last executing test programs: 43.701309473s ago: executing program 4 (id=17): r0 = syz_io_uring_setup(0x3676, &(0x7f00000000c0)={0x0, 0x0, 0x100, 0xfffbffff, 0xffffffff}, &(0x7f000000aa40), &(0x7f0000000000)) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000540)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x2, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0}, 0x20) io_uring_register$IORING_REGISTER_FILES2(r0, 0x6, &(0x7f0000001480)={0x0, 0x0, 0x20000000, 0x0, 0x0}, 0x20) 43.578234023s ago: executing program 4 (id=21): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f00000000c0)=""/40, 0x28) getdents(r1, 0xfffffffffffffffd, 0x58) 43.502327903s ago: executing program 4 (id=23): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x1, 0x7ffc0002}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) add_key$user(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="18c8", 0x2, 0xfffffffffffffffd) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 43.196194271s ago: executing program 4 (id=30): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001442, 0x0) unshare(0x2a020400) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) 43.088310381s ago: executing program 4 (id=33): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000ec0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000700)='signal_generate\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x8000000000000000}, 0x18) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 42.124529277s ago: executing program 4 (id=76): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x10, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffff5}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @sk_reuseport, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 42.124203507s ago: executing program 32 (id=76): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x10, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffff5}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @sk_reuseport, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 28.133518942s ago: executing program 3 (id=430): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000700), &(0x7f00000000c0), 0xff, r0}, 0x38) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x74, 0x101301) ioctl$USBDEVFS_CONTROL(r2, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0xf00, 0x2, 0x0, 0x0, 0x0}) 28.007806831s ago: executing program 3 (id=435): r0 = getpid() setreuid(0xee00, 0x0) r1 = syz_pidfd_open(r0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000b8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) setns(r1, 0x24020000) syz_clone3(&(0x7f00000008c0)={0x14840000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000880)=[0x0], 0x1}, 0x58) 27.924187801s ago: executing program 3 (id=439): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001940)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}, [{0x3}, {}, {}, {}, {}, {0x448eade7}, {0x0, 0x0, 0x80000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {0x2}, {}, {0xfffffffc}, {0x0, 0xe}, {}, {}, {0x0, 0x4, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {0xfffffffe}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x10}, {}, {}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, {0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xe10}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xefa6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xb}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x5}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 27.854247521s ago: executing program 3 (id=443): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$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") creat(&(0x7f00000001c0)='./bus\x00', 0x26) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300), 0x2008000, &(0x7f0000000080)=ANY=[@ANYBLOB=',']) 26.928540167s ago: executing program 3 (id=466): r0 = socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000800)='fib6_table_lookup\x00', r2}, 0x10) sendmmsg$inet6(r0, &(0x7f0000009940)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback={0x0, 0xac141414}}, 0x1c, 0x0}}], 0x1, 0x1) 26.675824756s ago: executing program 3 (id=477): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) close_range(r2, 0xffffffffffffffff, 0x0) 26.659555036s ago: executing program 33 (id=477): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) close_range(r2, 0xffffffffffffffff, 0x0) 1.496093376s ago: executing program 2 (id=835): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000018500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000015008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)=ANY=[@ANYBLOB="1401000026000100000000000000000003"], 0x114}], 0x1}, 0x0) 1.389965706s ago: executing program 2 (id=838): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000005000000050000000060000000000000000000001000000005400330000000000000000080000000000000000000000080000000000000000000000020000000000000000000000020000000000000000000000010000000047003d00005f5f305f0085f8eda7662f96fd904b5715ddf11b607865c473d54509"], 0x0, 0x6e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x17) 840.145054ms ago: executing program 0 (id=852): open(&(0x7f0000000100)='./file0\x00', 0x103bff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x9) fcntl$setlease(r1, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) fcntl$getflags(r1, 0x401) 822.256084ms ago: executing program 0 (id=853): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) shutdown(r2, 0x0) 765.075243ms ago: executing program 0 (id=856): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fc0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 716.797843ms ago: executing program 0 (id=860): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) socket$packet(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 628.004133ms ago: executing program 5 (id=864): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) getitimer(0x0, &(0x7f0000000380)) 538.880512ms ago: executing program 6 (id=866): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5703f848, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x1200) 528.571842ms ago: executing program 2 (id=867): creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dc4a) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v3={0x3000000, [{0x3, 0x2}, {0x9, 0x57}], 0xee01}, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 498.136962ms ago: executing program 5 (id=868): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441700322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6de6269613800"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x4, r2, r1, 0x0, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x4, r1, r3, 0x0, 0x0) 471.592032ms ago: executing program 2 (id=870): creat(&(0x7f00000003c0)='./file0\x00', 0x134) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='S\x00\x00\x00\a\x00\x00F\x00'], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 438.173012ms ago: executing program 0 (id=872): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=@delqdisc={0x24, 0x25, 0x200, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xffff, 0x10}, {0x0, 0xe}, {0x3, 0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x40090}, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0xfffffffffffffec1, &(0x7f0000000500)={&(0x7f0000000480)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xfff3}, {}, {0x1c}}, [@filter_kind_options=@f_flower={{0x7}, {0x20, 0x2, [@TCA_FLOWER_KEY_ARP_SHA_MASK={0x0, 0x40, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}, @TCA_FLOWER_CLASSID={0x8, 0x1, {0x2, 0x8}}, @TCA_FLOWER_KEY_IPV4_DST={0x37, 0xc, @local}]}}]}, 0x50}}, 0x44050) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 437.677162ms ago: executing program 6 (id=873): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x20000000000, 0x822b01) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000000)) 437.215572ms ago: executing program 5 (id=874): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000300240248ff050005001200", 0x2e}], 0x1}, 0x0) 407.775872ms ago: executing program 1 (id=875): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x3, 0x4, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) brk(0x20001000) 277.813181ms ago: executing program 1 (id=876): r0 = socket$inet(0x2, 0x2, 0x0) setreuid(0x0, 0xee01) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) 258.669001ms ago: executing program 6 (id=877): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000004000000040000000100000000000000", @ANYRES32=r0, @ANYBLOB="0400000000000000000000050000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\t\x00'], 0x50) 252.691961ms ago: executing program 1 (id=878): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000030000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0x20, 0xffffffff, 0x1, 0x1, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x8, r2}, 0x38) 219.366711ms ago: executing program 6 (id=879): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100), 0x6) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/117, 0x75}, 0x10}], 0x1, 0x40000100, 0x0) 185.489851ms ago: executing program 6 (id=880): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r2, &(0x7f0000000180)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 164.120321ms ago: executing program 6 (id=881): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0xac}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 161.981631ms ago: executing program 0 (id=882): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x80000000000}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0xf20e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x63db, 0x6, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 154.331721ms ago: executing program 1 (id=883): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d40)={{r0}, &(0x7f0000000cc0), &(0x7f0000000d00)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3, 0x0, 0x2, 0x2}}, 0x20) 0s ago: executing program 5 (id=890): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, 0x0, &(0x7f0000e5f000)) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) kernel console output (not intermixed with test programs): [ 18.262815][ T29] audit: type=1400 audit(1735426128.128:81): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.61' (ED25519) to the list of known hosts. [ 21.447610][ T29] audit: type=1400 audit(1735426131.318:82): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.448632][ T3286] cgroup: Unknown subsys name 'net' [ 21.470303][ T29] audit: type=1400 audit(1735426131.318:83): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.497646][ T29] audit: type=1400 audit(1735426131.348:84): avc: denied { unmount } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.674044][ T3286] cgroup: Unknown subsys name 'cpuset' [ 21.680026][ T3286] cgroup: Unknown subsys name 'rlimit' [ 21.798485][ T29] audit: type=1400 audit(1735426131.668:85): avc: denied { setattr } for pid=3286 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.821729][ T29] audit: type=1400 audit(1735426131.668:86): avc: denied { create } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.831817][ T3291] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.842141][ T29] audit: type=1400 audit(1735426131.668:87): avc: denied { write } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.871027][ T29] audit: type=1400 audit(1735426131.668:88): avc: denied { read } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.880769][ T3286] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.891325][ T29] audit: type=1400 audit(1735426131.678:89): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.924735][ T29] audit: type=1400 audit(1735426131.678:90): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.948114][ T29] audit: type=1400 audit(1735426131.718:91): avc: denied { relabelto } for pid=3291 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.455491][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 23.528256][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.535392][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.542571][ T3299] bridge_slave_0: entered allmulticast mode [ 23.549042][ T3299] bridge_slave_0: entered promiscuous mode [ 23.579666][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.586763][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.593965][ T3299] bridge_slave_1: entered allmulticast mode [ 23.600169][ T3299] bridge_slave_1: entered promiscuous mode [ 23.644777][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.655649][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 23.668368][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 23.684176][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.693328][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 23.720461][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 23.751801][ T3299] team0: Port device team_slave_0 added [ 23.758079][ T3299] team0: Port device team_slave_1 added [ 23.798627][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.805600][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.831644][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.847818][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.854893][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.862118][ T3303] bridge_slave_0: entered allmulticast mode [ 23.868502][ T3303] bridge_slave_0: entered promiscuous mode [ 23.876931][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.883950][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.909877][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.937197][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.944263][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.951408][ T3303] bridge_slave_1: entered allmulticast mode [ 23.957621][ T3303] bridge_slave_1: entered promiscuous mode [ 23.967836][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.974933][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.981987][ T3298] bridge_slave_0: entered allmulticast mode [ 23.988302][ T3298] bridge_slave_0: entered promiscuous mode [ 24.008924][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.015991][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.023065][ T3298] bridge_slave_1: entered allmulticast mode [ 24.029595][ T3298] bridge_slave_1: entered promiscuous mode [ 24.035729][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.042761][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.049971][ T3304] bridge_slave_0: entered allmulticast mode [ 24.056227][ T3304] bridge_slave_0: entered promiscuous mode [ 24.080371][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.087452][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.094570][ T3304] bridge_slave_1: entered allmulticast mode [ 24.100911][ T3304] bridge_slave_1: entered promiscuous mode [ 24.107787][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.134480][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.144340][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.162236][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.169316][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.176445][ T3309] bridge_slave_0: entered allmulticast mode [ 24.182657][ T3309] bridge_slave_0: entered promiscuous mode [ 24.191008][ T3299] hsr_slave_0: entered promiscuous mode [ 24.197137][ T3299] hsr_slave_1: entered promiscuous mode [ 24.204041][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.218896][ T3303] team0: Port device team_slave_0 added [ 24.225703][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.234947][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.242130][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.249297][ T3309] bridge_slave_1: entered allmulticast mode [ 24.255469][ T3309] bridge_slave_1: entered promiscuous mode [ 24.276261][ T3303] team0: Port device team_slave_1 added [ 24.282871][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.301171][ T3298] team0: Port device team_slave_0 added [ 24.319524][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.329297][ T3298] team0: Port device team_slave_1 added [ 24.347540][ T3304] team0: Port device team_slave_0 added [ 24.355841][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.369056][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.376014][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.401958][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.413217][ T3304] team0: Port device team_slave_1 added [ 24.430316][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.437290][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.463172][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.474286][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.481221][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.507128][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.518041][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.525022][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.550920][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.567720][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.574731][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.600697][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.627061][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.634045][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.659984][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.673229][ T3309] team0: Port device team_slave_0 added [ 24.680023][ T3309] team0: Port device team_slave_1 added [ 24.705053][ T3298] hsr_slave_0: entered promiscuous mode [ 24.711054][ T3298] hsr_slave_1: entered promiscuous mode [ 24.716814][ T3298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.724453][ T3298] Cannot create hsr debugfs directory [ 24.749131][ T3303] hsr_slave_0: entered promiscuous mode [ 24.755076][ T3303] hsr_slave_1: entered promiscuous mode [ 24.760866][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.768459][ T3303] Cannot create hsr debugfs directory [ 24.774058][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.781050][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.806976][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.818269][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.825268][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.851223][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.896515][ T3304] hsr_slave_0: entered promiscuous mode [ 24.902434][ T3304] hsr_slave_1: entered promiscuous mode [ 24.908175][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.915802][ T3304] Cannot create hsr debugfs directory [ 24.943795][ T3309] hsr_slave_0: entered promiscuous mode [ 24.949737][ T3309] hsr_slave_1: entered promiscuous mode [ 24.955724][ T3309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.963253][ T3309] Cannot create hsr debugfs directory [ 25.041995][ T3299] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 25.054381][ T3299] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 25.072605][ T3299] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 25.082779][ T3299] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.138457][ T3303] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.147160][ T3303] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.157472][ T3303] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.165920][ T3303] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.191867][ T3298] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.201952][ T3298] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 25.213301][ T3298] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 25.222596][ T3298] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.240378][ T3309] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.253530][ T3309] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.268027][ T3309] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.278139][ T3309] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.308469][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.317611][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.331895][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.346036][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.353363][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.389026][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.399548][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.411955][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.419114][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.438566][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.448996][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.456047][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.473780][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.490877][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.508184][ T1792] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.515252][ T1792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.524441][ T1792] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.531475][ T1792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.540507][ T1792] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.547558][ T1792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.558828][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.565877][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.576472][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.611437][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.627730][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.641628][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.648699][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.664595][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.679894][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.687017][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.711013][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.718097][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.740962][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.752004][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.759072][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.775837][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.789055][ T3304] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.799520][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.828903][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.899434][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.920246][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.000071][ T3303] veth0_vlan: entered promiscuous mode [ 26.016929][ T3309] veth0_vlan: entered promiscuous mode [ 26.043656][ T3303] veth1_vlan: entered promiscuous mode [ 26.063907][ T3309] veth1_vlan: entered promiscuous mode [ 26.079032][ T3304] veth0_vlan: entered promiscuous mode [ 26.095292][ T3303] veth0_macvtap: entered promiscuous mode [ 26.102861][ T3303] veth1_macvtap: entered promiscuous mode [ 26.110735][ T3298] veth0_vlan: entered promiscuous mode [ 26.122508][ T3298] veth1_vlan: entered promiscuous mode [ 26.128551][ T3299] veth0_vlan: entered promiscuous mode [ 26.136506][ T3299] veth1_vlan: entered promiscuous mode [ 26.146140][ T3309] veth0_macvtap: entered promiscuous mode [ 26.153575][ T3304] veth1_vlan: entered promiscuous mode [ 26.160669][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.179061][ T3309] veth1_macvtap: entered promiscuous mode [ 26.186333][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.199287][ T3299] veth0_macvtap: entered promiscuous mode [ 26.206334][ T3298] veth0_macvtap: entered promiscuous mode [ 26.212725][ T3299] veth1_macvtap: entered promiscuous mode [ 26.221696][ T3298] veth1_macvtap: entered promiscuous mode [ 26.229688][ T3303] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.238472][ T3303] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.247197][ T3303] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.255982][ T3303] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.269138][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.279727][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.290339][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.299158][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.309659][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.319548][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.329995][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.340414][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.357624][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.368087][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.378445][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.388122][ T3304] veth0_macvtap: entered promiscuous mode [ 26.396454][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.406901][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.416714][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.427234][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.437198][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.447608][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.458058][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.465558][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.475995][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.485817][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.496325][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.506729][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.515534][ T3309] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.524305][ T3309] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.532978][ T3309] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.541721][ T3309] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.555493][ T3298] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.564312][ T3298] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.573057][ T3298] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.581851][ T3298] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.596308][ T3304] veth1_macvtap: entered promiscuous mode [ 26.609248][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.619737][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.629629][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.640048][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.649883][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.660313][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.670767][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.679891][ T3299] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.688735][ T3299] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.697560][ T3299] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.706383][ T3299] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.719818][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 26.719830][ T29] audit: type=1400 audit(1735426136.588:110): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/root/syzkaller.AMtYc3/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 26.750632][ T29] audit: type=1400 audit(1735426136.588:111): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 26.772669][ T29] audit: type=1400 audit(1735426136.588:112): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/root/syzkaller.AMtYc3/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 26.797968][ T29] audit: type=1400 audit(1735426136.588:113): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 26.819781][ T29] audit: type=1400 audit(1735426136.598:114): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/root/syzkaller.AMtYc3/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 26.846546][ T29] audit: type=1400 audit(1735426136.598:115): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/root/syzkaller.AMtYc3/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4550 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 26.873940][ T29] audit: type=1400 audit(1735426136.598:116): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 26.894574][ T29] audit: type=1400 audit(1735426136.768:117): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 26.899550][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.917444][ T29] audit: type=1400 audit(1735426136.768:118): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="gadgetfs" ino=4557 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 26.927840][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.960005][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.970454][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.980404][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.991045][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.000921][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.011337][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.030125][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.040386][ T3309] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 27.059030][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.069544][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.079443][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.090012][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.099844][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.110270][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.120289][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.130826][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.141719][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.152814][ T3304] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.161678][ T3304] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.170436][ T3304] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.179277][ T3304] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.189624][ T29] audit: type=1400 audit(1735426137.028:119): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 27.328683][ T3455] syz.4.5[3455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.328730][ T3455] syz.4.5[3455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.347288][ T3455] syz.4.5[3455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.496299][ T3470] loop2: detected capacity change from 0 to 1024 [ 27.538237][ T3470] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 27.549166][ T3470] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 27.571572][ T3477] capability: warning: `syz.1.16' uses deprecated v2 capabilities in a way that may be insecure [ 27.601136][ T3470] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 27.623265][ T3470] EXT4-fs (loop2): invalid journal inode [ 27.663820][ T3470] EXT4-fs (loop2): can't get journal size [ 27.671148][ T3470] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.11: blocks 2-2 from inode overlap system zone [ 27.709094][ T3470] EXT4-fs (loop2): failed to initialize system zone (-117) [ 27.717972][ T3470] EXT4-fs (loop2): mount failed [ 27.772805][ T3491] loop1: detected capacity change from 0 to 512 [ 27.796481][ T3491] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 27.809623][ T3491] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 27.860982][ T3491] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 27.879784][ T3491] System zones: 1-12 [ 27.894363][ T3497] syz.3.25 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 27.905030][ T3491] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 27.923646][ T3491] EXT4-fs (loop1): 1 truncate cleaned up [ 27.929549][ T3491] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.095861][ T3506] ======================================================= [ 28.095861][ T3506] WARNING: The mand mount option has been deprecated and [ 28.095861][ T3506] and is ignored by this kernel. Remove the mand [ 28.095861][ T3506] option from the mount to silence this warning. [ 28.095861][ T3506] ======================================================= [ 28.136466][ T3491] syz.1.22 (3491) used greatest stack depth: 10600 bytes left [ 28.179321][ T3508] netlink: 'syz.3.29': attribute type 4 has an invalid length. [ 28.189331][ T3510] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 28.216197][ T3510] vhci_hcd: invalid port number 23 [ 28.216754][ T3514] loop3: detected capacity change from 0 to 128 [ 28.232439][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.284693][ T3517] Zero length message leads to an empty skb [ 28.419626][ T3536] loop2: detected capacity change from 0 to 512 [ 28.447060][ T3538] netlink: 16 bytes leftover after parsing attributes in process `syz.1.45'. [ 28.467397][ T3536] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 28.484891][ T3536] EXT4-fs (loop2): orphan cleanup on readonly fs [ 28.490754][ T3541] netlink: 256 bytes leftover after parsing attributes in process `syz.3.46'. [ 28.503637][ T3536] EXT4-fs warning (device loop2): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 28.537288][ T3536] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 28.550300][ T3536] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #13: comm syz.2.44: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 28.570527][ T3536] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.44: couldn't read orphan inode 13 (err -117) [ 28.585570][ T3536] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 28.586151][ T3551] loop3: detected capacity change from 0 to 128 [ 28.609530][ T3536] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 28.619443][ T3536] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 28.640983][ T3536] EXT4-fs warning (device loop2): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 28.674753][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.770686][ T3572] serio: Serial port ptm1 [ 29.052620][ T3600] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 29.061500][ T3600] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 29.140718][ T50] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.224865][ T3622] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3622 comm=syz.3.80 [ 29.303632][ T3630] bridge0: entered promiscuous mode [ 29.308974][ T3630] macvlan2: entered promiscuous mode [ 29.316876][ T3630] bridge0: port 3(macvlan2) entered blocking state [ 29.323472][ T3630] bridge0: port 3(macvlan2) entered disabled state [ 29.330229][ T3630] macvlan2: entered allmulticast mode [ 29.335741][ T3630] bridge0: entered allmulticast mode [ 29.342152][ T3630] macvlan2: left allmulticast mode [ 29.347411][ T3630] bridge0: left allmulticast mode [ 29.354915][ T3630] bridge0: left promiscuous mode [ 29.430871][ T3615] chnl_net:caif_netlink_parms(): no params data found [ 29.445555][ T3637] IPVS: Error joining to the multicast group [ 29.477076][ T3643] SELinux: security policydb version 18 (MLS) not backwards compatible [ 29.485551][ T3643] SELinux: failed to load policy [ 29.510593][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.517752][ T3615] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.525074][ T3615] bridge_slave_0: entered allmulticast mode [ 29.531380][ T3615] bridge_slave_0: entered promiscuous mode [ 29.538383][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.545438][ T3615] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.545644][ T3615] bridge_slave_1: entered allmulticast mode [ 29.559190][ T3615] bridge_slave_1: entered promiscuous mode [ 29.596594][ T3615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.607051][ T3615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.646730][ T3615] team0: Port device team_slave_0 added [ 29.653508][ T3615] team0: Port device team_slave_1 added [ 29.682790][ T3656] syz.1.92: attempt to access beyond end of device [ 29.682790][ T3656] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 29.705802][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.712813][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.738920][ T3615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.792254][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.799302][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.825281][ T3615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.847477][ T50] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.902963][ T3615] hsr_slave_0: entered promiscuous mode [ 29.909684][ T3615] hsr_slave_1: entered promiscuous mode [ 29.948165][ T3615] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.958472][ T3615] Cannot create hsr debugfs directory [ 29.967007][ T50] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.017650][ T50] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.018582][ T3676] netlink: 68 bytes leftover after parsing attributes in process `syz.0.100'. [ 30.141404][ T50] bridge_slave_1: left allmulticast mode [ 30.147119][ T50] bridge_slave_1: left promiscuous mode [ 30.152721][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.202569][ T50] bridge_slave_0: left allmulticast mode [ 30.208284][ T50] bridge_slave_0: left promiscuous mode [ 30.214030][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.305913][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 30.316491][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 30.328855][ T50] bond0 (unregistering): Released all slaves [ 30.366137][ T3615] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 30.381065][ T50] hsr_slave_0: left promiscuous mode [ 30.388710][ T50] hsr_slave_1: left promiscuous mode [ 30.394498][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 30.401895][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 30.409902][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 30.417303][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 30.426511][ T50] veth1_macvtap: left promiscuous mode [ 30.432019][ T50] veth0_macvtap: left promiscuous mode [ 30.437623][ T50] veth1_vlan: left promiscuous mode [ 30.442994][ T50] veth0_vlan: left promiscuous mode [ 30.496546][ T50] team0 (unregistering): Port device team_slave_1 removed [ 30.499980][ T3710] netlink: 4 bytes leftover after parsing attributes in process `syz.1.107'. [ 30.512631][ T50] team0 (unregistering): Port device team_slave_0 removed [ 30.551555][ T3615] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 30.573224][ T3714] netlink: 332 bytes leftover after parsing attributes in process `syz.0.110'. [ 30.577553][ T3615] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 30.592253][ T3710] bridge_slave_1: left allmulticast mode [ 30.597934][ T3710] bridge_slave_1: left promiscuous mode [ 30.603679][ T3710] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.615860][ T3710] bridge_slave_0: left allmulticast mode [ 30.621542][ T3710] bridge_slave_0: left promiscuous mode [ 30.627231][ T3710] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.640098][ T3718] loop0: detected capacity change from 0 to 164 [ 30.699246][ T3722] loop0: detected capacity change from 0 to 8192 [ 30.706988][ T3615] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 30.723885][ T3722] loop0: p1 p3 [ 30.727582][ T3722] loop0: p1 start 51379968 is beyond EOD, truncated [ 30.734212][ T3722] loop0: p3 size 100663552 extends beyond EOD, truncated [ 30.746134][ T3001] loop0: p1 p3 [ 30.751632][ T3001] loop0: p1 start 51379968 is beyond EOD, truncated [ 30.758378][ T3001] loop0: p3 size 100663552 extends beyond EOD, truncated [ 30.760548][ T3615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.796845][ T3615] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.804245][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 30.813528][ T1792] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.821036][ T1792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.849105][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 30.860775][ T3615] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.871162][ T3615] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.914079][ T1792] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.921145][ T1792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.950585][ T3745] syz.2.117 uses obsolete (PF_INET,SOCK_PACKET) [ 31.029992][ T3615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.038116][ T3757] netlink: 4 bytes leftover after parsing attributes in process `syz.3.121'. [ 31.046986][ T3757] netlink: 4 bytes leftover after parsing attributes in process `syz.3.121'. [ 31.056907][ T3755] netlink: 28 bytes leftover after parsing attributes in process `syz.1.120'. [ 31.065892][ T3755] netlink: 28 bytes leftover after parsing attributes in process `syz.1.120'. [ 31.084663][ T3762] loop2: detected capacity change from 0 to 256 [ 31.092977][ T3757] netlink: 4 bytes leftover after parsing attributes in process `syz.3.121'. [ 31.331579][ T3615] veth0_vlan: entered promiscuous mode [ 31.339714][ T3615] veth1_vlan: entered promiscuous mode [ 31.369594][ T3615] veth0_macvtap: entered promiscuous mode [ 31.382035][ T3808] unsupported nla_type 65024 [ 31.396469][ T3615] veth1_macvtap: entered promiscuous mode [ 31.415703][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.426278][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.436167][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.446651][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.456485][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.467012][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.477483][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.488505][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.533285][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.553174][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.563966][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.574180][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.584674][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.594521][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.604993][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.614840][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.625303][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.643932][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.652583][ T3615] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.661386][ T3615] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.670137][ T3615] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.678851][ T3615] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.744138][ T3818] Falling back ldisc for ttyS3. [ 31.788110][ T29] kauditd_printk_skb: 322 callbacks suppressed [ 31.788125][ T29] audit: type=1400 audit(1735426141.648:442): avc: denied { read } for pid=3827 comm="syz.3.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.876863][ T3838] syz.5.143[3838] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.876954][ T3838] syz.5.143[3838] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.889785][ T3838] syz.5.143[3838] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.922375][ T3838] hub 2-0:1.0: USB hub found [ 31.939537][ T3838] hub 2-0:1.0: 8 ports detected [ 31.984730][ T29] audit: type=1326 audit(1735426141.858:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.3.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff94af95d29 code=0x7ffc0000 [ 32.008139][ T29] audit: type=1326 audit(1735426141.858:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.3.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff94af95d29 code=0x7ffc0000 [ 32.048108][ T29] audit: type=1326 audit(1735426141.898:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.3.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff94af95d29 code=0x7ffc0000 [ 32.068558][ T3868] loop5: detected capacity change from 0 to 128 [ 32.071378][ T29] audit: type=1326 audit(1735426141.898:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.3.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff94af95d29 code=0x7ffc0000 [ 32.100746][ T29] audit: type=1326 audit(1735426141.898:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.3.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff94af95d29 code=0x7ffc0000 [ 32.124175][ T29] audit: type=1326 audit(1735426141.898:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.3.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff94af95d29 code=0x7ffc0000 [ 32.147495][ T29] audit: type=1326 audit(1735426141.908:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.3.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ff94af95d29 code=0x7ffc0000 [ 32.170811][ T29] audit: type=1326 audit(1735426141.908:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.3.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff94af95d29 code=0x7ffc0000 [ 32.194139][ T29] audit: type=1326 audit(1735426141.908:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.3.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff94af95d29 code=0x7ffc0000 [ 32.222107][ T3868] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 32.235840][ T3864] team0 (unregistering): Port device team_slave_0 removed [ 32.244952][ T3864] team0 (unregistering): Port device team_slave_1 removed [ 32.263323][ T3868] ext4 filesystem being mounted at /2/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 32.335568][ T3615] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 32.735976][ T3914] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.745663][ T3914] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.908055][ T3961] ALSA: seq fatal error: cannot create timer (-16) [ 33.276068][ T3992] IPVS: Error joining to the multicast group [ 33.326115][ T3998] syzkaller1: entered allmulticast mode [ 33.451788][ T4007] loop1: detected capacity change from 0 to 512 [ 33.484724][ T4007] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.497342][ T4007] ext4 filesystem being mounted at /39/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.540352][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.105670][ T4000] syz.0.172 (4000) used greatest stack depth: 9696 bytes left [ 34.200166][ T4022] loop5: detected capacity change from 0 to 512 [ 34.237733][ T4022] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 34.240739][ T4024] __nla_validate_parse: 3 callbacks suppressed [ 34.240752][ T4024] netlink: 4 bytes leftover after parsing attributes in process `syz.2.185'. [ 34.276434][ T4022] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 34.294977][ T4022] System zones: 1-12 [ 34.299107][ T4024] bridge_slave_1: left allmulticast mode [ 34.304770][ T4024] bridge_slave_1: left promiscuous mode [ 34.310406][ T4024] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.320669][ T4022] EXT4-fs (loop5): 1 truncate cleaned up [ 34.327028][ T4022] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.350962][ T4024] bridge_slave_0: left allmulticast mode [ 34.356725][ T4024] bridge_slave_0: left promiscuous mode [ 34.362489][ T4024] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.449265][ T3615] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.564952][ T4031] Falling back ldisc for ttyS3. [ 34.579333][ T4040] netlink: 28 bytes leftover after parsing attributes in process `syz.2.189'. [ 34.588246][ T4040] netlink: 28 bytes leftover after parsing attributes in process `syz.2.189'. [ 34.733318][ T4053] loop2: detected capacity change from 0 to 8192 [ 34.804099][ T4053] loop2: p1 p3 [ 34.807689][ T4053] loop2: p1 start 51379968 is beyond EOD, truncated [ 34.814418][ T4053] loop2: p3 size 100663552 extends beyond EOD, truncated [ 35.011235][ T4087] loop3: detected capacity change from 0 to 512 [ 35.050949][ T4087] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 35.075470][ T4087] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 35.084146][ T4087] System zones: 1-12 [ 35.096957][ T4087] EXT4-fs (loop3): 1 truncate cleaned up [ 35.103003][ T4087] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.258748][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.310153][ T4092] netlink: 4 bytes leftover after parsing attributes in process `syz.3.200'. [ 35.355790][ T4092] bridge_slave_1: left allmulticast mode [ 35.361497][ T4092] bridge_slave_1: left promiscuous mode [ 35.367210][ T4092] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.381109][ T4092] bridge_slave_0: left allmulticast mode [ 35.386960][ T4092] bridge_slave_0: left promiscuous mode [ 35.392583][ T4092] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.406051][ T4094] loop1: detected capacity change from 0 to 164 [ 35.512250][ T4102] netlink: 28 bytes leftover after parsing attributes in process `syz.0.204'. [ 35.521181][ T4102] netlink: 28 bytes leftover after parsing attributes in process `syz.0.204'. [ 35.716350][ T4116] loop1: detected capacity change from 0 to 8192 [ 35.743606][ T4116] loop1: p1 p3 [ 35.747227][ T4116] loop1: p1 start 51379968 is beyond EOD, truncated [ 35.753860][ T4116] loop1: p3 size 100663552 extends beyond EOD, truncated [ 35.796245][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 35.939981][ T4153] loop5: detected capacity change from 0 to 164 [ 36.053149][ T4159] netlink: 4 bytes leftover after parsing attributes in process `syz.5.219'. [ 36.062621][ T4159] bridge_slave_1: left allmulticast mode [ 36.068437][ T4159] bridge_slave_1: left promiscuous mode [ 36.072500][ T4163] loop0: detected capacity change from 0 to 512 [ 36.074314][ T4159] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.086072][ T4163] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 36.102177][ T4163] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 36.110358][ T4163] System zones: 1-12 [ 36.115907][ T4163] EXT4-fs (loop0): 1 truncate cleaned up [ 36.121966][ T4163] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.145548][ T4159] bridge_slave_0: left allmulticast mode [ 36.151233][ T4159] bridge_slave_0: left promiscuous mode [ 36.157219][ T4159] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.228026][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.438123][ T4186] IPVS: Error joining to the multicast group [ 36.517307][ T4198] loop2: detected capacity change from 0 to 128 [ 36.642719][ T4205] loop2: detected capacity change from 0 to 512 [ 36.652115][ T4205] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.664390][ T4205] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 36.672307][ T4205] System zones: 1-12 [ 36.678203][ T4205] EXT4-fs (loop2): 1 truncate cleaned up [ 36.684196][ T4205] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.762239][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.002212][ T4221] netlink: 4 bytes leftover after parsing attributes in process `syz.0.237'. [ 37.019165][ T4221] bridge_slave_1: left allmulticast mode [ 37.024983][ T4221] bridge_slave_1: left promiscuous mode [ 37.030595][ T4221] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.055173][ T4221] bridge_slave_0: left allmulticast mode [ 37.060849][ T4221] bridge_slave_0: left promiscuous mode [ 37.066682][ T4221] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.196475][ T4233] loop1: detected capacity change from 0 to 128 [ 37.227645][ T4234] loop3: detected capacity change from 0 to 512 [ 37.259800][ T4234] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 37.273213][ T4240] loop0: detected capacity change from 0 to 512 [ 37.281989][ T4234] EXT4-fs (loop3): orphan cleanup on readonly fs [ 37.293894][ T4240] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 37.305659][ T4234] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 37.345696][ T4243] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 37.356234][ T4234] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 37.361982][ T4240] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 37.372054][ T4240] System zones: 1-12 [ 37.376657][ T4240] EXT4-fs (loop0): 1 truncate cleaned up [ 37.380856][ T4234] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #13: comm syz.3.246: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 37.382999][ T4240] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.429083][ T4234] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.246: couldn't read orphan inode 13 (err -117) [ 37.443925][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 37.444019][ T29] audit: type=1400 audit(1735426147.318:528): avc: denied { create } for pid=4246 comm="syz.1.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 37.451038][ T4247] IPVS: stopping backup sync thread 4251 ... [ 37.470135][ T4251] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 3, id = 0 [ 37.476387][ T29] audit: type=1400 audit(1735426147.318:529): avc: denied { setopt } for pid=4246 comm="syz.1.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 37.487411][ T4234] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.550437][ T4234] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 37.579492][ T4234] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 37.596823][ T4234] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 37.637387][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.664444][ T4260] vhci_hcd: invalid port number 254 [ 37.669733][ T4260] vhci_hcd: default hub control req: 400d v0004 i00fe l0 [ 37.671589][ T4262] loop5: detected capacity change from 0 to 512 [ 37.687878][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.719287][ T4262] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.256: corrupted in-inode xattr: invalid ea_ino [ 37.738529][ T4262] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.256: couldn't read orphan inode 15 (err -117) [ 37.753287][ T4262] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.780844][ T29] audit: type=1400 audit(1735426147.648:530): avc: denied { write } for pid=4261 comm="syz.5.256" path="/21/file0/file0/blkio.bfq.io_wait_time_recursive" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 37.782202][ T4262] mmap: syz.5.256 (4262) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 37.838839][ T3615] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.853040][ T4273] netlink: 4 bytes leftover after parsing attributes in process `syz.0.260'. [ 37.873943][ T29] audit: type=1400 audit(1735426147.748:531): avc: denied { listen } for pid=4279 comm="syz.1.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 37.924760][ T29] audit: type=1400 audit(1735426147.798:532): avc: denied { accept } for pid=4279 comm="syz.1.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 37.947192][ T29] audit: type=1400 audit(1735426147.818:533): avc: denied { write } for pid=4286 comm="syz.0.265" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 37.966587][ T29] audit: type=1326 audit(1735426147.818:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4284 comm="syz.5.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafe9dd5d29 code=0x7ffc0000 [ 37.989958][ T29] audit: type=1326 audit(1735426147.818:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4284 comm="syz.5.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7fafe9dd5d29 code=0x7ffc0000 [ 38.013096][ T29] audit: type=1326 audit(1735426147.818:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4284 comm="syz.5.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafe9dd5d29 code=0x7ffc0000 [ 38.035699][ T4294] loop0: detected capacity change from 0 to 512 [ 38.036710][ T29] audit: type=1326 audit(1735426147.838:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4284 comm="syz.5.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafe9dd5d29 code=0x7ffc0000 [ 38.063511][ T4294] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 38.227502][ T4294] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 38.235547][ T4294] System zones: 1-12 [ 38.343706][ T4294] EXT4-fs (loop0): 1 truncate cleaned up [ 38.349622][ T4294] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.460033][ T4312] syz.3.273[4312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.460088][ T4312] syz.3.273[4312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.490406][ T4310] loop5: detected capacity change from 0 to 2048 [ 38.544288][ T4312] syz.3.273[4312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.727996][ T4310] Alternate GPT is invalid, using primary GPT. [ 38.745682][ T4310] loop5: p2 p3 p7 [ 38.782850][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.787275][ T3001] Alternate GPT is invalid, using primary GPT. [ 38.798161][ T3001] loop5: p2 p3 p7 [ 38.817723][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 38.817785][ T4328] process 'syz.0.278' launched './file0' with NULL argv: empty string added [ 38.842932][ T3681] udevd[3681]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 38.858772][ T4329] netlink: 4 bytes leftover after parsing attributes in process `syz.2.275'. [ 38.872815][ T3769] udevd[3769]: inotify_add_watch(7, /dev/loop5p7, 10) failed: No such file or directory [ 38.891700][ T3681] udevd[3681]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 38.896343][ T3769] udevd[3769]: inotify_add_watch(7, /dev/loop5p7, 10) failed: No such file or directory [ 38.905744][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 38.961429][ T4340] syz.2.283[4340] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.961543][ T4340] syz.2.283[4340] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.006886][ T4340] syz.2.283[4340] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.048811][ T4340] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 39.113428][ T4359] loop2: detected capacity change from 0 to 512 [ 39.120950][ T4359] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.137749][ T4359] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 39.145924][ T4359] System zones: 1-12 [ 39.150378][ T4359] EXT4-fs (loop2): 1 truncate cleaned up [ 39.158647][ T4359] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.210147][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.331555][ T4379] netlink: 4 bytes leftover after parsing attributes in process `syz.3.294'. [ 39.377599][ T4393] loop0: detected capacity change from 0 to 512 [ 39.415899][ T4393] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.428527][ T4393] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.449469][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.552310][ T4431] loop0: detected capacity change from 0 to 512 [ 39.560463][ T4431] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 39.571207][ T4391] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.584359][ T4391] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.594407][ T4431] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 39.602337][ T4431] System zones: 1-12 [ 39.607083][ T4431] EXT4-fs (loop0): 1 truncate cleaned up [ 39.613200][ T4431] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.690295][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.805945][ T4473] rdma_op ffff888101fa6d80 conn xmit_rdma 0000000000000000 [ 39.830999][ T4480] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 65540, id = 0 [ 39.841197][ T4477] IPVS: stopping master sync thread 4480 ... [ 39.960217][ T4500] hub 9-0:1.0: USB hub found [ 39.965202][ T4500] hub 9-0:1.0: 8 ports detected [ 40.015828][ T4509] loop1: detected capacity change from 0 to 512 [ 40.025899][ T4509] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.049531][ T4509] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 40.061220][ T4509] System zones: 1-12 [ 40.066044][ T4509] EXT4-fs (loop1): 1 truncate cleaned up [ 40.072056][ T4509] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.149595][ T4528] syz.0.330[4528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.149690][ T4528] syz.0.330[4528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.172552][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.189587][ T4528] syz.0.330[4528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.230365][ T4528] loop0: detected capacity change from 0 to 2048 [ 40.313534][ T4528] Alternate GPT is invalid, using primary GPT. [ 40.319925][ T4528] loop0: p2 p3 p7 [ 40.453868][ T4577] netlink: 'syz.1.335': attribute type 13 has an invalid length. [ 40.457404][ T4575] loop0: detected capacity change from 0 to 512 [ 40.472303][ T4575] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 40.484229][ T4575] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 40.492348][ T4575] System zones: 1-12 [ 40.497581][ T4575] EXT4-fs (loop0): 1 truncate cleaned up [ 40.510439][ T4575] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.530078][ T4577] gretap0: refused to change device tx_queue_len [ 40.536451][ T4577] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 40.618908][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.712784][ T4616] sctp: [Deprecated]: syz.0.342 (pid 4616) Use of struct sctp_assoc_value in delayed_ack socket option. [ 40.712784][ T4616] Use struct sctp_sack_info instead [ 40.862442][ T4637] vlan2: entered promiscuous mode [ 40.867541][ T4637] gretap0: entered promiscuous mode [ 40.927353][ T4646] loop5: detected capacity change from 0 to 512 [ 40.974026][ T4646] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 41.021589][ T4646] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 41.031771][ T4646] System zones: 1-12 [ 41.041900][ T4646] EXT4-fs (loop5): 1 truncate cleaned up [ 41.062101][ T4665] macvtap0: entered promiscuous mode [ 41.068290][ T4665] macvtap0: left promiscuous mode [ 41.073977][ T4646] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.096733][ T4668] ip6_vti0: entered promiscuous mode [ 41.102381][ T4668] ip6_vti0: left promiscuous mode [ 41.189815][ T3615] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.343596][ T4692] gretap0: entered promiscuous mode [ 41.364816][ T4692] vlan2: entered promiscuous mode [ 41.409354][ T4710] loop3: detected capacity change from 0 to 512 [ 41.416402][ T4710] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.427139][ T4710] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 41.435089][ T4710] System zones: 1-12 [ 41.442524][ T4710] EXT4-fs (loop3): 1 truncate cleaned up [ 41.463847][ T4710] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.542426][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.647368][ T4736] loop1: detected capacity change from 0 to 128 [ 41.688784][ T4736] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.703537][ T4736] ext4 filesystem being mounted at /87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.722733][ T4740] xt_hashlimit: size too large, truncated to 1048576 [ 41.744594][ T4744] loop0: detected capacity change from 0 to 512 [ 41.768094][ T3298] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.792948][ T4744] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 41.811439][ T4744] System zones: 0-2, 18-18, 34-34 [ 41.817749][ T4744] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.383: bg 0: block 248: padding at end of block bitmap is not set [ 41.832184][ T4744] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.383: Failed to acquire dquot type 1 [ 41.844075][ T4744] EXT4-fs (loop0): 1 truncate cleaned up [ 41.850005][ T4744] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.862967][ T4751] netlink: 4 bytes leftover after parsing attributes in process `syz.5.385'. [ 41.863144][ T4744] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.882878][ T4751] netlink: 4 bytes leftover after parsing attributes in process `syz.5.385'. [ 41.922860][ T4751] netlink: 4 bytes leftover after parsing attributes in process `syz.5.385'. [ 41.931186][ T4744] syz.0.383 (4744) used greatest stack depth: 9296 bytes left [ 41.950397][ T4751] netlink: 4 bytes leftover after parsing attributes in process `syz.5.385'. [ 41.984924][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.071778][ T50] EXT4-fs error (device loop0): ext4_release_dquot:6961: comm kworker/u8:3: Failed to release dquot type 1 [ 42.084513][ T4751] netlink: 4 bytes leftover after parsing attributes in process `syz.5.385'. [ 42.093762][ T4751] netlink: 4 bytes leftover after parsing attributes in process `syz.5.385'. [ 42.114735][ T4769] loop2: detected capacity change from 0 to 256 [ 42.147097][ T4771] bond1: entered promiscuous mode [ 42.152151][ T4771] bond1: entered allmulticast mode [ 42.160039][ T4771] 8021q: adding VLAN 0 to HW filter on device bond1 [ 42.225714][ T4771] bond1 (unregistering): Released all slaves [ 42.523258][ T4814] netlink: 8 bytes leftover after parsing attributes in process `syz.0.410'. [ 42.569733][ T4819] syz.0.413[4819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.572414][ C1] hrtimer: interrupt took 27258 ns [ 42.758275][ T29] kauditd_printk_skb: 135 callbacks suppressed [ 42.758289][ T29] audit: type=1400 audit(1735426152.628:670): avc: denied { setopt } for pid=4835 comm="syz.3.422" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 42.784114][ T4829] loop1: detected capacity change from 0 to 8192 [ 42.797470][ T29] audit: type=1400 audit(1735426152.658:671): avc: denied { connect } for pid=4835 comm="syz.3.422" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 42.816969][ T29] audit: type=1400 audit(1735426152.658:672): avc: denied { write } for pid=4835 comm="syz.3.422" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 42.837325][ T4829] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 42.886186][ T29] audit: type=1326 audit(1735426152.748:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faca91c5d29 code=0x7ffc0000 [ 42.909444][ T29] audit: type=1326 audit(1735426152.748:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faca91c5d29 code=0x7ffc0000 [ 42.932766][ T29] audit: type=1326 audit(1735426152.758:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=74 compat=0 ip=0x7faca91c5d29 code=0x7ffc0000 [ 42.955949][ T29] audit: type=1326 audit(1735426152.758:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faca91c5d29 code=0x7ffc0000 [ 42.979171][ T29] audit: type=1326 audit(1735426152.758:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faca91c5d29 code=0x7ffc0000 [ 43.013549][ T4829] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 43.022474][ T4829] FAT-fs (loop1): Filesystem has been set read-only [ 43.036492][ T4829] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 43.047370][ T4829] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 43.057982][ T4843] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 43.069223][ T4847] loop0: detected capacity change from 0 to 8192 [ 43.087166][ T4847] syz.0.425: attempt to access beyond end of device [ 43.087166][ T4847] loop0: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 43.111375][ T4847] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 43.119222][ T4847] FAT-fs (loop0): Filesystem has been set read-only [ 43.143578][ T4847] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 43.169711][ T4847] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 43.177226][ T3298] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 43.284154][ T4864] syz.0.432: attempt to access beyond end of device [ 43.284154][ T4864] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 43.353356][ T29] audit: type=1326 audit(1735426153.218:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4871 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd467b85d29 code=0x7ffc0000 [ 43.376735][ T29] audit: type=1326 audit(1735426153.218:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4871 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd467b85d29 code=0x7ffc0000 [ 43.413571][ T4874] loop1: detected capacity change from 0 to 2048 [ 43.423223][ T4879] loop0: detected capacity change from 0 to 512 [ 43.453440][ T4879] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 43.482390][ T4874] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.483739][ T4883] bpf_get_probe_write_proto: 5 callbacks suppressed [ 43.483752][ T4883] syz.5.442[4883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.504049][ T4883] syz.5.442[4883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.514410][ T4879] EXT4-fs (loop0): 1 truncate cleaned up [ 43.515644][ T4883] syz.5.442[4883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.540063][ T4898] loop2: detected capacity change from 0 to 1024 [ 43.548031][ T4874] EXT4-fs (loop1): shut down requested (0) [ 43.554496][ T4886] loop3: detected capacity change from 0 to 8192 [ 43.568757][ T4879] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.643293][ T4898] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.675028][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.796817][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.809009][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.917420][ T4937] loop5: detected capacity change from 0 to 512 [ 43.945171][ T4937] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.961798][ T4937] ext4 filesystem being mounted at /65/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.975332][ T4937] EXT4-fs (loop5): shut down requested (0) [ 43.998730][ T4937] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=12 [ 44.011035][ T4937] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=12 [ 44.025197][ T4937] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=12 [ 44.069001][ T3615] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.165058][ T4966] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 44.268525][ T4979] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.462'. [ 44.327093][ T3303] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00007474) [ 44.337156][ T3303] FAT-fs (loop3): Filesystem has been set read-only [ 44.373846][ T3303] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00007474) [ 44.389886][ T5001] gtp0: entered promiscuous mode [ 44.467110][ T5016] SELinux: Context system_u:object_r:smartcard_device_t:s0 is not valid (left unmapped). [ 44.493923][ T5019] loop0: detected capacity change from 0 to 128 [ 44.572644][ T5030] syz.5.475[5030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.572813][ T5030] syz.5.475[5030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.587552][ T389] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.619158][ T5030] syz.5.475[5030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.677214][ T389] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.775807][ T389] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.821479][ T5052] netlink: 20 bytes leftover after parsing attributes in process `syz.5.479'. [ 44.883675][ T389] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.996878][ T5043] chnl_net:caif_netlink_parms(): no params data found [ 45.081052][ T5109] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 45.090640][ T5109] SELinux: failed to load policy [ 45.153720][ T5043] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.160841][ T5043] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.186230][ T5043] bridge_slave_0: entered allmulticast mode [ 45.205798][ T5043] bridge_slave_0: entered promiscuous mode [ 45.289963][ T389] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 45.302479][ T5141] Driver unsupported XDP return value 0 on prog (id 389) dev N/A, expect packet loss! [ 45.314556][ T389] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 45.327386][ T389] bond0 (unregistering): Released all slaves [ 45.338367][ T5043] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.342248][ T5146] loop1: detected capacity change from 0 to 1024 [ 45.345459][ T5043] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.352964][ T5043] bridge_slave_1: entered allmulticast mode [ 45.366696][ T5043] bridge_slave_1: entered promiscuous mode [ 45.386091][ T5146] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.407440][ T5043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.423468][ T389] hsr_slave_0: left promiscuous mode [ 45.439096][ T389] hsr_slave_1: left promiscuous mode [ 45.457938][ T389] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.465393][ T389] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 45.467308][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.499155][ T389] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.506863][ T389] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.522615][ T389] veth1_macvtap: left promiscuous mode [ 45.528194][ T389] veth0_macvtap: left promiscuous mode [ 45.533761][ T389] veth1_vlan: left promiscuous mode [ 45.539029][ T389] veth0_vlan: left promiscuous mode [ 45.610686][ T5172] 9pnet: p9_errstr2errno: server reported unknown error [ 45.651623][ T389] team0 (unregistering): Port device team_slave_1 removed [ 45.660884][ T389] team0 (unregistering): Port device team_slave_0 removed [ 45.698986][ T5043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.726904][ T5167] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 45.750827][ T5043] team0: Port device team_slave_0 added [ 45.767116][ T5043] team0: Port device team_slave_1 added [ 45.790754][ T5190] program syz.2.513 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 45.822387][ T5043] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.829439][ T5043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.855347][ T5043] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.882939][ T5043] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.889983][ T5043] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.916026][ T5043] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.954154][ T5043] hsr_slave_0: entered promiscuous mode [ 45.978210][ T5043] hsr_slave_1: entered promiscuous mode [ 46.065046][ T5220] netlink: 4 bytes leftover after parsing attributes in process `syz.1.519'. [ 46.086307][ T5220] netlink: 20 bytes leftover after parsing attributes in process `syz.1.519'. [ 46.108911][ T5223] loop2: detected capacity change from 0 to 1024 [ 46.129273][ T5225] smc: net device bond0 applied user defined pnetid SYZ0 [ 46.137252][ T5223] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 46.146314][ T5043] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 46.148244][ T5223] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 46.205467][ T5043] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 46.214481][ T5223] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 46.225850][ T5043] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 46.248583][ T5223] EXT4-fs (loop2): invalid journal inode [ 46.248847][ T5043] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 46.272353][ T5223] EXT4-fs (loop2): can't get journal size [ 46.295223][ T5223] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.521: blocks 2-2 from inode overlap system zone [ 46.306853][ T5240] loop1: detected capacity change from 0 to 512 [ 46.334208][ T5043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.344521][ T5043] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.361172][ T5043] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.371574][ T5043] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.387597][ T389] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.394725][ T389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.403881][ T389] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.410981][ T389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.432121][ T5240] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 46.448312][ T5223] EXT4-fs (loop2): failed to initialize system zone (-117) [ 46.458260][ T5223] EXT4-fs (loop2): mount failed [ 46.464893][ T5240] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 46.472807][ T5240] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 46.481448][ T5240] System zones: 0-1, 15-15, 18-18, 34-34 [ 46.490788][ T5240] EXT4-fs (loop1): orphan cleanup on readonly fs [ 46.505620][ T5240] EXT4-fs warning (device loop1): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 46.520328][ T5240] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 46.534828][ T5240] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.525: bg 0: block 40: padding at end of block bitmap is not set [ 46.553541][ T5240] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 46.566166][ T5043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.573167][ T5240] EXT4-fs (loop1): 1 truncate cleaned up [ 46.585727][ T5240] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.664572][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.843395][ T5043] veth0_vlan: entered promiscuous mode [ 46.863155][ T5043] veth1_vlan: entered promiscuous mode [ 46.914050][ T5043] veth0_macvtap: entered promiscuous mode [ 46.936960][ T5043] veth1_macvtap: entered promiscuous mode [ 46.961458][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.972053][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.981894][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.992377][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.002246][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.012780][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.022649][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.033128][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.046382][ T5043] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.054633][ T5320] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 3, id = 0 [ 47.054796][ T5319] IPVS: stopping backup sync thread 5320 ... [ 47.071449][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.081931][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.091855][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.102301][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.112126][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.122699][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.132527][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.142954][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.153408][ T5043] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.161772][ T5043] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.170528][ T5043] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.179313][ T5043] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.188018][ T5043] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.248900][ T5326] loop0: detected capacity change from 0 to 2048 [ 47.289007][ T5326] Alternate GPT is invalid, using primary GPT. [ 47.295367][ T5326] loop0: p2 p3 p7 [ 47.398106][ T5350] loop0: detected capacity change from 0 to 512 [ 47.408013][ T5350] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.415581][ T5346] loop6: detected capacity change from 0 to 2048 [ 47.432776][ T5350] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.476358][ T5362] netlink: 4 bytes leftover after parsing attributes in process `syz.2.549'. [ 47.486473][ T5350] ext4 filesystem being mounted at /121/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.490788][ T5362] netlink: 4 bytes leftover after parsing attributes in process `syz.2.549'. [ 47.508066][ T5346] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.523231][ T5346] EXT4-fs (loop6): shut down requested (0) [ 47.579052][ T5043] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.610562][ T5374] netlink: 4 bytes leftover after parsing attributes in process `syz.1.562'. [ 47.620124][ T5374] netlink: 4 bytes leftover after parsing attributes in process `syz.1.562'. [ 47.631127][ T5377] IPVS: stopping backup sync thread 5379 ... [ 47.647181][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.791466][ T5401] loop6: detected capacity change from 0 to 2048 [ 47.858648][ T5401] Alternate GPT is invalid, using primary GPT. [ 47.865008][ T5401] loop6: p2 p3 p7 [ 47.881362][ T3001] Alternate GPT is invalid, using primary GPT. [ 47.887812][ T3001] loop6: p2 p3 p7 [ 47.947547][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 47.947607][ T29] audit: type=1326 audit(1735426157.818:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faca91c5d29 code=0x7ffc0000 [ 47.996414][ T29] audit: type=1326 audit(1735426157.848:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faca91c5d29 code=0x7ffc0000 [ 48.004776][ T3769] udevd[3769]: inotify_add_watch(7, /dev/loop6p7, 10) failed: No such file or directory [ 48.019780][ T29] audit: type=1326 audit(1735426157.858:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faca91c5d29 code=0x7ffc0000 [ 48.033828][ T4331] udevd[4331]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 48.052621][ T29] audit: type=1326 audit(1735426157.858:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faca91c5d29 code=0x7ffc0000 [ 48.071867][ T3681] udevd[3681]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 48.085546][ T29] audit: type=1326 audit(1735426157.858:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faca91c5d29 code=0x7ffc0000 [ 48.118669][ T29] audit: type=1326 audit(1735426157.858:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faca91c5d29 code=0x7ffc0000 [ 48.141957][ T29] audit: type=1326 audit(1735426157.858:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faca91c5d29 code=0x7ffc0000 [ 48.146859][ T5432] loop2: detected capacity change from 0 to 2048 [ 48.165180][ T29] audit: type=1326 audit(1735426157.858:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faca91c5d29 code=0x7ffc0000 [ 48.165206][ T29] audit: type=1326 audit(1735426157.858:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7faca91c5d29 code=0x7ffc0000 [ 48.217960][ T29] audit: type=1326 audit(1735426157.858:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.0.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faca91c5d29 code=0x7ffc0000 [ 48.284871][ T5432] Alternate GPT is invalid, using primary GPT. [ 48.291236][ T5432] loop2: p2 p3 p7 [ 48.312509][ T5444] loop1: detected capacity change from 0 to 512 [ 48.327294][ T5444] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 48.351831][ T5441] ALSA: seq fatal error: cannot create timer (-16) [ 48.372333][ T5444] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.385094][ T5444] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.406480][ T5450] netlink: 4 bytes leftover after parsing attributes in process `syz.6.568'. [ 48.413424][ T5452] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 3, id = 0 [ 48.415869][ T5450] netlink: 4 bytes leftover after parsing attributes in process `syz.6.568'. [ 48.424866][ T5451] IPVS: stopping backup sync thread 5452 ... [ 48.556951][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.661518][ T5482] loop5: detected capacity change from 0 to 512 [ 48.678788][ T5482] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 48.687049][ T5482] System zones: 0-2, 18-18, 34-34 [ 48.692859][ T5482] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.593: bg 0: block 248: padding at end of block bitmap is not set [ 48.707450][ T5482] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.593: Failed to acquire dquot type 1 [ 48.719227][ T5482] EXT4-fs (loop5): 1 truncate cleaned up [ 48.726435][ T5482] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.739055][ T5482] ext4 filesystem being mounted at /85/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.761507][ T5482] syz.5.593 (5482) used greatest stack depth: 9288 bytes left [ 48.769596][ T3615] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.778671][ T11] EXT4-fs error (device loop5): ext4_release_dquot:6961: comm kworker/u8:0: Failed to release dquot type 1 [ 50.975764][ T5499] loop5: detected capacity change from 0 to 256 [ 50.983196][ T5503] netlink: 4 bytes leftover after parsing attributes in process `syz.0.585'. [ 51.032481][ T5503] netlink: 4 bytes leftover after parsing attributes in process `syz.0.585'. [ 51.058762][ T5506] loop2: detected capacity change from 0 to 512 [ 51.067084][ T5506] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 51.112845][ T5506] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.125444][ T5506] ext4 filesystem being mounted at /119/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.201940][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.250796][ T5530] netlink: 4 bytes leftover after parsing attributes in process `syz.5.602'. [ 51.294758][ T5534] loop6: detected capacity change from 0 to 512 [ 51.303211][ T5536] syz.2.600: attempt to access beyond end of device [ 51.303211][ T5536] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 51.303597][ T5530] netlink: 4 bytes leftover after parsing attributes in process `syz.5.602'. [ 51.326114][ T5534] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 51.363421][ T5534] EXT4-fs (loop6): 1 truncate cleaned up [ 51.364234][ T5541] loop2: detected capacity change from 0 to 2048 [ 51.369445][ T5534] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.441720][ T5043] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.453565][ T5541] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.486208][ T5541] EXT4-fs (loop2): shut down requested (0) [ 51.515583][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.584508][ T5561] loop6: detected capacity change from 0 to 512 [ 51.585959][ T5560] loop0: detected capacity change from 0 to 2048 [ 51.610279][ T5561] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 51.639966][ T5560] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.640253][ T5561] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.654810][ T5560] EXT4-fs (loop0): shut down requested (0) [ 51.667854][ T5559] loop2: detected capacity change from 0 to 8192 [ 51.678898][ T5559] syz.2.621: attempt to access beyond end of device [ 51.678898][ T5559] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 51.693231][ T5561] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.704737][ T5559] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 51.712567][ T5559] FAT-fs (loop2): Filesystem has been set read-only [ 51.724208][ T5559] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 51.742392][ T5559] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 51.782865][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.840038][ T5573] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 51.888894][ T5043] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.076628][ T5596] xt_hashlimit: size too large, truncated to 1048576 [ 52.130829][ T5598] loop5: detected capacity change from 0 to 8192 [ 52.150370][ T5598] syz.5.627: attempt to access beyond end of device [ 52.150370][ T5598] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 52.168846][ T5598] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 52.176830][ T5598] FAT-fs (loop5): Filesystem has been set read-only [ 52.204226][ T5598] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 52.216453][ T5598] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 52.351529][ T5615] loop5: detected capacity change from 0 to 512 [ 52.363191][ T5605] loop0: detected capacity change from 0 to 8192 [ 52.370102][ T5615] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 52.400360][ T5605] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 52.465311][ T5615] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.487929][ T5615] ext4 filesystem being mounted at /94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.521058][ T5625] loop2: detected capacity change from 0 to 512 [ 52.557003][ T5627] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 52.572480][ T5605] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 52.581401][ T5605] FAT-fs (loop0): Filesystem has been set read-only [ 52.605097][ T5627] SELinux: failed to load policy [ 52.621381][ T5625] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.643101][ T5605] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 52.665744][ T5625] ext4 filesystem being mounted at /130/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.678625][ T5605] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 52.696387][ T5623] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 52.720865][ T5625] EXT4-fs (loop2): shut down requested (0) [ 52.831071][ T5644] loop5: detected capacity change from 0 to 512 [ 52.841476][ T5644] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 52.866762][ T5648] ip6_vti0: entered promiscuous mode [ 52.872465][ T5648] ip6_vti0: left promiscuous mode [ 52.882673][ T5644] EXT4-fs (loop5): 1 truncate cleaned up [ 52.932612][ T5658] bond1: entered promiscuous mode [ 52.937710][ T5658] bond1: entered allmulticast mode [ 52.943069][ T5658] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.951074][ T5653] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 52.961954][ T5653] vhci_hcd: invalid port number 23 [ 52.986750][ T5658] bond1 (unregistering): Released all slaves [ 53.031038][ T5667] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 53.040232][ T5667] vhci_hcd: invalid port number 23 [ 53.075542][ T5673] syz.1.667[5673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.075674][ T5673] syz.1.667[5673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.087389][ T5673] syz.1.667[5673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.117872][ T5675] loop2: detected capacity change from 0 to 8192 [ 53.129441][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 53.129455][ T29] audit: type=1326 audit(1735426162.998:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8b9135d29 code=0x7ffc0000 [ 53.139929][ T5675] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 53.146753][ T29] audit: type=1326 audit(1735426163.018:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8b9135d29 code=0x7ffc0000 [ 53.205708][ T29] audit: type=1326 audit(1735426163.068:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8b9135d29 code=0x7ffc0000 [ 53.229002][ T29] audit: type=1326 audit(1735426163.068:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8b9135d29 code=0x7ffc0000 [ 53.252307][ T29] audit: type=1326 audit(1735426163.068:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8b9135d29 code=0x7ffc0000 [ 53.275769][ T29] audit: type=1326 audit(1735426163.068:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8b9135d29 code=0x7ffc0000 [ 53.299011][ T29] audit: type=1326 audit(1735426163.068:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8b9135d29 code=0x7ffc0000 [ 53.322296][ T29] audit: type=1326 audit(1735426163.068:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8b9135d29 code=0x7ffc0000 [ 53.345583][ T29] audit: type=1326 audit(1735426163.068:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8b9135d29 code=0x7ffc0000 [ 53.368810][ T29] audit: type=1326 audit(1735426163.068:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5677 comm="syz.1.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8b9135d29 code=0x7ffc0000 [ 53.369685][ T5675] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 53.401222][ T5675] FAT-fs (loop2): Filesystem has been set read-only [ 53.426505][ T5675] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 53.435568][ T5675] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 53.448634][ T5688] loop1: detected capacity change from 0 to 512 [ 53.456666][ T5684] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1044) [ 53.470592][ T5688] ext4 filesystem being mounted at /152/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.522011][ T5693] loop5: detected capacity change from 0 to 128 [ 53.530094][ T5688] EXT4-fs (loop1): shut down requested (0) [ 53.585766][ T5688] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 53.621309][ T5688] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 53.637128][ T5688] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 53.701980][ T5707] bond1: entered promiscuous mode [ 53.707185][ T5707] bond1: entered allmulticast mode [ 53.726581][ T5707] 8021q: adding VLAN 0 to HW filter on device bond1 [ 53.743262][ T5707] bond1 (unregistering): Released all slaves [ 53.825943][ T5716] loop1: detected capacity change from 0 to 8192 [ 53.848923][ T5716] syz.1.672: attempt to access beyond end of device [ 53.848923][ T5716] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 53.870015][ T5716] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 53.878004][ T5716] FAT-fs (loop1): Filesystem has been set read-only [ 53.892966][ T5716] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 53.909851][ T5716] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 54.016098][ T5734] loop0: detected capacity change from 0 to 512 [ 54.054914][ T5734] ext4 filesystem being mounted at /144/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.073098][ T5741] loop1: detected capacity change from 0 to 256 [ 54.074292][ T5734] EXT4-fs (loop0): shut down requested (0) [ 54.097908][ T5741] FAT-fs (loop1): Directory bread(block 64) failed [ 54.115035][ T5741] FAT-fs (loop1): Directory bread(block 65) failed [ 54.133174][ T5741] FAT-fs (loop1): Directory bread(block 66) failed [ 54.149915][ T5741] FAT-fs (loop1): Directory bread(block 67) failed [ 54.156699][ T5741] FAT-fs (loop1): Directory bread(block 68) failed [ 54.163363][ T5741] FAT-fs (loop1): Directory bread(block 69) failed [ 54.170095][ T5741] FAT-fs (loop1): Directory bread(block 70) failed [ 54.177970][ T5741] FAT-fs (loop1): Directory bread(block 71) failed [ 54.184769][ T5741] FAT-fs (loop1): Directory bread(block 72) failed [ 54.225002][ T5741] FAT-fs (loop1): Directory bread(block 73) failed [ 54.235450][ T5734] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 54.262885][ T5734] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 54.286159][ T5734] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 54.325536][ T345] kworker/u8:5: attempt to access beyond end of device [ 54.325536][ T345] loop1: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 54.403883][ T5752] bond1: entered promiscuous mode [ 54.408976][ T5752] bond1: entered allmulticast mode [ 54.416222][ T5752] 8021q: adding VLAN 0 to HW filter on device bond1 [ 54.439878][ T5752] bond1 (unregistering): Released all slaves [ 54.488302][ T5766] syz.1.694[5766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.488355][ T5766] syz.1.694[5766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.499708][ T5766] syz.1.694[5766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.715157][ T5782] pimreg: entered allmulticast mode [ 54.728881][ T5787] random: crng reseeded on system resumption [ 54.743667][ T5782] pimreg: left allmulticast mode [ 54.753120][ T5790] loop0: detected capacity change from 0 to 512 [ 54.845707][ T5790] ext4 filesystem being mounted at /149/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.946780][ T5801] loop5: detected capacity change from 0 to 8192 [ 54.969081][ T5801] syz.5.707: attempt to access beyond end of device [ 54.969081][ T5801] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 54.985442][ T5808] loop1: detected capacity change from 0 to 512 [ 54.988460][ T5801] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 54.993070][ T5808] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 54.999528][ T5801] FAT-fs (loop5): Filesystem has been set read-only [ 55.015545][ T5801] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 55.025178][ T5801] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 55.028511][ T5808] EXT4-fs (loop1): 1 truncate cleaned up [ 55.140752][ T5821] bond1: entered promiscuous mode [ 55.145842][ T5821] bond1: entered allmulticast mode [ 55.151167][ T5821] 8021q: adding VLAN 0 to HW filter on device bond1 [ 55.185900][ T5821] bond1 (unregistering): Released all slaves [ 55.964909][ T5833] netlink: 4 bytes leftover after parsing attributes in process `syz.0.730'. [ 55.994636][ T5833] netlink: 20 bytes leftover after parsing attributes in process `syz.0.730'. [ 56.015428][ T5845] xt_hashlimit: size too large, truncated to 1048576 [ 56.136293][ T5849] loop6: detected capacity change from 0 to 8192 [ 56.165642][ T5849] syz.6.727: attempt to access beyond end of device [ 56.165642][ T5849] loop6: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 56.182072][ T5850] loop1: detected capacity change from 0 to 8192 [ 56.197092][ T5856] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.216180][ T5849] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 56.224060][ T5849] FAT-fs (loop6): Filesystem has been set read-only [ 56.238759][ T5849] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 56.251048][ T5849] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 56.266316][ T5856] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.281831][ T5865] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 56.289479][ T5865] FAT-fs (loop1): Filesystem has been set read-only [ 56.301576][ T5866] binfmt_misc: register: failed to install interpreter file ./file0/../file0 [ 56.327941][ T5856] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.372770][ T5868] 9pnet: p9_errstr2errno: server reported unknown error [ 56.394874][ T5856] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.410408][ T5870] SELinux: security_context_str_to_sid (sw;ِ[Qi3}j^J}n[)) failed with errno=-22 [ 56.516149][ T5856] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.538003][ T5856] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.564861][ T5856] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.597194][ T5856] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.801278][ T5919] loop6: detected capacity change from 0 to 512 [ 56.810377][ T5919] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.825681][ T5919] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.839360][ T5921] binfmt_misc: register: failed to install interpreter file ./bus/file0 [ 57.529293][ T6013] ALSA: seq fatal error: cannot create timer (-22) [ 57.580399][ T6021] wireguard0: entered promiscuous mode [ 57.585971][ T6021] wireguard0: entered allmulticast mode [ 57.676084][ T6040] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 57.714197][ T6035] bond1: entered promiscuous mode [ 57.719333][ T6035] bond1: entered allmulticast mode [ 57.731073][ T6035] 8021q: adding VLAN 0 to HW filter on device bond1 [ 57.750395][ T6035] bond1 (unregistering): Released all slaves [ 60.184469][ T6054] loop5: detected capacity change from 0 to 8192 [ 60.549701][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 60.549768][ T29] audit: type=1326 audit(1735426170.418:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 60.579096][ T29] audit: type=1326 audit(1735426170.418:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 60.602222][ T29] audit: type=1326 audit(1735426170.418:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 60.625327][ T29] audit: type=1326 audit(1735426170.418:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 60.648465][ T29] audit: type=1326 audit(1735426170.418:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 60.671594][ T29] audit: type=1326 audit(1735426170.418:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 60.694701][ T29] audit: type=1326 audit(1735426170.418:983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 60.717964][ T29] audit: type=1326 audit(1735426170.418:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 60.741124][ T29] audit: type=1326 audit(1735426170.418:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 60.764311][ T29] audit: type=1326 audit(1735426170.418:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 65.577863][ T29] kauditd_printk_skb: 1740 callbacks suppressed [ 65.577879][ T29] audit: type=1326 audit(1735426175.448:2727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 65.607498][ T29] audit: type=1326 audit(1735426175.448:2728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 65.630706][ T29] audit: type=1326 audit(1735426175.448:2729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 65.654053][ T29] audit: type=1326 audit(1735426175.448:2730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 65.677262][ T29] audit: type=1326 audit(1735426175.448:2731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 65.700540][ T29] audit: type=1326 audit(1735426175.448:2732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 65.723823][ T29] audit: type=1326 audit(1735426175.448:2733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 65.747081][ T29] audit: type=1326 audit(1735426175.448:2734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 65.770376][ T29] audit: type=1326 audit(1735426175.448:2735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 65.793694][ T29] audit: type=1326 audit(1735426175.448:2736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.0.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faca9161f29 code=0x7ffc0000 [ 69.227686][ T6063] loop1: detected capacity change from 0 to 2048 [ 69.294451][ T6063] EXT4-fs mount: 14 callbacks suppressed [ 69.294532][ T6063] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.378071][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.413944][ T6078] loop5: detected capacity change from 0 to 8192 [ 69.570575][ T6113] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 69.587882][ T6124] netlink: 'syz.5.821': attribute type 4 has an invalid length. [ 69.595700][ T6124] netlink: 3657 bytes leftover after parsing attributes in process `syz.5.821'. [ 69.613849][ T6119] syzkaller1: entered allmulticast mode [ 69.636165][ T6126] netlink: 'syz.1.825': attribute type 12 has an invalid length. [ 69.757245][ T6148] loop1: detected capacity change from 0 to 512 [ 69.762415][ T6146] syz.0.831[6146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.765549][ T6146] syz.0.831[6146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.777327][ T6148] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 69.796933][ T6146] syz.0.831[6146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.818317][ T6153] netlink: 256 bytes leftover after parsing attributes in process `syz.2.835'. [ 69.844238][ T6148] EXT4-fs (loop1): 1 truncate cleaned up [ 69.850306][ T6148] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.010868][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.117939][ T6203] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 70.161869][ T6203] IPVS: Error joining to the multicast group [ 70.307166][ T6222] loop6: detected capacity change from 0 to 1024 [ 70.347523][ T6222] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.394482][ T6222] EXT4-fs error (device loop6): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.6.849: corrupted in-inode xattr: bad magic number in in-inode xattr [ 70.427377][ T5043] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.566686][ T6256] xt_hashlimit: max too large, truncated to 1048576 [ 70.571685][ T6258] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 70.624149][ T29] kauditd_printk_skb: 784 callbacks suppressed [ 70.624162][ T29] audit: type=1400 audit(1735426180.498:3521): avc: denied { write } for pid=6260 comm="syz.1.862" path="socket:[12153]" dev="sockfs" ino=12153 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 70.679482][ T29] audit: type=1326 audit(1735426180.548:3522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.5.864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafe9dd5d29 code=0x7ffc0000 [ 70.702897][ T29] audit: type=1326 audit(1735426180.548:3523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.5.864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7fafe9dd5d29 code=0x7ffc0000 [ 70.726274][ T29] audit: type=1326 audit(1735426180.548:3524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.5.864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafe9dd5d29 code=0x7ffc0000 [ 70.851009][ T29] audit: type=1326 audit(1735426180.718:3525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6283 comm="syz.5.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafe9dd5d29 code=0x7ffc0000 [ 70.866841][ T6282] 9pnet: p9_errstr2errno: server reported unknown error [ 70.874495][ T29] audit: type=1326 audit(1735426180.718:3526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6283 comm="syz.5.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fafe9dd5d29 code=0x7ffc0000 [ 70.874519][ T29] audit: type=1326 audit(1735426180.718:3527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6283 comm="syz.5.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafe9dd5d29 code=0x7ffc0000 [ 70.874539][ T29] audit: type=1326 audit(1735426180.718:3528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6283 comm="syz.5.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafe9dd5d29 code=0x7ffc0000 [ 70.909844][ T6284] $H: renamed from bond0 (while UP) [ 70.928656][ T29] audit: type=1326 audit(1735426180.718:3529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6283 comm="syz.5.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fafe9dd5d29 code=0x7ffc0000 [ 70.980816][ T29] audit: type=1326 audit(1735426180.718:3530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6283 comm="syz.5.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafe9dd5d29 code=0x7ffc0000 [ 71.012612][ T6284] $H: entered promiscuous mode [ 71.017700][ T6284] bond_slave_0: entered promiscuous mode [ 71.023643][ T6284] bond_slave_1: entered promiscuous mode [ 71.033963][ T6290] netlink: 36 bytes leftover after parsing attributes in process `syz.0.872'. [ 71.147785][ T6306] : renamed from bond0 (while UP) [ 71.160681][ T6307] ref_ctr_offset mismatch. inode: 0x400 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x82 [ 71.288422][ T6317] ================================================================== [ 71.296521][ T6317] BUG: KCSAN: data-race in hrtimer_interrupt / print_cpu [ 71.303571][ T6317] [ 71.305892][ T6317] read-write to 0xffff888237d1ff98 of 2 bytes by interrupt on cpu 1: [ 71.313963][ T6317] hrtimer_interrupt+0x33a/0x4a0 [ 71.318920][ T6317] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 71.324826][ T6317] sysvec_apic_timer_interrupt+0x6e/0x80 [ 71.330475][ T6317] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 71.336461][ T6317] __sanitizer_cov_trace_pc+0x46/0x70 [ 71.341847][ T6317] mark_all_scalars_precise+0x2b8/0x350 [ 71.347413][ T6317] __mark_chain_precision+0x292a/0x2da0 [ 71.352973][ T6317] check_cond_jmp_op+0x213c/0x23e0 [ 71.358089][ T6317] do_check+0x48d5/0x7090 [ 71.362419][ T6317] do_check_common+0xc37/0x1090 [ 71.367286][ T6317] bpf_check+0x3edb/0xd5e0 [ 71.371713][ T6317] bpf_prog_load+0xed4/0x1070 [ 71.376394][ T6317] __sys_bpf+0x463/0x7a0 [ 71.380640][ T6317] __x64_sys_bpf+0x43/0x50 [ 71.385072][ T6317] x64_sys_call+0x2914/0x2dc0 [ 71.389757][ T6317] do_syscall_64+0xc9/0x1c0 [ 71.394264][ T6317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.400175][ T6317] [ 71.402491][ T6317] read to 0xffff888237d1ff98 of 2 bytes by task 6317 on cpu 0: [ 71.410032][ T6317] print_cpu+0x36a/0x670 [ 71.414288][ T6317] timer_list_show+0x115/0x180 [ 71.419062][ T6317] seq_read_iter+0x2d1/0x930 [ 71.423663][ T6317] proc_reg_read_iter+0x118/0x190 [ 71.428699][ T6317] copy_splice_read+0x3a0/0x5d0 [ 71.433563][ T6317] splice_direct_to_actor+0x269/0x670 [ 71.438940][ T6317] do_splice_direct+0xd7/0x150 [ 71.443711][ T6317] do_sendfile+0x398/0x660 [ 71.448134][ T6317] __x64_sys_sendfile64+0x110/0x150 [ 71.453344][ T6317] x64_sys_call+0xfbd/0x2dc0 [ 71.457936][ T6317] do_syscall_64+0xc9/0x1c0 [ 71.462445][ T6317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.468357][ T6317] [ 71.470687][ T6317] value changed: 0x07e3 -> 0x07e4 [ 71.475705][ T6317] [ 71.478027][ T6317] Reported by Kernel Concurrency Sanitizer on: [ 71.484187][ T6317] CPU: 0 UID: 0 PID: 6317 Comm: syz.1.888 Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 71.494782][ T6317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 71.504835][ T6317] ==================================================================