 218.826848][ T9195] EXT4-fs (loop0): free_blocks=66060288 [ 218.832406][ T9195] EXT4-fs (loop0): dirty_blocks=2112 [ 218.837903][ T9195] EXT4-fs (loop0): Block reservation details [ 218.843996][ T9195] EXT4-fs (loop0): i_reserved_data_blocks=132 [ 218.975163][ T28] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 219.303794][ T9204] Unsupported ieee802154 address type: 0 [ 219.310158][ T9205] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1247'. [ 219.356987][ T9205] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1247'. [ 219.375053][ T9205] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1247'. [ 219.418536][ T9213] loop2: detected capacity change from 0 to 4096 [ 219.427175][ T9213] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.441053][ T9213] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.525270][ T9220] syzkaller0: entered promiscuous mode [ 219.530825][ T9220] syzkaller0: entered allmulticast mode [ 220.244241][ T9228] loop4: detected capacity change from 0 to 512 [ 220.277882][ T9232] syzkaller0: entered promiscuous mode [ 220.283406][ T9232] syzkaller0: entered allmulticast mode [ 220.285500][ T9237] loop2: detected capacity change from 0 to 512 [ 220.295634][ T9233] loop0: detected capacity change from 0 to 2048 [ 220.313893][ T9228] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.328727][ T9237] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.1248: invalid block [ 220.340924][ T9228] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 220.343756][ T9237] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1248: invalid indirect mapped block 4294967295 (level 1) [ 220.368026][ T9233] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.383203][ T9237] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1248: invalid indirect mapped block 4294967295 (level 1) [ 220.403153][ T9228] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.1244: corrupted xattr block 33: invalid header [ 220.424766][ T9228] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 220.427978][ T9246] loop3: detected capacity change from 0 to 164 [ 220.434954][ T9237] EXT4-fs (loop2): 2 truncates cleaned up [ 220.450690][ T9228] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.1244: corrupted xattr block 33: invalid header [ 220.450702][ T9247] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 220.464111][ T9228] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 220.489017][ T9246] Unable to read rock-ridge attributes [ 220.503825][ T9246] Unable to read rock-ridge attributes [ 220.511312][ T9246] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 220.512494][ T9249] netlink: 1320 bytes leftover after parsing attributes in process `syz.1.1262'. [ 220.522095][ T9247] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1352 with error 28 [ 220.540558][ T9247] EXT4-fs (loop0): This should not happen!! Data will be lost [ 220.540558][ T9247] [ 220.544824][ T9228] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.1244: corrupted xattr block 33: invalid header [ 220.550203][ T9247] EXT4-fs (loop0): Total free blocks count 0 [ 220.569350][ T9247] EXT4-fs (loop0): Free/Dirty block details [ 220.575293][ T9247] EXT4-fs (loop0): free_blocks=66060288 [ 220.580853][ T9247] EXT4-fs (loop0): dirty_blocks=2592 [ 220.586265][ T9247] EXT4-fs (loop0): Block reservation details [ 220.592245][ T9247] EXT4-fs (loop0): i_reserved_data_blocks=195 [ 220.600202][ T9228] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 220.654307][ T9254] loop4: detected capacity change from 0 to 512 [ 220.726759][ T6186] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 1352 with max blocks 2048 with error 28 [ 220.794371][ T9258] loop0: detected capacity change from 0 to 512 [ 220.800952][ T9258] EXT4-fs: Ignoring removed i_version option [ 220.807770][ T9258] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 220.829506][ T9258] EXT4-fs (loop0): 1 truncate cleaned up [ 221.149048][ T15] ================================================================== [ 221.157162][ T15] BUG: KCSAN: assert: race in dequeue_entities+0x6df/0x760 [ 221.164384][ T15] [ 221.164390][ T15] race at unknown origin, with assert no writes to 0xffff888103210068 of 4 bytes by task 15 on cpu 0: [ 221.164406][ T15] dequeue_entities+0x6df/0x760 [ 221.164427][ T15] pick_next_task_fair+0x7d/0x410 [ 221.164444][ T15] __schedule+0x284/0x940 [ 221.164461][ T15] schedule+0x55/0xc0 [ 221.195834][ T15] smpboot_thread_fn+0x37b/0x4c0 [ 221.195855][ T15] kthread+0x1d1/0x210 [ 221.195874][ T15] ret_from_fork+0x4b/0x60 [ 221.195896][ T15] ret_from_fork_asm+0x1a/0x30 [ 221.195919][ T15] [ 221.195923][ T15] value changed: 0x00000000 -> 0x00000001 [ 221.195933][ T15] [ 221.195936][ T15] Reported by Kernel Concurrency Sanitizer on: [ 221.195946][ T15] CPU: 0 UID: 0 PID: 15 Comm: ksoftirqd/0 Tainted: G W 6.11.0-syzkaller-11653-g3630400697a3 #0 [ 221.242335][ T15] Tainted: [W]=WARN [ 221.242344][ T15] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 221.242355][ T15] ==================================================================