last executing test programs: 1.288901464s ago: executing program 0 (id=1525): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = io_uring_setup(0x273c, &(0x7f00000001c0)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r3, 0x26, &(0x7f00000031c0)) close_range(r2, 0xffffffffffffffff, 0x0) 1.220986794s ago: executing program 0 (id=1526): syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000041436120410e5150e8d5000000010902"], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="020000ffffffba000040000086dd", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="6d6eb1f60783"}, 0x14) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) 1.039272985s ago: executing program 3 (id=1533): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f0000001400)={{0x80}, 'port1\x00', 0xa0bf83d7d46f2cbb}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40505330, &(0x7f00000000c0)={0x800080, 0x0, 0x0, 0x0, 0xa965, 0x2}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0x541b, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffff00}) close_range(r4, 0xffffffffffffffff, 0x0) 1.038710195s ago: executing program 3 (id=1534): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 996.721375ms ago: executing program 3 (id=1536): getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x2200054, &(0x7f0000000140)={[{@minixdf}, {@nodelalloc}]}, 0x1, 0x242, &(0x7f0000000540)="$eJzs3T9oM2UcB/DvXRJf+75BX3URBBVERAvldRNcXheFgpQiIqhQEXFRWqG2uLVOLg46q3RyKeJmdZQiFBdFcKraoS6CFocWBx0il2u11oh/UnPifT5wyV3yPM/vOS7fJ1mOBGity0muJukkmU7SS1KcbnB7vV0+PtyY2llIBoNHvi+G7erj2km/S0nWk9yXZLss8lw3Wd16Yv+H3YfuenWld+fbW49PTfQkjx3s7z189NbcK+/N3rv66effzhW5mv5vzuv8FSNe6xbJjf9Gsf+Iotv0DPgr5l9694sq9zcluWOY/17K1BfvteVrtnu5580/6vv6d5/dMsm5AudvMOhV34HrA6B1yiT9FOVMknq/LGdm6t/wX3Yuls8vLb84/ezSyuIzTa9UwHnpJ3sPfnDh/Utn8v9Np84/8P9V5f/R+c2vqv2jTtOzASapyv/0U2t3R/6hdeQf2kv+ob3kH9pL/qG95B/aS/6hveQf2kv+ob3+Tv4/mtCcgMk4nX8AoF0GF5q+AxloStPrDwAAAAAAAAAAAAAAAAAA8HsbUzsLJ9ukan78RnLwQJLuqPqd4f8RJ9cOHy8eFlWzXxR1t7E8eduYA/xq8fAfdHqn4buvr/u62fqf3Nps/bXFZP3lJFe63bOfv8H1449/w5+833t6/BrjuP+xZuv/tNls/dnd5MNq/bkyav0pc/PwefT606+u35j1X/hxzAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACYmJ8DAAD//7lGcFk=") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r1}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 919.881015ms ago: executing program 3 (id=1540): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000e00)="ec75d081fcb7e79634ec1a1abfdebb6a38b0c57cc77b83d2eea81aad8f73b36abc2019cb08fcaaec9647a07d0a0965f0f1e39afd84e7e2523aaded5e09aa1e36fcc90c269ad6d38d57619127cee4253655c33b71054226c3b00b9ee6ae29f0b07bc6fe7981126ca8", 0x68}, {&(0x7f0000000f00)="397d5f2edc82d0337ae5ab9ee47dc3e798cf69cfebf169e77257f308227094d569a4326954e50ea185bc6fff0507c5dfd26676de9ddac4fe6db927cd4d03965f42d9c7513eff1631baa83e3daf514c600450374f6d76b8fcf2bc3eca29ce7538f85aa34b2bdcc17ecd080f0850377f771a4e8693703da4e347e0165f00872a21845e17030de0ff47bc869de32ee24ca05e6f805ec0a1d0", 0x97}, {&(0x7f0000000580)="4068745fc217775e9fca3477d3c929c1231d710ed7bb68bf2f127cb837033927039b7de06e09c0dfd89a9db1973eaeda928822aa", 0x34}], 0x3}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000740)="b1", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)="b5d3838236773268a73daecfa0fdc5beb5a7ac332a11523627b41db31da6be0055bf716aa2b23b97d43cc40c632f6b9850f364ba0831ed0d6f7157f204275aa850d992d81ba6ab984bd809254e847b644cf6459a8139c3ebba62168141343c853896523ffb04131b2786acc44a57f5b1bd33cdaef8dd3c0526b7454eefe5153c5778ce05c77e962fd6bf3a4b9eb05654e64f1867398e202b4920e9ebc08f6e6dc652a12e45445030e069f44b", 0xac}, {&(0x7f0000000500)="e47ecfc6ce6d4d9cc5a0fbf98f301803da3adfbec8a1d5324076b744b24bc7cf83120d4819726e827d90219c7100dc54801b32c3a9a69a238db1f4d16464062d870e812ee381b6b3c234824a4a4475f9ee81286836e549", 0x57}, {&(0x7f0000000840)="fbdd17a812c727337dc6c74dcb077562b57a440dbf7711ba245a62b76d46b0f19e6ff608ef9e5fbb4a8cfb02e28403582ceb8031acc767f766772a93a2f00ddde52ce6f7a84db1c66feecdc4a028e7b9e5e27a0057957743cbf196c517bf3ad97859c31205e3a35f435ec338927f53a43fae", 0x72}, {&(0x7f0000000780)="8d75938ba9bc69841009f07eee392592a6014e55025d4c6612fbb793e3ed0100000002529226d68c755f1ba09d1296de95a014de768bbdc3cba9893b5a7b10c3d6ff0e5bcb88c56bd0b17c6e30d75fe785b6a2eec3e3d1ded3a5ee7c509223fb6d99f05e0a970fde9fbe3081162fd6e48744c4dd621bbb79b8ca12d3ee4cf1088441aa54a7a1cc0370366f06f8c5c7c86fc31525efe45ba485d120e7", 0x9c}, {&(0x7f0000001300)="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", 0x38d}], 0x5}}], 0x3, 0xc0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) 902.559856ms ago: executing program 4 (id=1542): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0x8, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffeb2, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) 818.967236ms ago: executing program 4 (id=1545): r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000300)={0x42, 0x7, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f00000006c0)=@name={0x1e, 0x2, 0x0, {{0x42, 0x10000001}}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000003c0)={0x42}, 0x10) bind$tipc(r3, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x5}}, 0x10) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10, 0x0}, 0x0) 778.851196ms ago: executing program 4 (id=1547): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001c110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r3) 778.328716ms ago: executing program 4 (id=1548): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r1, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r3}, 0x10) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/profiling', 0x101a02, 0x0) copy_file_range(r4, &(0x7f0000000000)=0x7, r4, 0x0, 0x7, 0x0) 717.620117ms ago: executing program 4 (id=1550): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = epoll_create1(0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)={0xe000001a}) read$char_usb(r3, &(0x7f0000001980)=""/179, 0xb3) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) 717.171837ms ago: executing program 2 (id=1551): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010000000004"], 0x57) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 695.624747ms ago: executing program 2 (id=1552): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x80, 0x0, 'queue0\x00'}) close_range(r1, 0xffffffffffffffff, 0x0) 687.320816ms ago: executing program 1 (id=1553): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x2000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=@newsa={0x138, 0x10, 0x713, 0x70bd28, 0x0, {{@in=@dev={0xac, 0x14, 0x14, 0x22}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x5e, 0x0, 0xee01}, {@in=@multicast2, 0x0, 0x32}, @in6=@mcast1, {0x0, 0xd1}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x24000070}, 0x0) 681.745777ms ago: executing program 4 (id=1554): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000002c0004002800018007000100637400001c00028008000240000000150500030000000000080001400000000d0900010073797a30000000000900020073797a320000000014000000110001"], 0x80}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0xc2, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "42c59c23cba5509acc1fcb978db9c707"}]}}}}}}}, 0x0) 625.440047ms ago: executing program 2 (id=1555): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x86, &(0x7f0000000500)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "9d42a08597d3b2f44ac89b1b52cc6728d6697d4cebc8f2f062c6f91f224aaacc", "99bd3410936eefeb3ea898dafab974aa", {"96deedc95f5d10a12027128db2e9bdf6", "f838a300b01b0e19ecdf00b20600"}}}}}}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001100)={{r0, 0xffffffffffffffff}, &(0x7f0000001080), &(0x7f00000010c0)='%pI4 \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000300)={@random="e90c630faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0xff, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x10, 0x0, @opaque="cbe66f1099d3a415"}}}}}, 0x0) 625.077617ms ago: executing program 2 (id=1556): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004dc0)=ANY=[@ANYBLOB="190000000400000008000000ff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000340)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4739}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@norecovery}, {@user_xattr}]}, 0xfd, 0x4fa, &(0x7f00000005c0)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000340)='./bus\x00', 0x2210c1a, &(0x7f0000000540)={[{@sb={'sb', 0x3d, 0x4}}, {@prjquota}, {@minixdf}, {@grpquota}, {@noquota}, {@noacl}, {@abort}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLEaGVEHsEqRsSN4pix1HsLJvQQ3rmikQlTvTIH8C5Jw7cuCC4cSkHJH5EoAaJg9GMJ6mb2o3VJHYUfz7SaObNm/r7fXH8Xuc59gtgZF2PiP2ImIiITyNiNjufy7b4qL0l1z05uLdyeHBvJRet1if/zKX1ybno+DeJa9ljFiPihw8jfpJ7Pm5jd29juVqtbGfl+WZta76xu3drvba8VlmrbJbLS4tLCx/cfr98bm19qzaRHX318R/2v/WzJK2Z7ExnO85Tu+mF4ziJ8Yj4/kUEG4KxrD0Tw06El5KPiNcj4u309T8bY+mzCQBcZa3WbLRmO8sAwFWXT+fAcvlSNhcwE/l8qdSew3sjpvPVeqN58259Z3O1PVc2F4X83fVqZSGbK5yLQi4pL6bHT8vlE+XbEfFaRPxiciotl1bq1dVh/scHAEbYtRPj/38m2+M/AHDFFYedAAAwcD3G//1B5wEADI77fwAYPcZ/ABg97fF/athpAAAD5P4fAEaP8R8ARsoPPv442VqH2fdfr362u7NR/+zWaqWxUartrJRW6ttbpbV6fS39zp7aaY9Xrde3Ft+Lnc/nvr3VaM43dvfu1Oo7m8076fd636kU0qt8sgAAhum1tx79OZeMyB9OpVt0rOVQGGpmwEXLDzsBYGjGhp0AMDRW+4LRdYZ7fNMDcEV0WaL3GcVuHxBqtVqti0sJuGA3vmT+H0ZVx/y/vwKGEWP+H0aX+X8YXa1Wrt81/6PfCwGAy80cP9Dj/f/Xs/1vsjcHfrx68ooHF5kVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXG5H6/+WsrXAZyKfL5UiXomIuSjk7q5XKwsR8WpE/GmyMJmUF4ecMwBwVvm/5bL1v27MvjvzTNWb144PJyLip7/65JefLzeb23+MmMj9a/LofPNBdr48+OwBgNMdjdPpvuNG/snBvZWjbZD5/P27EVFsxz88mIjD4/jjMZ7ui1GIiOl/57JyW65j7uIs9u9HxBe7tT8XM+kcSHvl05Pxk9ivDDR+/pn4+bSuvU9+Fl84h1xg1DxK+p+Pur3+8nE93Xd//RfTHurssv4veaiVw7QPfBr/qP8b69H/Xe83xnu/+177aOr5uvsRXx6POIp92NH/HMXP9Yj/bp/x//KVN9/uVdf6dcSN6B6/M9Z8s7Y139jdu7VeW16rrFU2y+WlxaWFD26/X55P56jne48G//jw5qu96pL2T/eIXzyl/V/vs/0P//fpj772gvjffKdb/Hy88YL4yZj4jT7jL0//ttirLom/2qP9pz3/N/uM//ive88tGw4ADE9jd29juVqtbI/kQfR38e+zH9alyHmkD5Jn4RKk0fXgO4OKNRHdq37+TvvXdDKi8xe71XqpWL16jPOYdQMug+MXfUT8d9jJAAAAAAAAAAAAAAAAXQ3iE0vDbiMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABX1/8DAAD//9RMyv0=") listxattr(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 602.675697ms ago: executing program 0 (id=1557): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x4, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r3) 597.493407ms ago: executing program 2 (id=1558): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32], 0x44}}, 0x0) 556.754327ms ago: executing program 1 (id=1559): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001c110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r3) 556.122157ms ago: executing program 1 (id=1560): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r2}, 0x10) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r3, 0x4c80, 0xffffffffffffffb6) 543.808478ms ago: executing program 0 (id=1561): setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0xd, 0x9, 0x1}, 0x10) r0 = syz_io_uring_setup(0x6165, &(0x7f0000000300)={0x0, 0x0, 0x10100, 0x0, 0x3}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB='9'], 0x38}}, 0x4000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x402}}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 523.687858ms ago: executing program 0 (id=1562): r0 = gettid() bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) sendmmsg$inet(r1, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000002600)="a69e2cb6bab76bb71e927751ae97df6abdce27c17bf40b", 0x17}], 0x1}}], 0x1, 0x0) 522.829137ms ago: executing program 1 (id=1572): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 460.612438ms ago: executing program 2 (id=1563): syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0, 0x40000103}) r0 = eventfd(0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xd6a9, 0x0) 459.735468ms ago: executing program 1 (id=1564): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8000003d) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x8000003d) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x36) close_range(r1, r2, 0x0) 445.823768ms ago: executing program 0 (id=1565): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x80000}, 0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000002980), 0x400000000000239, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 81.048429ms ago: executing program 3 (id=1566): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = epoll_create1(0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)={0xe000001a}) read$char_usb(r3, &(0x7f0000001980)=""/179, 0xb3) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) 80.503189ms ago: executing program 1 (id=1577): r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000000, &(0x7f0000000240), 0x21, 0x4a6, &(0x7f0000000a40)="$eJzs3cFPG9kZAPBvBgiEkEDaHNqqbdI0bVpFscFJUJRTemlVRZGqRj31kFBwEMLGCJs00BzI/1CpkXpq/4QeKvVQKae97233tpfsYaXsbrSrsNIevJqxIYRgYDcES/j3k55m3jzj7z2sec98gF8APetcRKxFxLGIuBcRo+3rSbvEzVbJHvfyxaPp9RePppNoNu98luTt2bXY8jWZE+3nHIqIP/4u4i/Jm3HrK6vzU5VKealdLzaqi8X6yurluerUbHm2vFAqTU5Mjl+/cq10YGM9W/3P89/O3frT///3k2fvr/36b1m3RtptW8dxkFpDH9iMk+mPiFvvIlgX9LXHc6zbHeE7SSPiexFxPr//R6MvfzUBgKOs2RyN5ujWOgBw1KV5DixJC+1cwEikaaHQyuGdieG0Uqs3Lt2vLS/MtHJlYzGQ3p+rlMfbucKxGEiy+kR+/qpe2la/EhGnI+Lvg8fzemG6Vpnp5hsfAOhhJ7at/18OttZ/AOCIG+p2BwCAQ2f9B4DeY/0HgN5j/QeA3mP9B4DeY/0HgN5j/QeAnvKH27ez0lxvf/71zIOV5fnag8sz5fp8obo8XZiuLS0WZmu12fwze6p7PV+lVlucuBrLD4uNcr1RrK+s3q3Wlhcad/PP9b5bHjiUUQEAuzl99umHSUSs3Tiel9iyl4O1Go62tNsdALqmr9sdALrGbl/Qu/yMD+ywRe9rOv6J0JOD7wtwOC7+UP4fepX8P/Qu+X/oXfL/0LuazcSe/wDQY+T4Ab//BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG9vJC9JWmjvBT4SaVooRJyMiLEYSO7PVcrjEXEqIj4YHBjM6hPd7jQA8JbST5L2/l8XRy+MbG89lnw1mB8j4q//vPOPh1ONxtJEdv3zzeuNJ+3rpW70HwDYy8Y6vbGOb3j54tH0RjnM/jz/TWtz0Szueru0WvqjPz8OxUBEDH+RtOst2fuVvgOIv/Y4In6w0/iTPDcy1t75dHv8LPbJQ42fvhY/zdtax+x78f0D6Av0mqfZ/HNzp/svjXP5cef7fyifod7exvy3/sb8l27Of30d5r9z+41x9b3fd2x7HPGj/p3iJ5vxkw7xL+wz/kc//un5Tm3Nf0VcjJ3jb41VbFQXi/WV1ctz1anZ8mx5oVSanJgcv37lWqmY56iLG5nqN31649Kp3cY/3CH+0B7j/8U+x//vr+/9+We7xP/Vz3d+/c/sEj9bE3+5z/hTw//tuH13Fn+mw/j3ev0v7TP+s49XZ/b5UADgENRXVuenKpXykhMnTpxsnnR7ZgLetVc3fbd7AgAAAAAAAAAAAAAAdHIY/07U7TECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwdH0TAAD//yyP2UE=") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYRES32=0x1, @ANYBLOB="00000000000000000000000000000000000000005f2ac37676edf67014db515616ee99c8ebfa5d2d16297ee49c74a6bb2257c01a36f98b1a1bb218eb553e0a7265e3a051e775f9ed6604e95e56cf8a22b7fae88561758a125b110ef18c25ec490e968f0a", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 0s ago: executing program 3 (id=1567): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7d2}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x1, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x8]}}]}]}, 0x58}}, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) kernel console output (not intermixed with test programs): 834347][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.842637][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.849743][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.858756][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.865914][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.877163][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.902020][ T3315] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.912508][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.927525][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.934668][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.943450][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.950592][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.982084][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.989171][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.012361][ T3320] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.022908][ T3320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.048591][ T1753] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.055690][ T1753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.068662][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.138655][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.158152][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.167857][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.252837][ T3316] veth0_vlan: entered promiscuous mode [ 29.291230][ T3316] veth1_vlan: entered promiscuous mode [ 29.320961][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.335624][ T3316] veth0_macvtap: entered promiscuous mode [ 29.356857][ T3316] veth1_macvtap: entered promiscuous mode [ 29.372642][ T3314] veth0_vlan: entered promiscuous mode [ 29.380821][ T3320] veth0_vlan: entered promiscuous mode [ 29.392979][ T3314] veth1_vlan: entered promiscuous mode [ 29.404097][ T3320] veth1_vlan: entered promiscuous mode [ 29.413854][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.432766][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.450464][ T3315] veth0_vlan: entered promiscuous mode [ 29.460026][ T3320] veth0_macvtap: entered promiscuous mode [ 29.467692][ T3316] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.476646][ T3316] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.485355][ T3316] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.494175][ T3316] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.512978][ T3315] veth1_vlan: entered promiscuous mode [ 29.519575][ T3320] veth1_macvtap: entered promiscuous mode [ 29.540931][ T3314] veth0_macvtap: entered promiscuous mode [ 29.556281][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.566913][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.578097][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.586528][ T3314] veth1_macvtap: entered promiscuous mode [ 29.595266][ T3315] veth0_macvtap: entered promiscuous mode [ 29.603374][ T3316] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.612411][ T3315] veth1_macvtap: entered promiscuous mode [ 29.624849][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.635846][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.646625][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.670404][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.676887][ T3454] syz.0.1[3454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.680908][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.681038][ T3454] syz.0.1[3454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.691997][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.723442][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.724423][ T3454] syz.0.1[3454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.735533][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.754114][ T3321] veth0_vlan: entered promiscuous mode [ 29.761120][ T3320] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.769909][ T3320] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.778730][ T3320] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.787532][ T3320] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.808828][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.819331][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.829165][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.839728][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.850359][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.858700][ T3321] veth1_vlan: entered promiscuous mode [ 29.865301][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.875910][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.886000][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.896551][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.906423][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.917098][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.928083][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.947452][ T3314] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.956279][ T3314] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.965145][ T3314] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.974038][ T3314] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.974571][ T3459] loop0: detected capacity change from 0 to 512 [ 29.995172][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.995638][ T3459] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 30.005748][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.024556][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.035094][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.045025][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.055604][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.067851][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.093876][ T3321] veth0_macvtap: entered promiscuous mode [ 30.104024][ T3315] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.112967][ T3315] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.121977][ T3315] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.130706][ T3315] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.137395][ T3459] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.153233][ T3321] veth1_macvtap: entered promiscuous mode [ 30.153241][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 30.153256][ T29] audit: type=1400 audit(1731663776.638:137): avc: denied { mount } for pid=3458 comm="syz.0.7" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.207635][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.218194][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.228183][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.238707][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.248547][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.253121][ T3467] loop1: detected capacity change from 0 to 8192 [ 30.258985][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.259000][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.286576][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.297165][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.305387][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.315902][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.325739][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.335752][ T29] audit: type=1400 audit(1731663776.818:138): avc: denied { mount } for pid=3466 comm="syz.1.2" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 30.336328][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.367795][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.378425][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.388334][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.398793][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.409610][ T3459] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.7: corrupted inode contents [ 30.421553][ T29] audit: type=1400 audit(1731663776.898:139): avc: denied { setattr } for pid=3458 comm="syz.0.7" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 30.436278][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.457568][ T3459] EXT4-fs error (device loop0): ext4_dirty_inode:5984: inode #2: comm syz.0.7: mark_inode_dirty error [ 30.482017][ T29] audit: type=1400 audit(1731663776.968:140): avc: denied { map_create } for pid=3458 comm="syz.0.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.483087][ T3321] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.500908][ T29] audit: type=1400 audit(1731663776.968:141): avc: denied { map_read map_write } for pid=3458 comm="syz.0.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.529399][ T3321] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.533486][ T29] audit: type=1400 audit(1731663777.018:142): avc: denied { write } for pid=3458 comm="syz.0.7" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 30.538371][ T3321] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.538404][ T3321] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.579454][ T3459] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.7: corrupted inode contents [ 30.589631][ T29] audit: type=1400 audit(1731663777.048:143): avc: denied { read } for pid=3472 comm="syz.4.5" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 30.601860][ T3477] loop3: detected capacity change from 0 to 1024 [ 30.615000][ T29] audit: type=1400 audit(1731663777.048:144): avc: denied { open } for pid=3472 comm="syz.4.5" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 30.645809][ T29] audit: type=1400 audit(1731663777.048:145): avc: denied { ioctl } for pid=3472 comm="syz.4.5" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 30.647404][ T3477] EXT4-fs: Ignoring removed orlov option [ 30.672145][ T29] audit: type=1400 audit(1731663777.118:146): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 30.677349][ T3477] EXT4-fs: Ignoring removed nomblk_io_submit option [ 30.737276][ T3477] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.815404][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.853887][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.936840][ T3500] loop2: detected capacity change from 0 to 164 [ 30.943069][ T3499] syzkaller0: entered promiscuous mode [ 30.948801][ T3499] syzkaller0: entered allmulticast mode [ 30.960346][ T3502] netlink: 'syz.4.17': attribute type 16 has an invalid length. [ 30.968130][ T3502] netlink: 'syz.4.17': attribute type 3 has an invalid length. [ 30.975734][ T3502] netlink: 64066 bytes leftover after parsing attributes in process `syz.4.17'. [ 30.995642][ T3500] syz.2.14: attempt to access beyond end of device [ 30.995642][ T3500] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 31.006601][ T3493] syz.0.10[3493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.009488][ T3493] syz.0.10[3493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.009620][ T3500] syz.2.14: attempt to access beyond end of device [ 31.009620][ T3500] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 31.045690][ T3500] syz.2.14: attempt to access beyond end of device [ 31.045690][ T3500] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 31.051779][ T3499] PF_CAN: dropped non conform CAN skbuff: dev type 65534, len 65487 [ 31.059235][ T3500] syz.2.14: attempt to access beyond end of device [ 31.059235][ T3500] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 31.073878][ T3493] syz.0.10[3493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.080407][ T3500] syz.2.14: attempt to access beyond end of device [ 31.080407][ T3500] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 31.104951][ T3500] syz.2.14: attempt to access beyond end of device [ 31.104951][ T3500] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 31.118307][ T3500] syz.2.14: attempt to access beyond end of device [ 31.118307][ T3500] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 31.131696][ T3500] syz.2.14: attempt to access beyond end of device [ 31.131696][ T3500] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 31.145095][ T3500] syz.2.14: attempt to access beyond end of device [ 31.145095][ T3500] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 31.158591][ T3500] syz.2.14: attempt to access beyond end of device [ 31.158591][ T3500] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 31.214133][ T3504] loop4: detected capacity change from 0 to 512 [ 31.246286][ T3504] ======================================================= [ 31.246286][ T3504] WARNING: The mand mount option has been deprecated and [ 31.246286][ T3504] and is ignored by this kernel. Remove the mand [ 31.246286][ T3504] option from the mount to silence this warning. [ 31.246286][ T3504] ======================================================= [ 31.359174][ T3508] loop0: detected capacity change from 0 to 256 [ 31.383536][ T3508] msdos: Bad value for 'gid' [ 31.388321][ T3508] msdos: Bad value for 'gid' [ 31.411051][ T3504] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.448972][ T3504] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.464043][ T3504] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 31.494239][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.000013][ T3557] loop1: detected capacity change from 0 to 2048 [ 32.006924][ T3557] EXT4-fs: Ignoring removed orlov option [ 32.024440][ T3557] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.107040][ T3574] netlink: 8 bytes leftover after parsing attributes in process `syz.4.49'. [ 32.117413][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.196980][ T3584] capability: warning: `syz.2.54' uses deprecated v2 capabilities in a way that may be insecure [ 32.277737][ T3597] netlink: 28 bytes leftover after parsing attributes in process `syz.1.59'. [ 32.409395][ T3615] loop1: detected capacity change from 0 to 1024 [ 32.432172][ T3615] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 32.442078][ T3615] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 32.462009][ T3615] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 32.494099][ T3615] EXT4-fs error (device loop1): ext4_get_journal_inode:5762: inode #5: comm syz.1.66: unexpected bad inode w/o EXT4_IGET_BAD [ 32.516276][ T3615] EXT4-fs (loop1): no journal found [ 32.521578][ T3615] EXT4-fs (loop1): can't get journal size [ 32.538965][ T3615] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 32.568964][ T3615] EXT4-fs error (device loop1): __ext4_remount:6522: comm syz.1.66: Abort forced by user [ 32.589621][ T3615] EXT4-fs (loop1): ext4_remount: Checksum for group 0 failed (42152!=20869) [ 32.646263][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.765272][ T3641] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 32.779271][ T3644] loop2: detected capacity change from 0 to 512 [ 32.790058][ T3644] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 32.803173][ T3644] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.826763][ T3644] EXT4-fs (loop2): 1 truncate cleaned up [ 32.846120][ T3644] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.972725][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.116641][ T3675] netlink: 8 bytes leftover after parsing attributes in process `syz.3.94'. [ 33.198944][ T3687] SELinux: security_context_str_to_sid () failed with errno=-22 [ 33.231376][ T3693] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 33.302106][ T3699] process '+}[@' launched '/dev/fd/6' with NULL argv: empty string added [ 33.317958][ T3706] netlink: 'syz.1.108': attribute type 4 has an invalid length. [ 33.335647][ T3706] netlink: 'syz.1.108': attribute type 4 has an invalid length. [ 33.382681][ C1] hrtimer: interrupt took 34789 ns [ 33.425860][ T3711] wireguard0: entered promiscuous mode [ 33.431394][ T3711] wireguard0: entered allmulticast mode [ 33.498553][ T3716] syz.4.113 (3716) used greatest stack depth: 10128 bytes left [ 33.892452][ T3769] loop0: detected capacity change from 0 to 8192 [ 33.972755][ T3779] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.153459][ T3804] syz.1.150 uses obsolete (PF_INET,SOCK_PACKET) [ 34.184641][ T3807] loop3: detected capacity change from 0 to 512 [ 34.194014][ T3807] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 34.217114][ T3807] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 34.234814][ T3807] EXT4-fs (loop3): 1 truncate cleaned up [ 34.235153][ T3811] Zero length message leads to an empty skb [ 34.241269][ T3807] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.276950][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.323491][ T3815] random: crng reseeded on system resumption [ 34.328987][ T3818] loop0: detected capacity change from 0 to 256 [ 34.419542][ T3823] loop4: detected capacity change from 0 to 128 [ 34.437476][ T3820] bond1: entered promiscuous mode [ 34.442660][ T3820] bond1: entered allmulticast mode [ 34.455259][ T3820] 8021q: adding VLAN 0 to HW filter on device bond1 [ 34.486468][ T3820] bond1 (unregistering): Released all slaves [ 34.534920][ T3835] loop3: detected capacity change from 0 to 128 [ 34.565262][ T3835] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.581280][ T3835] ext4 filesystem being mounted at /31/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 34.629987][ T3835] EXT4-fs (loop3): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w. Quota mode: none. [ 34.661104][ T3320] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.742147][ T3849] loop1: detected capacity change from 0 to 8192 [ 34.852885][ T3865] loop1: detected capacity change from 0 to 512 [ 34.860049][ T3865] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 34.891290][ T3865] EXT4-fs (loop1): 1 truncate cleaned up [ 34.929021][ T3865] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.932006][ T3878] syz.0.187[3878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.941467][ T3878] syz.0.187[3878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.953945][ T3878] syz.0.187[3878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.971200][ T3878] xt_CT: You must specify a L4 protocol and not use inversions on it [ 34.999123][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.034028][ T3889] syz.0.191[3889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.034125][ T3889] syz.0.191[3889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.050485][ T3889] syz.0.191[3889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.124001][ T3905] netlink: 4 bytes leftover after parsing attributes in process `syz.4.194'. [ 35.170804][ T29] kauditd_printk_skb: 359 callbacks suppressed [ 35.170822][ T29] audit: type=1400 audit(1731663781.658:506): avc: denied { read } for pid=3912 comm="syz.4.196" dev="nsfs" ino=4026532870 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 35.173286][ T3913] netlink: 16 bytes leftover after parsing attributes in process `syz.4.196'. [ 35.177042][ T29] audit: type=1400 audit(1731663781.658:507): avc: denied { open } for pid=3912 comm="syz.4.196" path="net:[4026532870]" dev="nsfs" ino=4026532870 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 35.177076][ T29] audit: type=1400 audit(1731663781.658:508): avc: denied { create } for pid=3912 comm="syz.4.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.177104][ T29] audit: type=1400 audit(1731663781.658:509): avc: denied { write } for pid=3912 comm="syz.4.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.177131][ T29] audit: type=1400 audit(1731663781.658:510): avc: denied { read } for pid=3912 comm="syz.4.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.198196][ T3913] netlink: 228 bytes leftover after parsing attributes in process `syz.4.196'. [ 35.300017][ T3913] netlink: 8 bytes leftover after parsing attributes in process `syz.4.196'. [ 35.365418][ T3931] loop4: detected capacity change from 0 to 512 [ 35.383742][ T3931] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 35.404431][ T29] audit: type=1400 audit(1731663781.888:511): avc: denied { append } for pid=2999 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 35.442831][ T29] audit: type=1400 audit(1731663781.898:512): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 35.443861][ T3931] EXT4-fs (loop4): 1 truncate cleaned up [ 35.466989][ T29] audit: type=1400 audit(1731663781.898:513): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 35.497205][ T29] audit: type=1400 audit(1731663781.898:514): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 35.501792][ T3931] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.568551][ T29] audit: type=1400 audit(1731663781.958:515): avc: denied { map_create } for pid=3939 comm="syz.0.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 35.653763][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.724065][ T3968] Driver unsupported XDP return value 0 on prog (id 166) dev N/A, expect packet loss! [ 36.077763][ T4050] loop2: detected capacity change from 0 to 512 [ 36.105916][ T4050] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.154125][ T4050] EXT4-fs (loop2): 1 truncate cleaned up [ 36.163569][ T4050] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.170794][ T4056] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 36.193511][ T4056] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 36.227050][ T4061] sd 0:0:1:0: device reset [ 36.268088][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.303001][ T4068] loop3: detected capacity change from 0 to 1024 [ 36.317788][ T4077] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 36.325800][ T4068] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 36.335573][ T4068] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 36.375860][ T4068] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 36.403835][ T4068] EXT4-fs error (device loop3): ext4_get_journal_inode:5762: inode #5: comm syz.3.223: unexpected bad inode w/o EXT4_IGET_BAD [ 36.420506][ T4068] EXT4-fs (loop3): no journal found [ 36.426263][ T4068] EXT4-fs (loop3): can't get journal size [ 36.443380][ T4068] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 36.460266][ T4068] EXT4-fs error (device loop3): __ext4_remount:6522: comm syz.3.223: Abort forced by user [ 36.470623][ T4068] EXT4-fs (loop3): ext4_remount: Checksum for group 0 failed (42152!=20869) [ 36.489359][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.541105][ T4094] netlink: 16 bytes leftover after parsing attributes in process `syz.0.233'. [ 36.550128][ T4094] netlink: 228 bytes leftover after parsing attributes in process `syz.0.233'. [ 36.559386][ T4094] netlink: 8 bytes leftover after parsing attributes in process `syz.0.233'. [ 36.599071][ T4100] loop0: detected capacity change from 0 to 512 [ 36.612998][ T4100] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 36.655160][ T4100] EXT4-fs (loop0): 1 truncate cleaned up [ 36.666121][ T4100] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.686253][ T4109] syz.1.240[4109] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.686319][ T4109] syz.1.240[4109] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.725537][ T4109] syz.1.240[4109] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.773852][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.836623][ T4129] netlink: 132 bytes leftover after parsing attributes in process `syz.4.249'. [ 36.846899][ T4129] netlink: 'syz.4.249': attribute type 10 has an invalid length. [ 36.860966][ T4129] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 36.883474][ T4124] loop0: detected capacity change from 0 to 1024 [ 36.892780][ T4133] syz.3.250[4133] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.893537][ T4124] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 36.914668][ T4124] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 36.952816][ T4124] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 36.973359][ T4124] EXT4-fs error (device loop0): ext4_get_journal_inode:5762: inode #5: comm syz.0.244: unexpected bad inode w/o EXT4_IGET_BAD [ 36.988679][ T4124] EXT4-fs (loop0): no journal found [ 36.993934][ T4124] EXT4-fs (loop0): can't get journal size [ 37.008037][ T4124] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.024967][ T4124] EXT4-fs error (device loop0): __ext4_remount:6522: comm syz.0.244: Abort forced by user [ 37.037266][ T4124] EXT4-fs (loop0): ext4_remount: Checksum for group 0 failed (42152!=20869) [ 37.054688][ T4145] syz.4.256 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 37.070788][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.161399][ T4158] loop0: detected capacity change from 0 to 512 [ 37.192113][ T4158] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.209341][ T4158] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.230567][ T4158] Process accounting resumed [ 37.246281][ T4165] loop3: detected capacity change from 0 to 128 [ 37.276585][ T4158] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 37.307215][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.456864][ T4178] loop4: detected capacity change from 0 to 1024 [ 37.459862][ T4180] mmap: syz.3.271 (4180) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 37.475519][ T4178] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 37.485440][ T4178] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 37.496460][ T4178] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 37.510816][ T4178] EXT4-fs error (device loop4): ext4_get_journal_inode:5762: inode #5: comm syz.4.270: unexpected bad inode w/o EXT4_IGET_BAD [ 37.544407][ T4178] EXT4-fs (loop4): no journal found [ 37.549733][ T4178] EXT4-fs (loop4): can't get journal size [ 37.560486][ T4178] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.564221][ T4184] loop0: detected capacity change from 0 to 2048 [ 37.582651][ T4178] EXT4-fs error (device loop4): __ext4_remount:6522: comm syz.4.270: Abort forced by user [ 37.593115][ T4184] EXT4-fs: Ignoring removed orlov option [ 37.594069][ T4178] EXT4-fs (loop4): ext4_remount: Checksum for group 0 failed (42152!=20869) [ 37.636420][ T4184] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.652665][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.745520][ T4202] xt_hashlimit: max too large, truncated to 1048576 [ 37.766392][ T4202] Cannot find set identified by id 0 to match [ 37.812847][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.825197][ T4211] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 37.992850][ T4229] macvlan2: entered allmulticast mode [ 38.170248][ T4249] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 38.202418][ T4256] netlink: 132 bytes leftover after parsing attributes in process `syz.2.304'. [ 38.211873][ T4256] netlink: 'syz.2.304': attribute type 10 has an invalid length. [ 38.224258][ T4256] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 38.268889][ T4265] loop1: detected capacity change from 0 to 512 [ 38.320373][ T4265] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.333701][ T4265] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.348414][ T4265] Process accounting resumed [ 38.361153][ T4265] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 38.402354][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.476297][ T4299] loop2: detected capacity change from 0 to 128 [ 38.539610][ T4303] loop1: detected capacity change from 0 to 512 [ 38.546341][ T4303] EXT4-fs: Ignoring removed bh option [ 38.552060][ T4303] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 38.562807][ T4303] EXT4-fs (loop1): 1 truncate cleaned up [ 38.569195][ T4303] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.594075][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.636736][ T4310] loop1: detected capacity change from 0 to 128 [ 38.649033][ T4310] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.664858][ T4310] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.692124][ T3314] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.715264][ T4315] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 38.809146][ T4323] loop2: detected capacity change from 0 to 512 [ 38.838767][ T4323] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.851446][ T4323] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.864791][ T4323] Process accounting resumed [ 38.871296][ T4323] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 38.904384][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.090380][ T4329] loop3: detected capacity change from 0 to 1024 [ 39.102089][ T4329] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 39.116004][ T4333] loop1: detected capacity change from 0 to 128 [ 39.137113][ T4329] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.188158][ T4342] loop2: detected capacity change from 0 to 128 [ 39.210489][ T4329] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2793: inode #2: comm syz.3.328: corrupted in-inode xattr: bad e_name length [ 39.228618][ T4329] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #2: comm syz.3.328: corrupted in-inode xattr: bad e_name length [ 39.246370][ T4342] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.261316][ T4342] ext4 filesystem being mounted at /62/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.291581][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.302346][ T4347] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 39.332573][ T3321] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 39.402218][ T4359] loop1: detected capacity change from 0 to 512 [ 39.410398][ T4359] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 39.420280][ T4359] EXT4-fs (loop1): orphan cleanup on readonly fs [ 39.426930][ T4359] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #3: comm syz.1.338: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 39.444355][ T4359] EXT4-fs error (device loop1): ext4_quota_enable:7056: comm syz.1.338: Bad quota inode: 3, type: 0 [ 39.455593][ T4359] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 39.470394][ T4359] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 39.477558][ T4359] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.531115][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.560995][ T4365] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 40.183138][ T29] kauditd_printk_skb: 267 callbacks suppressed [ 40.183151][ T29] audit: type=1326 audit(1731663786.668:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 40.225373][ T29] audit: type=1326 audit(1731663786.678:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 40.248700][ T29] audit: type=1326 audit(1731663786.678:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 40.271965][ T29] audit: type=1326 audit(1731663786.678:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 40.295335][ T29] audit: type=1326 audit(1731663786.678:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 40.318659][ T29] audit: type=1326 audit(1731663786.678:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 40.342084][ T29] audit: type=1326 audit(1731663786.678:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 40.365485][ T29] audit: type=1326 audit(1731663786.678:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 40.388805][ T29] audit: type=1326 audit(1731663786.678:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 40.412048][ T29] audit: type=1326 audit(1731663786.678:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 40.506231][ T4380] netlink: 4 bytes leftover after parsing attributes in process `syz.3.348'. [ 40.514343][ T4385] loop1: detected capacity change from 0 to 512 [ 40.515620][ T4380] netlink: 4 bytes leftover after parsing attributes in process `syz.3.348'. [ 40.548204][ T4385] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.596307][ T4385] ext4 filesystem being mounted at /75/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.600965][ T4392] bond1: entered promiscuous mode [ 40.611829][ T4392] bond1: entered allmulticast mode [ 40.625842][ T4392] 8021q: adding VLAN 0 to HW filter on device bond1 [ 40.648688][ T4392] bond1 (unregistering): Released all slaves [ 40.676939][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.736600][ T4407] netlink: 256 bytes leftover after parsing attributes in process `syz.2.358'. [ 40.788066][ T4411] loop3: detected capacity change from 0 to 1024 [ 40.795237][ T4411] EXT4-fs: Ignoring removed oldalloc option [ 40.803276][ T4411] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 40.838182][ T4411] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.933289][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.006944][ T4430] loop4: detected capacity change from 0 to 128 [ 41.041884][ T4437] loop1: detected capacity change from 0 to 512 [ 41.072595][ T4437] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.097081][ T4437] EXT4-fs (loop1): shut down requested (0) [ 41.105531][ T4437] Process accounting resumed [ 41.124906][ T4446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4446 comm=syz.2.374 [ 41.137658][ T4446] netlink: 'syz.2.374': attribute type 1 has an invalid length. [ 41.147451][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.153309][ T4446] 8021q: adding VLAN 0 to HW filter on device bond1 [ 41.192143][ T4446] bond1: (slave gretap1): making interface the new active one [ 41.201005][ T4446] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 41.223535][ T4450] batadv_slave_1: entered promiscuous mode [ 41.229710][ T4453] bridge0: port 3(bond0) entered blocking state [ 41.237059][ T4453] bridge0: port 3(bond0) entered disabled state [ 41.248466][ T4453] bond0: entered allmulticast mode [ 41.253689][ T4453] bond_slave_0: entered allmulticast mode [ 41.259914][ T4453] bond_slave_1: entered allmulticast mode [ 41.265757][ T4453] dummy0: entered allmulticast mode [ 41.272975][ T4453] bond0: entered promiscuous mode [ 41.278153][ T4453] bond_slave_0: entered promiscuous mode [ 41.284237][ T4453] bond_slave_1: entered promiscuous mode [ 41.290276][ T4453] dummy0: entered promiscuous mode [ 41.296227][ T4453] bridge0: port 3(bond0) entered blocking state [ 41.302591][ T4453] bridge0: port 3(bond0) entered forwarding state [ 41.310192][ T4460] bond0: left allmulticast mode [ 41.315098][ T4460] bond_slave_0: left allmulticast mode [ 41.320739][ T4460] bond_slave_1: left allmulticast mode [ 41.326266][ T4460] dummy0: left allmulticast mode [ 41.331247][ T4460] bond0: left promiscuous mode [ 41.336094][ T4460] bond_slave_0: left promiscuous mode [ 41.341529][ T4460] bond_slave_1: left promiscuous mode [ 41.347025][ T4460] dummy0: left promiscuous mode [ 41.352140][ T4460] bridge0: port 3(bond0) entered disabled state [ 41.370983][ T4448] batadv_slave_1: left promiscuous mode [ 41.610220][ T4499] loop3: detected capacity change from 0 to 512 [ 41.621310][ T4499] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.397: corrupted in-inode xattr: invalid ea_ino [ 41.636976][ T4499] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.397: couldn't read orphan inode 15 (err -117) [ 41.655264][ T4499] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.679749][ T4497] loop2: detected capacity change from 0 to 1024 [ 41.701023][ T4497] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=804ec119, mo2=0002] [ 41.709533][ T4508] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4508 comm=syz.4.400 [ 41.723467][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.723790][ T4497] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.816290][ T4527] netlink: 12 bytes leftover after parsing attributes in process `syz.4.408'. [ 41.826209][ T4497] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 41.844579][ T4527] bond1 (unregistering): Released all slaves [ 41.860452][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.894572][ T4538] SELinux: Context system_u:object_r:var_lib_t:s0 is not valid (left unmapped). [ 41.931004][ T4540] sd 0:0:1:0: device reset [ 41.980132][ T4546] loop1: detected capacity change from 0 to 512 [ 41.993192][ T4546] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.417: corrupted in-inode xattr: invalid ea_ino [ 42.009727][ T4546] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.417: couldn't read orphan inode 15 (err -117) [ 42.023794][ T4556] loop2: detected capacity change from 0 to 128 [ 42.025642][ T4546] EXT4-fs (loop1): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.051624][ T4560] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 42.079596][ T3314] EXT4-fs (loop1): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 42.137477][ T4566] loop1: detected capacity change from 0 to 2048 [ 42.182387][ T4575] loop2: detected capacity change from 0 to 512 [ 42.189198][ T4566] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.201866][ T4575] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.210581][ T4566] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.424: bg 0: block 274: padding at end of block bitmap is not set [ 42.226908][ T4566] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 117 [ 42.227709][ T4575] EXT4-fs (loop2): 1 truncate cleaned up [ 42.239427][ T4566] EXT4-fs (loop1): This should not happen!! Data will be lost [ 42.239427][ T4566] [ 42.247028][ T4575] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.268938][ T4566] syz.1.424 (4566) used greatest stack depth: 9456 bytes left [ 42.292835][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.318165][ T4568] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 42.358220][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.380319][ T4589] loop2: detected capacity change from 0 to 128 [ 42.396623][ T4589] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 42.409354][ T4591] loop1: detected capacity change from 0 to 512 [ 42.427644][ T4591] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.440412][ T4591] ext4 filesystem being mounted at /92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.464909][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.656619][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.664154][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.671633][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.679164][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.686705][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.694184][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.701663][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.709185][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.716801][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.724206][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.731646][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.739166][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.746605][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.754059][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.761520][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.768966][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.776415][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.783826][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.792853][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.800314][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.807822][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.815305][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.822750][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.830184][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.837660][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.845085][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.852537][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.860062][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.867530][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.874941][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.882504][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.889983][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.897438][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.904914][ T24] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.915405][ T24] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 43.010062][ T4629] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 43.303696][ T4664] netlink: 96 bytes leftover after parsing attributes in process `syz.1.468'. [ 43.414524][ T4676] batadv0: entered promiscuous mode [ 43.422147][ T4676] batadv_slave_0: entered promiscuous mode [ 43.428146][ T4676] batadv_slave_0: left promiscuous mode [ 43.435299][ T4676] batadv0: left promiscuous mode [ 43.482912][ T4683] loop2: detected capacity change from 0 to 512 [ 43.490267][ T4683] EXT4-fs: Ignoring removed bh option [ 43.495775][ T4683] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.504155][ T4683] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 43.526224][ T4683] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 43.534581][ T4683] EXT4-fs (loop2): orphan cleanup on readonly fs [ 43.544949][ T4683] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.477: Failed to acquire dquot type 1 [ 43.557238][ T4683] EXT4-fs (loop2): Remounting filesystem read-only [ 43.564150][ T4683] EXT4-fs (loop2): 1 orphan inode deleted [ 43.571117][ T4683] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.583818][ T4683] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 43.591121][ T4683] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.674294][ T4701] loop1: detected capacity change from 0 to 1024 [ 43.681180][ T4701] EXT4-fs: Ignoring removed orlov option [ 43.686990][ T4701] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.698085][ T4701] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.723863][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.760616][ T4708] bpf_get_probe_write_proto: 11 callbacks suppressed [ 43.760637][ T4708] syz.1.485[4708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.767954][ T4708] syz.1.485[4708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.779342][ T4708] syz.1.485[4708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.850971][ T4714] loop1: detected capacity change from 0 to 512 [ 43.868935][ T4714] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.878896][ T4714] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 43.887056][ T4714] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 43.895913][ T4714] EXT4-fs (loop1): 1 truncate cleaned up [ 43.901779][ T4714] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.915436][ T4714] EXT4-fs error (device loop1): ext4_map_blocks:671: inode #2: block 4: comm syz.1.488: lblock 0 mapped to illegal pblock 4 (length 1) [ 43.929801][ T4714] EXT4-fs (loop1): Remounting filesystem read-only [ 43.945414][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.061095][ T4720] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 44.107986][ T4728] loop3: detected capacity change from 0 to 512 [ 44.114901][ T4728] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 44.139299][ T4728] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.158897][ T4728] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #2: comm syz.3.495: corrupted inode contents [ 44.163623][ T4732] loop4: detected capacity change from 0 to 1024 [ 44.172418][ T4728] EXT4-fs error (device loop3): ext4_dirty_inode:5984: inode #2: comm syz.3.495: mark_inode_dirty error [ 44.177744][ T4732] EXT4-fs: Ignoring removed orlov option [ 44.193805][ T4732] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.201418][ T4728] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #2: comm syz.3.495: corrupted inode contents [ 44.215002][ T4732] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.238406][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.249803][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.506340][ T4765] loop4: detected capacity change from 0 to 512 [ 44.521904][ T4765] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 44.534542][ T4765] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.552994][ T4765] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #2: comm syz.4.508: corrupted inode contents [ 44.565037][ T4765] EXT4-fs error (device loop4): ext4_dirty_inode:5984: inode #2: comm syz.4.508: mark_inode_dirty error [ 44.577256][ T4765] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #2: comm syz.4.508: corrupted inode contents [ 44.595282][ T4776] bridge0: port 3(bond0) entered blocking state [ 44.601667][ T4776] bridge0: port 3(bond0) entered disabled state [ 44.608166][ T4776] bond0: entered allmulticast mode [ 44.609029][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.613286][ T4776] bond_slave_0: entered allmulticast mode [ 44.613306][ T4776] bond_slave_1: entered allmulticast mode [ 44.635241][ T4776] bond0: entered promiscuous mode [ 44.640409][ T4776] bond_slave_0: entered promiscuous mode [ 44.646183][ T4776] bond_slave_1: entered promiscuous mode [ 44.653952][ T4776] bridge0: port 3(bond0) entered blocking state [ 44.660311][ T4776] bridge0: port 3(bond0) entered forwarding state [ 44.667374][ T4779] bond0: left allmulticast mode [ 44.672261][ T4779] bond_slave_0: left allmulticast mode [ 44.677844][ T4779] bond_slave_1: left allmulticast mode [ 44.683346][ T4779] bond0: left promiscuous mode [ 44.688225][ T4779] bond_slave_0: left promiscuous mode [ 44.693682][ T4779] bond_slave_1: left promiscuous mode [ 44.694138][ T4781] syz.4.514[4781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.699375][ T4779] bridge0: port 3(bond0) entered disabled state [ 44.699820][ T4781] syz.4.514[4781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.719216][ T4781] syz.4.514[4781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.756101][ T4785] netlink: 28 bytes leftover after parsing attributes in process `syz.4.516'. [ 44.855782][ T4791] loop4: detected capacity change from 0 to 8192 [ 45.041429][ T4809] syz.1.528[4809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.041502][ T4809] syz.1.528[4809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.053095][ T4809] syz.1.528[4809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.087912][ T4814] loop1: detected capacity change from 0 to 512 [ 45.088566][ T4813] syzkaller0: entered promiscuous mode [ 45.105789][ T4814] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 45.111157][ T4813] syzkaller0: entered allmulticast mode [ 45.128468][ T4814] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.148878][ T4814] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #2: comm syz.1.529: corrupted inode contents [ 45.161326][ T4814] EXT4-fs error (device loop1): ext4_dirty_inode:5984: inode #2: comm syz.1.529: mark_inode_dirty error [ 45.172750][ T4814] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #2: comm syz.1.529: corrupted inode contents [ 45.197515][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.225813][ T29] kauditd_printk_skb: 243 callbacks suppressed [ 45.225830][ T29] audit: type=1326 audit(1731663791.708:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4819 comm="syz.1.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 45.255565][ T29] audit: type=1326 audit(1731663791.708:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4819 comm="syz.1.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 45.279021][ T29] audit: type=1326 audit(1731663791.708:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4819 comm="syz.1.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 45.302497][ T29] audit: type=1326 audit(1731663791.708:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4819 comm="syz.1.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 45.345107][ T4825] netlink: 28 bytes leftover after parsing attributes in process `syz.3.533'. [ 45.354256][ T4825] netlink: 'syz.3.533': attribute type 7 has an invalid length. [ 45.360354][ T4827] loop2: detected capacity change from 0 to 512 [ 45.361940][ T4825] netlink: 'syz.3.533': attribute type 8 has an invalid length. [ 45.369738][ T4827] EXT4-fs: Ignoring removed oldalloc option [ 45.375866][ T4825] netlink: 4 bytes leftover after parsing attributes in process `syz.3.533'. [ 45.381882][ T29] audit: type=1326 audit(1731663791.828:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4822 comm="syz.1.532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 45.402640][ T4827] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.413910][ T29] audit: type=1326 audit(1731663791.828:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4822 comm="syz.1.532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 45.447330][ T29] audit: type=1326 audit(1731663791.828:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4822 comm="syz.1.532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 45.470728][ T29] audit: type=1326 audit(1731663791.828:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4822 comm="syz.1.532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 45.494098][ T29] audit: type=1326 audit(1731663791.828:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4822 comm="syz.1.532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 45.517543][ T29] audit: type=1326 audit(1731663791.828:1043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4822 comm="syz.1.532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 45.545252][ T4825] erspan0: entered promiscuous mode [ 45.554533][ T4825] batadv_slave_1: entered promiscuous mode [ 45.562384][ T4827] EXT4-fs (loop2): 1 truncate cleaned up [ 45.573784][ T4827] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.593125][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:2. Sending cookies. [ 45.645782][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.648721][ T4840] netlink: 'syz.1.542': attribute type 16 has an invalid length. [ 45.662721][ T4840] netlink: 'syz.1.542': attribute type 3 has an invalid length. [ 45.670459][ T4840] netlink: 64066 bytes leftover after parsing attributes in process `syz.1.542'. [ 45.696047][ T4842] loop3: detected capacity change from 0 to 512 [ 45.714750][ T4842] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.727933][ T4842] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.735503][ T4851] syzkaller0: entered promiscuous mode [ 45.743852][ T4851] syzkaller0: entered allmulticast mode [ 45.752144][ T4842] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 45.772497][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.839523][ T4867] loop2: detected capacity change from 0 to 256 [ 45.847672][ T4867] msdos: Bad value for 'gid' [ 45.852337][ T4867] msdos: Bad value for 'gid' [ 46.756857][ T4923] syz.2.577[4923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.858158][ T4936] netlink: 4 bytes leftover after parsing attributes in process `syz.2.585'. [ 46.878989][ T4936] netlink: 4 bytes leftover after parsing attributes in process `syz.2.585'. [ 47.059851][ T4959] netlink: 256 bytes leftover after parsing attributes in process `syz.3.595'. [ 47.294971][ T4967] bond1: entered promiscuous mode [ 47.300309][ T4967] bond1: entered allmulticast mode [ 47.303397][ T4972] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 47.305956][ T4967] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.315442][ T4972] vhci_hcd: invalid port number 219 [ 47.324799][ T4972] vhci_hcd: default hub control req: ecdb v6ab1 i00db l1556 [ 47.337119][ T4967] bond1 (unregistering): Released all slaves [ 47.799348][ T5004] bond1: entered promiscuous mode [ 47.804443][ T5004] bond1: entered allmulticast mode [ 47.809813][ T5004] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.828414][ T5004] bond1 (unregistering): Released all slaves [ 48.225333][ T5019] syzkaller0: entered allmulticast mode [ 48.233269][ T5019] syzkaller0 (unregistering): left allmulticast mode [ 48.364073][ T5040] netlink: 20 bytes leftover after parsing attributes in process `syz.2.630'. [ 48.364118][ T5038] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 48.381326][ T5038] vhci_hcd: invalid port number 219 [ 48.386667][ T5038] vhci_hcd: default hub control req: ecdb v6ab1 i00db l1556 [ 48.432351][ T5048] netlink: 4 bytes leftover after parsing attributes in process `syz.0.635'. [ 48.546298][ T5064] netlink: 8 bytes leftover after parsing attributes in process `syz.0.642'. [ 48.559661][ T5064] bridge0: port 3(macvlan2) entered blocking state [ 48.566222][ T5064] bridge0: port 3(macvlan2) entered disabled state [ 48.572924][ T5064] macvlan2: entered allmulticast mode [ 48.578434][ T5064] bridge0: entered allmulticast mode [ 48.584830][ T5064] macvlan2: left allmulticast mode [ 48.590009][ T5064] bridge0: left allmulticast mode [ 48.618895][ T5069] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 48.626460][ T5069] vhci_hcd: invalid port number 219 [ 48.631735][ T5069] vhci_hcd: default hub control req: ecdb v6ab1 i00db l1556 [ 48.840790][ T5081] netlink: 12 bytes leftover after parsing attributes in process `syz.2.650'. [ 48.961256][ T5104] netlink: 4 bytes leftover after parsing attributes in process `syz.4.659'. [ 49.029813][ T5110] syzkaller0: entered allmulticast mode [ 49.038477][ T5110] syzkaller0 (unregistering): left allmulticast mode [ 49.107362][ T5117] netlink: 28 bytes leftover after parsing attributes in process `syz.3.663'. [ 49.116328][ T5117] netlink: 28 bytes leftover after parsing attributes in process `syz.3.663'. [ 49.128748][ T5117] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 49.137151][ T5117] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 49.293804][ T5149] bpf_get_probe_write_proto: 11 callbacks suppressed [ 49.293852][ T5149] syz.1.679[5149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.303383][ T5149] syz.1.679[5149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.321400][ T5149] syz.1.679[5149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.338190][ T5155] bridge0: port 3(macvlan2) entered blocking state [ 49.356088][ T5155] bridge0: port 3(macvlan2) entered disabled state [ 49.363888][ T5155] macvlan2: entered allmulticast mode [ 49.369415][ T5155] bridge0: entered allmulticast mode [ 49.386449][ T5155] macvlan2: left allmulticast mode [ 49.391703][ T5155] bridge0: left allmulticast mode [ 49.660688][ T5199] syzkaller0: entered allmulticast mode [ 49.669389][ T5199] syzkaller0 (unregistering): left allmulticast mode [ 49.711043][ T5203] bridge0: port 3(macvlan2) entered blocking state [ 49.717835][ T5203] bridge0: port 3(macvlan2) entered disabled state [ 49.726717][ T5203] macvlan2: entered allmulticast mode [ 49.732212][ T5203] bridge0: entered allmulticast mode [ 49.738773][ T5203] macvlan2: left allmulticast mode [ 49.743951][ T5203] bridge0: left allmulticast mode [ 49.919457][ T5240] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 49.933822][ T5240] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 50.256210][ T29] kauditd_printk_skb: 330 callbacks suppressed [ 50.256224][ T29] audit: type=1326 audit(1731663796.748:1374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5267 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 50.285945][ T29] audit: type=1326 audit(1731663796.748:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5267 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 50.310717][ T29] audit: type=1326 audit(1731663796.798:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5267 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 50.334220][ T29] audit: type=1326 audit(1731663796.798:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5267 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 50.357683][ T29] audit: type=1326 audit(1731663796.798:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5267 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 50.399657][ T29] audit: type=1400 audit(1731663796.888:1379): avc: denied { write } for pid=5277 comm="syz.1.734" name="event2" dev="devtmpfs" ino=248 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 50.530849][ T29] audit: type=1326 audit(1731663797.018:1380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5285 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 50.555516][ T29] audit: type=1326 audit(1731663797.038:1381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5285 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 50.579176][ T29] audit: type=1326 audit(1731663797.038:1382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5285 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 50.602521][ T29] audit: type=1326 audit(1731663797.038:1383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5285 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c7610e719 code=0x7ffc0000 [ 50.649756][ T5284] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 50.668751][ T5284] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 50.950159][ T5312] syz.0.749[5312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.950235][ T5312] syz.0.749[5312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.978534][ T5312] syz.0.749[5312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.997002][ T5312] syz.0.749[5312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.010305][ T5312] syz.0.749[5312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.022175][ T5312] syz.0.749[5312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.210354][ T5325] syzkaller1: entered promiscuous mode [ 51.227128][ T5325] syzkaller1: entered allmulticast mode [ 51.504441][ T5366] SELinux: policydb table sizes (0,0) do not match mine (6,6) [ 51.512857][ T5366] SELinux: failed to load policy [ 52.200526][ T5394] SELinux: policydb table sizes (0,0) do not match mine (6,6) [ 52.212941][ T5394] SELinux: failed to load policy [ 52.232969][ T5402] usb usb8: usbfs: interface 0 claimed by hub while 'syz.3.791' sets config #0 [ 52.288526][ T5417] syz.4.799[5417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.313472][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.332400][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.339865][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.347442][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.354964][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.362510][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.369965][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.377497][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.385032][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.392496][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.399956][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.407450][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.414894][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.422368][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.429797][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.437384][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.444887][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.452351][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.459782][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.467325][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.475764][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.483175][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.490628][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.498057][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.505487][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.510371][ T5437] SELinux: policydb table sizes (0,0) do not match mine (6,6) [ 52.512990][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.526000][ T5437] SELinux: failed to load policy [ 52.527922][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.527945][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.527967][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.554260][ T5441] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 52.555068][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.572053][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.579484][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.586932][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.594363][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.601829][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.609340][ T24] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.617822][ T24] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 52.737598][ T5457] block device autoloading is deprecated and will be removed. [ 52.995989][ T5480] Falling back ldisc for ttyS3. [ 53.145766][ T5491] __nla_validate_parse: 11 callbacks suppressed [ 53.145785][ T5491] netlink: 4 bytes leftover after parsing attributes in process `syz.2.832'. [ 53.199636][ T5491] syzkaller1: entered promiscuous mode [ 53.205155][ T5491] syzkaller1: entered allmulticast mode [ 53.251165][ T5501] netem: incorrect gi model size [ 53.256173][ T5501] netem: change failed [ 53.553289][ T5519] loop1: detected capacity change from 0 to 8192 [ 53.563191][ T5519] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 53.632786][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.640274][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.647706][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.655946][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.663368][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.670827][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.678240][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.685633][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.693070][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.700536][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.707996][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.715423][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.723031][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.730485][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.737910][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.745330][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.752826][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.760264][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.767716][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.775127][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.787467][ T5543] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 53.797633][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.805096][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.812549][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.820045][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.827652][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.835050][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.842490][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.849988][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.857415][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.864870][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.872323][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.879798][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.887306][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.894707][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.902311][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.909868][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.924705][ T24] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 54.037639][ T5555] sd 0:0:1:0: device reset [ 54.241795][ T5572] loop1: detected capacity change from 0 to 8192 [ 54.251628][ T5572] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 54.263995][ T5572] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 54.272793][ T5572] FAT-fs (loop1): Filesystem has been set read-only [ 54.527955][ T5604] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5604 comm=syz.0.882 [ 54.556518][ T5606] netlink: 16 bytes leftover after parsing attributes in process `syz.0.883'. [ 54.751479][ T5630] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 54.853758][ T5645] bpf_get_probe_write_proto: 14 callbacks suppressed [ 54.853772][ T5645] syz.0.902[5645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.860794][ T5645] syz.0.902[5645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.872458][ T5645] syz.0.902[5645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.885630][ T5645] netlink: 264 bytes leftover after parsing attributes in process `syz.0.902'. [ 55.137302][ T5673] pim6reg1: entered promiscuous mode [ 55.142651][ T5673] pim6reg1: entered allmulticast mode [ 55.219415][ T5687] team0: Device ipvlan1 failed to register rx_handler [ 55.287639][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 55.287656][ T29] audit: type=1326 audit(1731663801.778:1678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5694 comm="syz.2.927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4de47de719 code=0x7ffc0000 [ 55.318883][ T29] audit: type=1326 audit(1731663801.778:1679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5694 comm="syz.2.927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7f4de47de719 code=0x7ffc0000 [ 55.342550][ T29] audit: type=1326 audit(1731663801.778:1680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5694 comm="syz.2.927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4de47de719 code=0x7ffc0000 [ 55.365965][ T29] audit: type=1326 audit(1731663801.778:1681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5694 comm="syz.2.927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4de47de719 code=0x7ffc0000 [ 55.410946][ T5705] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.468875][ T29] audit: type=1400 audit(1731663801.948:1682): avc: denied { read } for pid=5708 comm="syz.3.933" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 55.488667][ T29] audit: type=1326 audit(1731663801.958:1683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5721 comm="syz.3.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 55.495451][ T5720] syz.0.939[5720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.512100][ T29] audit: type=1326 audit(1731663801.978:1684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5721 comm="syz.3.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 55.512147][ T29] audit: type=1326 audit(1731663801.978:1685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5721 comm="syz.3.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 55.512171][ T29] audit: type=1326 audit(1731663801.978:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5721 comm="syz.3.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 55.526382][ T5720] syz.0.939[5720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.546708][ T29] audit: type=1326 audit(1731663801.978:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5721 comm="syz.3.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 55.572908][ T5720] syz.0.939[5720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.637069][ T5705] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.706926][ T5726] netlink: 56 bytes leftover after parsing attributes in process `syz.3.940'. [ 55.716193][ T5726] netlink: 24 bytes leftover after parsing attributes in process `syz.3.940'. [ 55.717226][ T5705] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.794386][ T5705] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.850257][ T5705] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.854595][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 55.866046][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 55.871769][ T5754] syz.0.953[5754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.873437][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 55.873485][ T5754] syz.0.953[5754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.886184][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 55.895955][ T5705] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.903420][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 55.926706][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 55.929064][ T5754] syz.0.953[5754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.934104][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 55.934129][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 55.946414][ T5705] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.952807][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 55.976255][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 55.982832][ T5705] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.983669][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 55.999335][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.006768][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.014224][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.021679][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.029169][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.036665][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.044141][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.051586][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.059010][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.067642][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.075113][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.082563][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.090046][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.097480][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.104897][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.112352][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.119822][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.127296][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.134713][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.142133][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.149612][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.157129][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.164613][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.172095][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.179579][ T3390] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.187469][ T3390] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 56.252071][ T5774] syz.2.961[5774] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.431427][ T5807] syzkaller0: entered allmulticast mode [ 56.451714][ T5807] syzkaller0 (unregistering): left allmulticast mode [ 56.557492][ T5809] macsec1: entered promiscuous mode [ 56.562760][ T5809] macvlan1: entered promiscuous mode [ 56.568346][ T5809] macsec1: entered allmulticast mode [ 56.573662][ T5809] macvlan1: entered allmulticast mode [ 56.579070][ T5809] veth1_vlan: entered allmulticast mode [ 56.592403][ T5809] macvlan1: left allmulticast mode [ 56.597831][ T5809] veth1_vlan: left allmulticast mode [ 56.603292][ T5809] macvlan1: left promiscuous mode [ 56.622705][ T5815] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 56.624114][ T5817] netlink: 24 bytes leftover after parsing attributes in process `syz.2.980'. [ 56.779157][ T5839] smc: net device bond0 applied user defined pnetid SYZ0 [ 56.789438][ T5839] smc: net device bond0 erased user defined pnetid SYZ0 [ 56.869068][ T5851] IPv6: Can't replace route, no match found [ 56.934154][ T5856] tipc: Enabling of bearer rejected, failed to enable media [ 57.260288][ T5873] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 57.285607][ T5873] vhci_hcd: invalid port number 23 [ 57.381817][ T5883] loop1: detected capacity change from 0 to 128 [ 57.510595][ T5890] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1014'. [ 57.519603][ T5890] tipc: Started in network mode [ 57.524483][ T5890] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 57.533868][ T5890] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:0000 [ 57.542182][ T5890] tipc: Enabled bearer , priority 10 [ 57.599272][ T5893] vlan2: entered promiscuous mode [ 57.758975][ T5895] sd 0:0:1:0: device reset [ 57.855957][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 57.910242][ T5913] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 57.967177][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 57.974655][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 57.982163][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.004149][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.011701][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.019231][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.026740][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.034167][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.041615][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.049117][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.056578][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.063979][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.071428][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.078861][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.086299][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.093701][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.101270][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.108797][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.131322][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.138848][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.146337][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.153750][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.161197][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.168736][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.176163][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.183608][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.191052][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.198610][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.206052][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.213490][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.220963][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.228460][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.236101][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.243659][ T3390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 58.251608][ T3390] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 [ 58.276256][ T5931] loop1: detected capacity change from 0 to 512 [ 58.284159][ T5931] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 58.293389][ T5931] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 58.331277][ T5931] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 58.356571][ T5931] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 58.364907][ T5931] System zones: 0-2, 18-18, 34-34 [ 58.376813][ T5931] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1138: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 58.393244][ T5931] EXT4-fs (loop1): 1 truncate cleaned up [ 58.399559][ T5931] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.448411][ T5931] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 58.464639][ T5931] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 58.474240][ T5931] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 58.482512][ T5931] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 58.493761][ T5931] EXT4-fs error (device loop1): ext4_readdir:261: inode #2: block 3: comm syz.1.1030: path /230/file0: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 58.528581][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.647322][ T5973] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 58.654974][ T5973] vhci_hcd: invalid port number 23 [ 58.655779][ T3383] tipc: Node number set to 1 [ 58.668304][ T5967] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 58.699255][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 58.769723][ T5984] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5984 comm=syz.0.1055 [ 58.784161][ T5984] netlink: 'syz.0.1055': attribute type 1 has an invalid length. [ 58.800632][ T5984] 8021q: adding VLAN 0 to HW filter on device bond1 [ 58.823106][ T5984] bond1: (slave gretap1): making interface the new active one [ 58.831996][ T5984] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 59.458946][ T6007] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1066'. [ 59.468462][ T6007] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1066'. [ 59.567086][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.574586][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.582110][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.589706][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.597149][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.604577][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.612153][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.619741][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.627179][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.634584][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.642050][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.649482][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.656917][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.664315][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.671797][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.679336][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.686746][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.694153][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.701710][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.709145][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.716576][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.724221][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.731677][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.739243][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.746673][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.754188][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.761633][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.769096][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.776605][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.784019][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.791527][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.799850][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.807969][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.815416][ T8] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 59.834067][ T8] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 [ 59.881319][ T6032] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 59.899724][ T6036] batadv0: entered promiscuous mode [ 59.906492][ T6036] batadv_slave_0: entered promiscuous mode [ 59.912402][ T6036] batadv_slave_0: left promiscuous mode [ 59.927772][ T6036] batadv0: left promiscuous mode [ 60.036985][ T6053] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 60.047369][ T6055] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1086'. [ 60.122521][ T6063] sd 0:0:1:0: device reset [ 60.313469][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:2. Sending cookies. [ 60.342237][ T6099] bridge0: port 3(bond0) entered blocking state [ 60.348845][ T6099] bridge0: port 3(bond0) entered disabled state [ 60.356524][ T6099] bond0: entered allmulticast mode [ 60.361827][ T6099] bond_slave_0: entered allmulticast mode [ 60.367952][ T6099] bond_slave_1: entered allmulticast mode [ 60.374835][ T6099] bond0: entered promiscuous mode [ 60.380105][ T6099] bond_slave_0: entered promiscuous mode [ 60.385983][ T6099] bond_slave_1: entered promiscuous mode [ 60.392356][ T6099] bridge0: port 3(bond0) entered blocking state [ 60.398788][ T6099] bridge0: port 3(bond0) entered forwarding state [ 60.406003][ T6105] bond0: left allmulticast mode [ 60.410946][ T6105] bond_slave_0: left allmulticast mode [ 60.416512][ T6105] bond_slave_1: left allmulticast mode [ 60.422003][ T6105] bond0: left promiscuous mode [ 60.426824][ T6105] bond_slave_0: left promiscuous mode [ 60.432352][ T6105] bond_slave_1: left promiscuous mode [ 60.438346][ T6105] bridge0: port 3(bond0) entered disabled state [ 60.478744][ T6108] batadv0: entered promiscuous mode [ 60.485081][ T6108] batadv_slave_0: entered promiscuous mode [ 60.491101][ T6108] batadv_slave_0: left promiscuous mode [ 60.496977][ T6108] batadv0: left promiscuous mode [ 60.711488][ T6134] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 60.748786][ T6138] batadv0: entered promiscuous mode [ 60.754970][ T6138] batadv_slave_0: entered promiscuous mode [ 60.761099][ T6138] batadv_slave_0: left promiscuous mode [ 60.767285][ T6138] batadv0: left promiscuous mode [ 61.138986][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 61.164497][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 61.164513][ T29] audit: type=1400 audit(1731663807.648:1888): avc: denied { remount } for pid=6144 comm="syz.0.1140" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 61.262880][ T6160] loop1: detected capacity change from 0 to 512 [ 61.299369][ T6160] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.316764][ T6160] ext4 filesystem being mounted at /244/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.341060][ T29] audit: type=1400 audit(1731663807.828:1889): avc: denied { map } for pid=6159 comm="syz.1.1134" path="/244/bus/cgroup.controllers" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 61.378000][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.405945][ T6181] loop1: detected capacity change from 0 to 1024 [ 61.412741][ T6181] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.437778][ T6186] bridge0: port 3(bond0) entered blocking state [ 61.444388][ T6186] bridge0: port 3(bond0) entered disabled state [ 61.452512][ T6181] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.455626][ T6186] bond0: entered allmulticast mode [ 61.470275][ T6186] bond_slave_0: entered allmulticast mode [ 61.476617][ T6186] bond_slave_1: entered allmulticast mode [ 61.482587][ T6186] dummy0: entered allmulticast mode [ 61.500735][ T6186] bond0: entered promiscuous mode [ 61.506152][ T6186] bond_slave_0: entered promiscuous mode [ 61.511991][ T6186] bond_slave_1: entered promiscuous mode [ 61.518126][ T6186] dummy0: entered promiscuous mode [ 61.524899][ T6186] bridge0: port 3(bond0) entered blocking state [ 61.531298][ T6186] bridge0: port 3(bond0) entered forwarding state [ 61.538712][ T6191] bond0: left allmulticast mode [ 61.543654][ T6191] bond_slave_0: left allmulticast mode [ 61.549209][ T6191] bond_slave_1: left allmulticast mode [ 61.554693][ T6191] dummy0: left allmulticast mode [ 61.559754][ T6191] bond0: left promiscuous mode [ 61.564628][ T6191] bond_slave_0: left promiscuous mode [ 61.570107][ T6191] bond_slave_1: left promiscuous mode [ 61.575743][ T6191] dummy0: left promiscuous mode [ 61.580929][ T6191] bridge0: port 3(bond0) entered disabled state [ 61.588207][ T29] audit: type=1326 audit(1731663808.078:1890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.0.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5116ee719 code=0x7ffc0000 [ 61.612799][ T29] audit: type=1326 audit(1731663808.078:1891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.0.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5116ee719 code=0x7ffc0000 [ 61.636421][ T29] audit: type=1326 audit(1731663808.078:1892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.0.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fa5116ee719 code=0x7ffc0000 [ 61.660010][ T29] audit: type=1326 audit(1731663808.078:1893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.0.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5116ee719 code=0x7ffc0000 [ 61.683446][ T29] audit: type=1326 audit(1731663808.078:1894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.0.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5116ee719 code=0x7ffc0000 [ 61.706985][ T29] audit: type=1326 audit(1731663808.078:1895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.0.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=78 compat=0 ip=0x7fa5116ee719 code=0x7ffc0000 [ 61.730892][ T29] audit: type=1326 audit(1731663808.078:1896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.0.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5116ee719 code=0x7ffc0000 [ 61.755366][ T29] audit: type=1326 audit(1731663808.098:1897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.0.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5116ee719 code=0x7ffc0000 [ 62.367835][ T6219] sd 0:0:1:0: device reset [ 62.392747][ T6225] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 62.471182][ T6241] loop1: detected capacity change from 0 to 164 [ 62.480230][ T6241] bio_check_eod: 17688 callbacks suppressed [ 62.480244][ T6241] syz.1.1170: attempt to access beyond end of device [ 62.480244][ T6241] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 62.500326][ T6241] syz.1.1170: attempt to access beyond end of device [ 62.500326][ T6241] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 62.513894][ T6241] syz.1.1170: attempt to access beyond end of device [ 62.513894][ T6241] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 62.527436][ T6241] syz.1.1170: attempt to access beyond end of device [ 62.527436][ T6241] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 62.540941][ T6241] syz.1.1170: attempt to access beyond end of device [ 62.540941][ T6241] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 62.555226][ T6241] syz.1.1170: attempt to access beyond end of device [ 62.555226][ T6241] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 62.569508][ T6243] loop6: detected capacity change from 0 to 7 [ 62.576203][ T6243] Buffer I/O error on dev loop6, logical block 0, async page read [ 62.582762][ T6241] syz.1.1170: attempt to access beyond end of device [ 62.582762][ T6241] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 62.584233][ T6243] Buffer I/O error on dev loop6, logical block 0, async page read [ 62.598992][ T6241] syz.1.1170: attempt to access beyond end of device [ 62.598992][ T6241] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 62.605424][ T6243] loop6: unable to read partition table [ 62.605774][ T6243] loop_reread_partitions: partition scan of loop6 (被xڬdƤݡ [ 62.605774][ T6243] ) failed (rc=-5) [ 62.624570][ T6241] syz.1.1170: attempt to access beyond end of device [ 62.624570][ T6241] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 62.651445][ T6241] syz.1.1170: attempt to access beyond end of device [ 62.651445][ T6241] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 63.352453][ T6255] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1178'. [ 63.557565][ T6274] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1188'. [ 63.605869][ T6290] rdma_op ffff888100063580 conn xmit_rdma 0000000000000000 [ 63.748397][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 64.460909][ T6363] loop1: detected capacity change from 0 to 1024 [ 64.484048][ T6363] EXT4-fs: Ignoring removed orlov option [ 64.491148][ T6363] EXT4-fs: Ignoring removed bh option [ 64.517903][ T6363] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=8842c018, mo2=0002] [ 64.553564][ T6374] bpf_get_probe_write_proto: 5 callbacks suppressed [ 64.553581][ T6374] syz.4.1226[6374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.562913][ T6374] syz.4.1226[6374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.574498][ T6374] syz.4.1226[6374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.676609][ T6387] loop6: detected capacity change from 0 to 7 [ 64.694140][ T6387] Buffer I/O error on dev loop6, logical block 0, async page read [ 64.702549][ T6387] Buffer I/O error on dev loop6, logical block 0, async page read [ 64.710705][ T6387] loop6: unable to read partition table [ 64.716692][ T6387] loop_reread_partitions: partition scan of loop6 (被xڬdƤݡ [ 64.716692][ T6387] ) failed (rc=-5) [ 64.898828][ T6395] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1238'. [ 65.465468][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 65.587863][ T6432] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1255'. [ 65.702473][ T6453] syzkaller0: entered allmulticast mode [ 65.717316][ T6453] syzkaller0 (unregistering): left allmulticast mode [ 65.899217][ T6476] syz.3.1276[6476] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.899288][ T6476] syz.3.1276[6476] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.910986][ T6476] syz.3.1276[6476] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.940709][ T6478] loop1: detected capacity change from 0 to 512 [ 65.954873][ T6481] syz.3.1278[6481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.958864][ T6481] syz.3.1278[6481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.962595][ T6478] EXT4-fs: Ignoring removed bh option [ 65.972149][ T6481] syz.3.1278[6481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.988228][ T6478] EXT4-fs (loop1): orphan cleanup on readonly fs [ 66.011275][ T6481] syz.3.1278[6481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.017331][ T6478] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 66.032358][ T6486] macsec1: entered promiscuous mode [ 66.042042][ T6486] macvlan1: entered promiscuous mode [ 66.047592][ T6486] macsec1: entered allmulticast mode [ 66.052910][ T6486] macvlan1: entered allmulticast mode [ 66.058373][ T6486] veth1_vlan: entered allmulticast mode [ 66.059386][ T6478] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1277: invalid indirect mapped block 8 (level 2) [ 66.079301][ T6486] macvlan1: left allmulticast mode [ 66.079327][ T6478] EXT4-fs (loop1): Remounting filesystem read-only [ 66.079346][ T6486] veth1_vlan: left allmulticast mode [ 66.084617][ T6478] EXT4-fs (loop1): 1 truncate cleaned up [ 66.091080][ T6486] macvlan1: left promiscuous mode [ 66.098676][ T6478] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 66.138267][ T6493] syzkaller0: entered allmulticast mode [ 66.148186][ T6493] syzkaller0 (unregistering): left allmulticast mode [ 66.212117][ T29] kauditd_printk_skb: 285 callbacks suppressed [ 66.212196][ T29] audit: type=1326 audit(1731663812.698:2183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6500 comm="syz.3.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 66.254665][ T29] audit: type=1326 audit(1731663812.698:2184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6500 comm="syz.3.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 66.278318][ T29] audit: type=1326 audit(1731663812.698:2185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6500 comm="syz.3.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 66.301809][ T29] audit: type=1326 audit(1731663812.698:2186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6500 comm="syz.3.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 66.325327][ T29] audit: type=1326 audit(1731663812.698:2187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6500 comm="syz.3.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 66.348769][ T29] audit: type=1326 audit(1731663812.698:2188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6500 comm="syz.3.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 66.372281][ T29] audit: type=1326 audit(1731663812.698:2189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6500 comm="syz.3.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 66.395755][ T29] audit: type=1326 audit(1731663812.698:2190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6500 comm="syz.3.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 66.419414][ T29] audit: type=1326 audit(1731663812.698:2191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6500 comm="syz.3.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 66.442827][ T29] audit: type=1326 audit(1731663812.698:2192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6500 comm="syz.3.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fd10e719 code=0x7ffc0000 [ 66.597032][ T6528] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 66.743739][ T6548] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.779419][ T6548] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.830204][ T6548] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.890411][ T6548] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.931834][ T6548] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.942628][ T6548] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.953655][ T6548] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.964274][ T6548] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.565320][ T3383] kernel write not supported for file /sg0 (pid: 3383 comm: kworker/1:2) [ 67.745443][ T6588] @: renamed from bond0 (while UP) [ 67.948031][ T6604] netem: change failed [ 68.311211][ T6645] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.319805][ T6645] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.184123][ T6671] loop1: detected capacity change from 0 to 128 [ 69.192469][ T6671] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 69.203401][ T6671] EXT4-fs mount: 5 callbacks suppressed [ 69.203437][ T6671] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 69.223632][ T6671] ext2 filesystem being mounted at /288/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 69.287376][ T3314] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.425650][ T6692] loop1: detected capacity change from 0 to 128 [ 69.452600][ T6692] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 69.475661][ T6692] ext4 filesystem being mounted at /292/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 69.567294][ T6702] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1379'. [ 69.577236][ T3314] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.588157][ T6702] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1379'. [ 69.630282][ T6708] bpf_get_probe_write_proto: 11 callbacks suppressed [ 69.630404][ T6708] syz.2.1382[6708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.661271][ T6708] syz.2.1382[6708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.679340][ T6708] syz.2.1382[6708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.712267][ T6713] loop1: detected capacity change from 0 to 1024 [ 69.769024][ T6713] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.821193][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.661354][ T6810] @: renamed from vlan0 (while UP) [ 70.762531][ T6829] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1434'. [ 70.789424][ T6829] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1434'. [ 70.827172][ T6837] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1439'. [ 70.855396][ T6841] loop1: detected capacity change from 0 to 512 [ 70.886242][ T6841] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 70.909286][ T6841] EXT4-fs (loop1): 1 orphan inode deleted [ 70.915168][ T6841] EXT4-fs (loop1): 1 truncate cleaned up [ 70.921653][ T6841] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.999405][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.021543][ T6856] ref_ctr increment failed for inode: 0x5a8 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888116b3e4c0 [ 71.024096][ T6862] syz.1.1445[6862] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.034983][ T6862] syz.1.1445[6862] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.048160][ T6855] uprobe: syz.2.1446:6855 failed to unregister, leaking uprobe [ 71.068638][ T6862] syz.1.1445[6862] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.089586][ T6866] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1450'. [ 71.110790][ T6866] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1450'. [ 71.787047][ T29] kauditd_printk_skb: 592 callbacks suppressed [ 71.787065][ T29] audit: type=1400 audit(1731663818.278:2785): avc: denied { relabelfrom } for pid=6889 comm="syz.2.1463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 71.839192][ T29] audit: type=1400 audit(1731663818.278:2786): avc: denied { relabelto } for pid=6889 comm="syz.2.1463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 72.037283][ T29] audit: type=1400 audit(1731663818.528:2787): avc: denied { read } for pid=6911 comm="syz.3.1474" dev="nsfs" ino=4026532718 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 72.080043][ T6914] ref_ctr increment failed for inode: 0x5d2 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888116b3c540 [ 72.083789][ T29] audit: type=1400 audit(1731663818.528:2788): avc: denied { open } for pid=6911 comm="syz.3.1474" path="net:[4026532718]" dev="nsfs" ino=4026532718 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 72.114466][ T29] audit: type=1400 audit(1731663818.528:2789): avc: denied { create } for pid=6911 comm="syz.3.1474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 72.118280][ T6913] uprobe: syz.2.1475:6913 failed to unregister, leaking uprobe [ 72.134536][ T29] audit: type=1400 audit(1731663818.548:2790): avc: denied { create } for pid=6915 comm="syz.0.1473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 72.161837][ T29] audit: type=1400 audit(1731663818.548:2791): avc: denied { sys_admin } for pid=6915 comm="syz.0.1473" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 72.182913][ T29] audit: type=1400 audit(1731663818.548:2792): avc: denied { checkpoint_restore } for pid=6915 comm="syz.0.1473" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 72.204952][ T29] audit: type=1400 audit(1731663818.558:2793): avc: denied { bind } for pid=6911 comm="syz.3.1474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 72.224828][ T29] audit: type=1400 audit(1731663818.558:2794): avc: denied { setopt } for pid=6911 comm="syz.3.1474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 72.312024][ T6933] openvswitch: netlink: VXLAN extension 15664 out of range max 1 [ 72.315604][ T6931] loop1: detected capacity change from 0 to 512 [ 72.335973][ T6931] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 72.378769][ T6931] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #17: comm syz.1.1480: iget: bad i_size value: -6917529027641081756 [ 72.393320][ T6931] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.1480: couldn't read orphan inode 17 (err -117) [ 72.408154][ T6931] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.423088][ T6931] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1480: bg 0: block 65: padding at end of block bitmap is not set [ 72.440823][ T6931] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.1480: Failed to acquire dquot type 0 [ 72.469446][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.484031][ T7000] block device autoloading is deprecated and will be removed. [ 74.221157][ T7048] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.230146][ T7048] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.349693][ T7058] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1531'. [ 74.359202][ T7058] unsupported nlmsg_type 40 [ 74.416707][ T7066] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 74.423286][ T7066] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 74.447076][ T7069] loop3: detected capacity change from 0 to 128 [ 74.457079][ T7069] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 74.470752][ T7069] ext4 filesystem being mounted at /264/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 74.499162][ T3320] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 74.592504][ T7084] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1543'. [ 74.700779][ T7100] netlink: 'syz.2.1551': attribute type 4 has an invalid length. [ 74.717788][ T7100] netlink: 'syz.2.1551': attribute type 4 has an invalid length. [ 74.756775][ T7105] syz.1.1553[7105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.756840][ T7105] syz.1.1553[7105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.788540][ T7105] syz.1.1553[7105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.856980][ T7117] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1558'. [ 75.363046][ T7140] loop1: detected capacity change from 0 to 512 [ 75.377589][ T7140] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.390495][ T7140] ext4 filesystem being mounted at /324/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.499141][ T7148] ================================================================== [ 75.507259][ T7148] BUG: KCSAN: data-race in filemap_fdatawrite_wbc / xas_set_mark [ 75.515042][ T7148] [ 75.517372][ T7148] write to 0xffff88810610fd24 of 4 bytes by task 7140 on cpu 0: [ 75.525019][ T7148] xas_set_mark+0x131/0x150 [ 75.529568][ T7148] tag_pages_for_writeback+0xa5/0x2a0 [ 75.534978][ T7148] ext4_do_writepages+0x694/0x2130 [ 75.540124][ T7148] ext4_writepages+0x159/0x2e0 [ 75.544902][ T7148] do_writepages+0x1d8/0x480 [ 75.549508][ T7148] filemap_fdatawrite_wbc+0xdb/0x100 [ 75.554833][ T7148] file_write_and_wait_range+0xc4/0x250 [ 75.560426][ T7148] generic_buffers_fsync_noflush+0x46/0x120 [ 75.566361][ T7148] ext4_sync_file+0x1ff/0x6c0 [ 75.571065][ T7148] vfs_fsync_range+0x116/0x130 [ 75.575864][ T7148] ext4_buffered_write_iter+0x326/0x370 [ 75.581455][ T7148] ext4_file_write_iter+0x293/0xe10 [ 75.586701][ T7148] iter_file_splice_write+0x5f1/0x980 [ 75.592111][ T7148] direct_splice_actor+0x160/0x2c0 [ 75.597264][ T7148] splice_direct_to_actor+0x302/0x670 [ 75.602678][ T7148] do_splice_direct+0xd7/0x150 [ 75.607468][ T7148] do_sendfile+0x39b/0x970 [ 75.611926][ T7148] __x64_sys_sendfile64+0x110/0x150 [ 75.617163][ T7148] x64_sys_call+0xed5/0x2d60 [ 75.621790][ T7148] do_syscall_64+0xc9/0x1c0 [ 75.626339][ T7148] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.632273][ T7148] [ 75.634611][ T7148] read to 0xffff88810610fd24 of 4 bytes by task 7148 on cpu 1: [ 75.642173][ T7148] filemap_fdatawrite_wbc+0x5c/0x100 [ 75.647502][ T7148] file_write_and_wait_range+0xc4/0x250 [ 75.653097][ T7148] generic_buffers_fsync_noflush+0x46/0x120 [ 75.659029][ T7148] ext4_sync_file+0x1ff/0x6c0 [ 75.663774][ T7148] vfs_fsync_range+0x116/0x130 [ 75.668577][ T7148] ext4_buffered_write_iter+0x326/0x370 [ 75.674169][ T7148] ext4_file_write_iter+0x293/0xe10 [ 75.679425][ T7148] iter_file_splice_write+0x5f1/0x980 [ 75.684831][ T7148] direct_splice_actor+0x160/0x2c0 [ 75.690152][ T7148] splice_direct_to_actor+0x302/0x670 [ 75.695558][ T7148] do_splice_direct+0xd7/0x150 [ 75.700355][ T7148] do_sendfile+0x39b/0x970 [ 75.704802][ T7148] __x64_sys_sendfile64+0x110/0x150 [ 75.710037][ T7148] x64_sys_call+0xed5/0x2d60 [ 75.714655][ T7148] do_syscall_64+0xc9/0x1c0 [ 75.719189][ T7148] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.725129][ T7148] [ 75.727463][ T7148] value changed: 0x02000021 -> 0x04000021 [ 75.733198][ T7148] [ 75.735542][ T7148] Reported by Kernel Concurrency Sanitizer on: [ 75.741791][ T7148] CPU: 1 UID: 0 PID: 7148 Comm: syz.1.1577 Not tainted 6.12.0-rc7-syzkaller-00125-gcfaaa7d010d1 #0 [ 75.752565][ T7148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 75.762639][ T7148] ================================================================== [ 76.233914][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.