last executing test programs: 1.75885392s ago: executing program 2 (id=5554): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0xc8167000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 1.474794709s ago: executing program 2 (id=5575): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) syz_io_uring_setup(0x27f3, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)) 1.437340562s ago: executing program 2 (id=5580): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00'}) close(r0) 1.408705913s ago: executing program 2 (id=5585): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0xfffc, @empty}], 0x10) sendmmsg$inet6(r0, &(0x7f000000cf00)=[{{&(0x7f00000084c0)={0xa, 0xfffc, 0x0, @loopback}, 0x1c, &(0x7f0000000540)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000180)) 506.862075ms ago: executing program 4 (id=5638): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) utime(&(0x7f0000000180)='./file0\x00', 0x0) 491.308816ms ago: executing program 4 (id=5640): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7fffffff) 479.887297ms ago: executing program 2 (id=5641): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe6c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe58, 0x1, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe6c}}, 0x0) 466.754228ms ago: executing program 4 (id=5643): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x74, r2, 0x0, 0x15203}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}, @IFLA_BR_NF_CALL_IP6TABLES={0x5}, @IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}, @IFLA_BR_VLAN_STATS_PER_PORT={0x5}]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x0) 442.728559ms ago: executing program 2 (id=5644): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) ppoll(&(0x7f0000000180)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) 425.629881ms ago: executing program 4 (id=5647): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000004006c000500e3ffffffffff07000700ac1414aa08000800ac1434000800020005"], 0x54}}, 0x0) 360.238675ms ago: executing program 4 (id=5654): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd12000000000000850000007d000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cf84ded40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86e00f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec231fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895012f1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c3405000000000000003871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d37261774cc5a3bf6b466cb72812da518ff602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d50a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a31b16ac5fb73fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953f88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a5fe1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9d66ebbc8bab4ea81232fbef665f6212f875b2a00000000000000aceb111b66a500ca52fd8f848088c67ee65dfdcc4c580e9bc18c1699dca07d019bf1bf9dd3da480d6c155d7e60674ce88ab5ae07a9d16e22792d99986b531ab4e592ab5925da779e700cf20309a2137877690dc5c07956fc82d7b3bb46d3138041af18508938c9be4e5d0a98073463a5cff6c146d020743da474cb81677a6f389f0e00c33b70b7f8bab95435c27167f365a29fb09cbf35bf192f6a65616fa2ad9a6c7ca3a3ecd96aaecd993e8badb40e7eb8a22b0015e70c885cd519e28448168c6d914265998bff74ea1b0e651a6cae9419096248a0e41573827ad60fafce6e6540734c1f23f75337d836c31497e8112969a039d65aa297e2b046b5f4d11116a89f9f65693d4dc3e70fbfe0b2044fdb3f87e887d1daae8e38a0c19f668f776e19a02bb2449ee4384f6536879c85d7e41bc0276ee2b125d41ff358323311703ec01d64a573bdeb75bdcc87d01de38365ab9222713d2d1640a742d62fefb5403b2ed9969c32a0841e8c36b0107bb888eb14ac62e6d4bdfaeb9ee7436b97bf3825a19d6c8997ce285edf1d277ed703f560460417bfe702af833e83c5b987befb6d1fcf765ab7ea537d9dafb622a1ba8686cb9b1c63b84470364942e90d1cf856cead864f5e38c83b9ed86cc5725a20299ce512b165"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sysfs$1(0x1, 0x0) 331.719447ms ago: executing program 4 (id=5657): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000440)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000240)={r1, 0x1, r0, 0x3f}) 329.814367ms ago: executing program 1 (id=5658): r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000001400b59500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="140001000040000000000000000000000000000014000200fe8000000000000000000000000000aa140006"], 0x54}}, 0x0) 328.547867ms ago: executing program 0 (id=5660): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 286.37648ms ago: executing program 1 (id=5662): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="a1d7a988000000001c00128009000100626f6e64000000000c000280050001000600000008000a00", @ANYRES32], 0x44}}, 0x0) 285.93648ms ago: executing program 0 (id=5672): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='vlan0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfef2) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 198.927116ms ago: executing program 1 (id=5664): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x6000001c}) poll(&(0x7f0000002140)=[{r1}], 0x1, 0x0) 198.326836ms ago: executing program 0 (id=5675): getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x1) 180.406527ms ago: executing program 0 (id=5666): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000300000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x3, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 171.246668ms ago: executing program 1 (id=5668): ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', &(0x7f0000000240)=@FILEID_UDF_WITH_PARENT={0x14}, &(0x7f0000000280), 0x0) 155.959279ms ago: executing program 0 (id=5670): r0 = syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/163, 0xa3}], 0x1, 0x2f, 0x0) 115.375102ms ago: executing program 3 (id=5671): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x12, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 115.208572ms ago: executing program 0 (id=5673): r0 = syz_io_uring_setup(0x5f81, &(0x7f00000008c0), &(0x7f0000000080), &(0x7f00000002c0)) io_uring_enter(r0, 0x0, 0x10a5, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f0000000040), 0x2) 115.105542ms ago: executing program 1 (id=5674): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x17, 0x0, 0x4f}) 114.943622ms ago: executing program 3 (id=5676): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000015000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000340)='fscrypt:', 0x0) 73.277985ms ago: executing program 3 (id=5677): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', r1}) 60.010106ms ago: executing program 1 (id=5678): r0 = socket(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000400)={0x1c}, 0x1c}}, 0x0) flock(0xffffffffffffffff, 0x1) 59.604796ms ago: executing program 3 (id=5679): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000340)={r1}, 0xc) 1.30085ms ago: executing program 3 (id=5680): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x109082) r1 = syz_io_uring_setup(0x4072, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x2, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r1, 0x567, 0x0, 0xf, 0x0, 0x0) 0s ago: executing program 3 (id=5690): syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x1, 0x2000, @fd, 0x1, 0x5b34, 0x1, 0x7, 0x1, {0x3}}) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) kernel console output (not intermixed with test programs): e_slave_1) entered disabled state [ 111.264110][T11332] bridge_slave_1: entered allmulticast mode [ 111.270767][T11332] bridge_slave_1: entered promiscuous mode [ 111.317719][T11332] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.339276][T11332] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.363825][T11485] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3645'. [ 111.373602][T11332] team0: Port device team_slave_0 added [ 111.381369][T11332] team0: Port device team_slave_1 added [ 111.421799][T11332] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.428881][T11332] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.455042][T11332] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.466586][T11332] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.473540][T11332] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.499481][T11332] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.532694][T11332] hsr_slave_0: entered promiscuous mode [ 111.541721][T11332] hsr_slave_1: entered promiscuous mode [ 111.554056][T11332] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.568171][T11332] Cannot create hsr debugfs directory [ 111.659450][T11526] loop1: detected capacity change from 0 to 512 [ 111.665207][T11530] loop4: detected capacity change from 0 to 128 [ 111.678264][T11530] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 111.690956][T11530] ext4 filesystem being mounted at /147/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 111.726061][T11526] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.740196][T11526] ext4 filesystem being mounted at /418/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.780908][ T6645] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.839301][ T9944] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 111.927217][T11332] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 111.957288][T11332] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 111.988996][T11332] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 111.998180][T11332] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 112.036975][T11580] loop1: detected capacity change from 0 to 128 [ 112.069535][T11580] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 112.078868][T11332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.088997][T11580] ext4 filesystem being mounted at /428/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 112.164876][T11332] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.180291][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.187412][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.203582][ T6645] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 112.223397][ T3370] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.230560][ T3370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.255922][T11588] IPVS: Error connecting to the multicast addr [ 112.270892][T11332] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 112.281293][T11332] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.349864][T11332] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.445299][T11332] veth0_vlan: entered promiscuous mode [ 112.455586][T11332] veth1_vlan: entered promiscuous mode [ 112.480625][T11629] loop3: detected capacity change from 0 to 512 [ 112.485300][T11332] veth0_macvtap: entered promiscuous mode [ 112.497940][T11332] veth1_macvtap: entered promiscuous mode [ 112.512693][T11332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.523211][T11332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.533273][T11332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.543920][T11332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.553779][T11332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.564347][T11332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.575938][T11332] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.584359][T11332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.594799][T11332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.604648][T11332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.615131][T11332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.625045][T11332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.635641][T11332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.645468][T11332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.655994][T11332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.669694][T11332] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.681321][T11332] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.690240][T11332] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.698987][T11332] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.707852][T11332] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.730508][T11629] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.3708: Failed to acquire dquot type 1 [ 112.743767][T11629] EXT4-fs (loop3): 1 truncate cleaned up [ 112.751181][T11629] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.765198][T11629] ext4 filesystem being mounted at /753/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.783807][T11629] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.3708: Failed to acquire dquot type 1 [ 112.807126][ T3270] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.833619][T11635] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3709'. [ 112.956283][T11652] SELinux: policydb version 0 does not match my version range 15-33 [ 112.968646][T11652] SELinux: failed to load policy [ 113.034280][T11664] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3720'. [ 113.093822][T11673] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3725'. [ 113.107754][T11675] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3724'. [ 113.146310][T11677] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3726'. [ 113.197891][T11683] loop1: detected capacity change from 0 to 512 [ 113.223856][T11683] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #15: comm syz.1.3729: casefold flag without casefold feature [ 113.252217][T11683] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.3729: couldn't read orphan inode 15 (err -117) [ 113.272006][T11683] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.294368][ T29] kauditd_printk_skb: 171 callbacks suppressed [ 113.294381][ T29] audit: type=1400 audit(1726498849.502:3268): avc: denied { create } for pid=11682 comm="syz.1.3729" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 113.335924][ T6645] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.406340][T11705] loop4: detected capacity change from 0 to 512 [ 113.417879][T11709] xt_bpf: check failed: parse error [ 113.441992][T11705] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.459858][T11705] ext4 filesystem being mounted at /159/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.514935][ T9944] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.590348][T11734] bond0: option mode: unable to set because the bond device has slaves [ 113.612587][T11737] loop1: detected capacity change from 0 to 512 [ 113.632027][ T29] audit: type=1400 audit(1726498849.832:3269): avc: denied { read } for pid=11741 comm="syz.0.3755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 113.661724][T11737] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c11c, mo2=0002] [ 113.671005][T11737] EXT4-fs (loop1): orphan cleanup on readonly fs [ 113.671182][T11737] Quota error (device loop1): v2_read_file_info: Block with free entry 2 out of range (1, 0). [ 113.687801][T11737] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 113.712066][T11737] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 113.722207][T11737] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #13: comm syz.1.3752: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 113.761124][T11737] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.3752: couldn't read orphan inode 13 (err -117) [ 113.804984][ T29] audit: type=1326 audit(1726498850.012:3270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11760 comm="syz.2.3764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2e526def9 code=0x7ffc0000 [ 113.830529][ T29] audit: type=1326 audit(1726498850.042:3271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11760 comm="syz.2.3764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2e526def9 code=0x7ffc0000 [ 113.854050][ T29] audit: type=1326 audit(1726498850.042:3272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11760 comm="syz.2.3764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=197 compat=0 ip=0x7fa2e526def9 code=0x7ffc0000 [ 113.877756][ T29] audit: type=1326 audit(1726498850.042:3273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11760 comm="syz.2.3764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2e526def9 code=0x7ffc0000 [ 113.901393][ T29] audit: type=1326 audit(1726498850.042:3274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11760 comm="syz.2.3764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2e526def9 code=0x7ffc0000 [ 113.959672][ T29] audit: type=1400 audit(1726498850.162:3275): avc: denied { execstack } for pid=11770 comm="syz.3.3769" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 113.996316][ T29] audit: type=1326 audit(1726498850.202:3276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11778 comm="syz.4.3773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a113fdef9 code=0x7ffc0000 [ 114.085788][T11797] tmpfs: Bad value for 'mpol' [ 114.133131][T11804] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1014 sclass=netlink_route_socket pid=11804 comm=syz.0.3784 [ 114.211102][T11814] 9pnet: Could not find request transport: f [ 114.458341][ T3340] kernel write not supported for file /sg0 (pid: 3340 comm: kworker/1:3) [ 114.482980][T11887] loop3: detected capacity change from 0 to 512 [ 114.496392][T11887] ext4 filesystem being mounted at /782/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.512304][T11887] EXT4-fs error (device loop3): ext4_generic_delete_entry:2678: inode #2: block 3: comm syz.3.3823: bad entry in directory: rec_len is too small for name_len - offset=24, inode=11, rec_len=20, size=4096 fake=0 [ 114.535550][T11887] EXT4-fs error (device loop3) in ext4_delete_entry:2749: Corrupt filesystem [ 114.545699][T11887] EXT4-fs warning (device loop3): ext4_rename_delete:3731: inode #2: comm syz.3.3823: Deleting old file: nlink 4, error=-117 [ 114.559985][T11887] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 114.645650][T11908] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.699526][T11918] loop1: detected capacity change from 0 to 512 [ 114.714210][T11908] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.729760][T11918] EXT4-fs: Ignoring removed oldalloc option [ 114.737292][T11918] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.3837: Parent and EA inode have the same ino 15 [ 114.738452][T11920] dummy0: entered promiscuous mode [ 114.749854][T11918] EXT4-fs (loop1): Remounting filesystem read-only [ 114.755606][T11920] macsec1: entered allmulticast mode [ 114.761187][T11918] EXT4-fs warning (device loop1): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 114.766522][T11920] dummy0: entered allmulticast mode [ 114.784141][T11918] EXT4-fs (loop1): 1 orphan inode deleted [ 114.790684][T11918] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 114.816743][T11908] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.863226][T11908] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.911089][T11908] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.922346][T11908] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.933238][T11944] dummy0: entered promiscuous mode [ 114.938562][T11944] macsec1: entered allmulticast mode [ 114.943876][T11944] dummy0: entered allmulticast mode [ 114.952744][T11908] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.964057][T11908] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.231863][T11988] bpf_get_probe_write_proto: 4 callbacks suppressed [ 115.231947][T11988] syz.2.3871[11988] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.251013][T11988] syz.2.3871[11988] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.467132][T11993] SELinux: Context system_u:object_r:initctl_t:s0 is not valid (left unmapped). [ 115.791970][T12051] __nla_validate_parse: 3 callbacks suppressed [ 115.791986][T12051] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3898'. [ 115.807157][T12051] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3898'. [ 115.855228][T12059] loop4: detected capacity change from 0 to 512 [ 115.865331][T12059] EXT4-fs: Ignoring removed oldalloc option [ 115.869535][T12063] syz.2.3902[12063] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.871354][T12063] syz.2.3902[12063] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.895075][T12059] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.3901: Parent and EA inode have the same ino 15 [ 115.920010][T12059] EXT4-fs (loop4): Remounting filesystem read-only [ 115.926558][T12059] EXT4-fs warning (device loop4): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 115.955995][T12059] EXT4-fs (loop4): 1 orphan inode deleted [ 115.963585][T12059] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 115.986720][T12075] loop1: detected capacity change from 0 to 512 [ 115.993248][T12075] EXT4-fs: Ignoring removed nomblk_io_submit option [ 116.001969][T12075] EXT4-fs error (device loop1): ext4_init_orphan_info:586: comm syz.1.3910: inode #0: comm syz.1.3910: iget: illegal inode # [ 116.015248][T12075] EXT4-fs (loop1): Remounting filesystem read-only [ 116.021780][T12075] EXT4-fs (loop1): get orphan inode failed [ 116.027746][T12075] EXT4-fs (loop1): mount failed [ 116.042720][T12082] tipc: Started in network mode [ 116.047775][T12082] tipc: Node identity ac1414aa, cluster identity 4711 [ 116.054825][T12082] tipc: Enabling of bearer rejected, failed to enable media [ 116.196795][T12090] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3915'. [ 116.277860][T12104] loop2: detected capacity change from 0 to 512 [ 116.284774][T12104] EXT4-fs: Ignoring removed oldalloc option [ 116.292301][T12104] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.3922: Parent and EA inode have the same ino 15 [ 116.304762][T12104] EXT4-fs (loop2): Remounting filesystem read-only [ 116.311282][T12104] EXT4-fs warning (device loop2): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 116.321391][T12104] EXT4-fs (loop2): 1 orphan inode deleted [ 116.327568][T12104] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 116.823267][T12115] syz.0.3925[12115] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.823377][T12115] syz.0.3925[12115] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.840968][T12117] loop1: detected capacity change from 0 to 1024 [ 116.873425][T12117] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 116.893048][T12117] JBD2: no valid journal superblock found [ 116.898876][T12117] EXT4-fs (loop1): Could not load journal inode [ 116.946513][T12132] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3931'. [ 116.968478][T12132] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.975632][T12132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.010375][T12132] hsr0: left promiscuous mode [ 117.070642][T12147] loop1: detected capacity change from 0 to 512 [ 117.077679][T12147] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 117.091871][T12147] EXT4-fs (loop1): 1 orphan inode deleted [ 117.097647][T12147] EXT4-fs (loop1): 1 truncate cleaned up [ 117.133651][T12134] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3936'. [ 117.142649][T12134] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3936'. [ 117.175635][ T6645] EXT4-fs error (device loop1): __ext4_iget:4982: inode #11: block 524051: comm syz-executor: invalid block [ 117.196055][ T6645] EXT4-fs error (device loop1): __ext4_iget:4982: inode #11: block 524051: comm syz-executor: invalid block [ 117.226741][T12155] loop2: detected capacity change from 0 to 1024 [ 117.233689][T12159] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.239935][T12155] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 117.240877][T12159] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.251723][T12155] JBD2: no valid journal superblock found [ 117.263759][T12155] EXT4-fs (loop2): Could not load journal inode [ 117.276682][T12149] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 117.319699][T12166] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3950'. [ 117.386666][T12182] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! [ 117.447528][T12189] IPv6: NLM_F_CREATE should be specified when creating new route [ 117.472399][T12192] netlink: 'syz.4.3963': attribute type 10 has an invalid length. [ 117.481257][T12192] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.488451][T12192] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.513422][T12192] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.520561][T12192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.527837][T12192] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.535061][T12192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.559159][T12198] loop2: detected capacity change from 0 to 512 [ 117.569983][T12192] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 117.579682][T12198] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 117.597574][ T28] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.613676][T12198] EXT4-fs (loop2): 1 orphan inode deleted [ 117.619510][T12198] EXT4-fs (loop2): 1 truncate cleaned up [ 117.667460][ T28] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.668796][T11332] EXT4-fs error (device loop2): __ext4_iget:4982: inode #11: block 524051: comm syz-executor: invalid block [ 117.690100][T11332] EXT4-fs error (device loop2): __ext4_iget:4982: inode #11: block 524051: comm syz-executor: invalid block [ 117.739559][T12199] lo speed is unknown, defaulting to 1000 [ 117.747115][T12199] gre0 speed is unknown, defaulting to 1000 [ 117.767889][ T28] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.827210][T12199] chnl_net:caif_netlink_parms(): no params data found [ 117.861216][T12199] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.868961][T12199] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.876271][T12199] bridge_slave_0: entered allmulticast mode [ 117.882704][T12199] bridge_slave_0: entered promiscuous mode [ 117.889965][T12199] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.897482][T12199] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.904719][T12199] bridge_slave_1: entered allmulticast mode [ 117.911298][T12199] bridge_slave_1: entered promiscuous mode [ 117.923388][ T28] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.940301][T12199] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.950658][T12199] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.969122][T12199] team0: Port device team_slave_0 added [ 117.975708][T12199] team0: Port device team_slave_1 added [ 117.990209][T12199] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.997170][T12199] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.023127][T12199] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.034356][T12199] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.041287][T12199] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.067500][T12199] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.093428][T12199] hsr_slave_0: entered promiscuous mode [ 118.099661][T12199] hsr_slave_1: entered promiscuous mode [ 118.106852][T12199] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.114605][T12199] Cannot create hsr debugfs directory [ 118.139260][ T28] bridge_slave_1: left allmulticast mode [ 118.145018][ T28] bridge_slave_1: left promiscuous mode [ 118.150642][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.160018][ T28] bridge_slave_0: left allmulticast mode [ 118.165763][ T28] bridge_slave_0: left promiscuous mode [ 118.171390][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.297848][T12242] loop3: detected capacity change from 0 to 8192 [ 118.309717][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 118.327309][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 118.338403][ T28] bond0 (unregistering): Released all slaves [ 118.371555][T12246] loop3: detected capacity change from 0 to 1764 [ 118.395308][ T28] tipc: Left network mode [ 118.423647][ T28] hsr_slave_0: left promiscuous mode [ 118.430712][ T28] hsr_slave_1: left promiscuous mode [ 118.433824][T12256] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3987'. [ 118.446102][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 118.453579][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 118.463731][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 118.471215][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 118.487663][ T28] dummy0: left allmulticast mode [ 118.492642][ T28] dummy0: left promiscuous mode [ 118.497573][ T28] veth1_macvtap: left promiscuous mode [ 118.503084][ T28] veth0_macvtap: left promiscuous mode [ 118.508586][ T28] veth1_vlan: left promiscuous mode [ 118.513843][ T28] veth0_vlan: left promiscuous mode [ 118.650959][T12269] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3993'. [ 118.680788][T12282] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3999'. [ 118.715749][T12286] infiniband syz2: set active [ 118.759981][ T24] gre0 speed is unknown, defaulting to 1000 [ 118.797778][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 118.797790][ T29] audit: type=1400 audit(1726498855.002:3377): avc: denied { getopt } for pid=12291 comm="syz.3.4004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 118.889707][T12301] SELinux: Context #! ./file0 is not valid (left unmapped). [ 118.978138][ T29] audit: type=1400 audit(1726498855.182:3378): avc: denied { block_suspend } for pid=12323 comm="syz.3.4020" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 119.037210][T12199] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 119.055228][T12199] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 119.066273][T12199] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 119.075924][T12199] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 119.082691][ T29] audit: type=1400 audit(1726498855.282:3379): avc: denied { create } for pid=12331 comm="syz.4.4023" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 119.117812][ T29] audit: type=1400 audit(1726498855.282:3380): avc: denied { setopt } for pid=12331 comm="syz.4.4023" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 119.137411][ T29] audit: type=1400 audit(1726498855.282:3381): avc: denied { bind } for pid=12331 comm="syz.4.4023" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 119.163486][T12199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.178975][T12199] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.194921][ T3281] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.202043][ T3281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.214394][ T3386] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.221490][ T3386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.268565][T12352] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.287379][T12352] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 119.315451][T12199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.384655][T12199] veth0_vlan: entered promiscuous mode [ 119.393271][T12199] veth1_vlan: entered promiscuous mode [ 119.410441][T12199] veth0_macvtap: entered promiscuous mode [ 119.418200][T12199] veth1_macvtap: entered promiscuous mode [ 119.428529][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.439228][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.449117][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.459578][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.469444][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.479960][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.496108][T12199] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.504761][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.515282][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.525106][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.535553][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.545372][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.555786][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.565627][T12199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.576074][T12199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.586826][T12199] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.601655][T12199] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.610469][T12199] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.619232][T12199] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.627980][T12199] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.640464][ T3281] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.682342][ T3281] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.727269][ T3281] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.777537][T12390] lo speed is unknown, defaulting to 1000 [ 119.783657][T12390] gre0 speed is unknown, defaulting to 1000 [ 119.793352][ T3281] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.846623][T12400] loop4: detected capacity change from 0 to 1024 [ 119.871539][T12400] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 119.897619][T12390] chnl_net:caif_netlink_parms(): no params data found [ 119.907343][T12400] JBD2: no valid journal superblock found [ 119.913076][T12400] EXT4-fs (loop4): Could not load journal inode [ 119.940393][ T29] audit: type=1400 audit(1726498856.142:3382): avc: denied { bind } for pid=12419 comm="syz.1.4050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 119.960948][ T29] audit: type=1400 audit(1726498856.172:3383): avc: denied { connect } for pid=12419 comm="syz.1.4050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 119.967540][ T3281] bridge_slave_1: left allmulticast mode [ 119.986491][ T3281] bridge_slave_1: left promiscuous mode [ 119.992368][ T3281] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.000311][ T3281] bridge_slave_0: left allmulticast mode [ 120.006066][ T3281] bridge_slave_0: left promiscuous mode [ 120.011851][ T3281] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.081326][T12434] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=30768 sclass=netlink_route_socket pid=12434 comm=syz.3.4058 [ 120.097726][ T3281] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 120.108146][ T3281] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.118272][ T3281] bond0 (unregistering): Released all slaves [ 120.143101][ T29] audit: type=1326 audit(1726498856.342:3384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12437 comm="syz.0.4059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb48e7def9 code=0x7ffc0000 [ 120.168201][ T29] audit: type=1326 audit(1726498856.342:3385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12437 comm="syz.0.4059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb48e7def9 code=0x7ffc0000 [ 120.191867][ T29] audit: type=1326 audit(1726498856.342:3386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12437 comm="syz.0.4059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feb48e7def9 code=0x7ffc0000 [ 120.220723][ T3281] tipc: Left network mode [ 120.245140][T12390] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.252221][T12390] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.276401][T12390] bridge_slave_0: entered allmulticast mode [ 120.282854][T12390] bridge_slave_0: entered promiscuous mode [ 120.313331][T12390] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.320596][T12390] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.345984][T12390] bridge_slave_1: entered allmulticast mode [ 120.352391][T12390] bridge_slave_1: entered promiscuous mode [ 120.411180][T12390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.423785][ T3281] hsr_slave_0: left promiscuous mode [ 120.435269][ T3281] hsr_slave_1: left promiscuous mode [ 120.441411][ T3281] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 120.448958][ T3281] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 120.471133][ T3281] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 120.478638][ T3281] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 120.514248][ T3281] veth1_macvtap: left promiscuous mode [ 120.519750][ T3281] veth0_macvtap: left promiscuous mode [ 120.525387][ T3281] veth1_vlan: left promiscuous mode [ 120.530661][ T3281] veth0_vlan: left promiscuous mode [ 120.536701][T12492] random: crng reseeded on system resumption [ 120.675328][ T3281] team0 (unregistering): Port device team_slave_1 removed [ 120.686054][ T3281] team0 (unregistering): Port device team_slave_0 removed [ 120.729965][T12390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.763050][T12390] team0: Port device team_slave_0 added [ 120.784748][T12390] team0: Port device team_slave_1 added [ 120.802628][T12390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.809690][T12390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.809736][T12523] hub 2-0:1.0: USB hub found [ 120.835787][T12390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.857129][T12523] hub 2-0:1.0: 8 ports detected [ 120.871392][T12535] syz.0.4104[12535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.871452][T12535] syz.0.4104[12535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.884043][T12390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.902460][T12390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.928461][T12390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.955218][T12537] __nla_validate_parse: 6 callbacks suppressed [ 120.955233][T12537] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4105'. [ 120.975344][T12537] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4105'. [ 120.992320][T12390] hsr_slave_0: entered promiscuous mode [ 121.002820][T12390] hsr_slave_1: entered promiscuous mode [ 121.019534][T12390] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.030833][T12390] Cannot create hsr debugfs directory [ 121.037594][T12543] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4108'. [ 121.050340][T12543] netlink: 56 bytes leftover after parsing attributes in process `syz.0.4108'. [ 121.177563][T12564] lo speed is unknown, defaulting to 1000 [ 121.187131][T12564] gre0 speed is unknown, defaulting to 1000 [ 121.355299][T12592] Invalid ELF header magic: != ELF [ 121.417445][T12390] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 121.426914][T12390] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 121.444185][T12390] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 121.468995][T12390] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 121.479520][T12608] syz.0.4140[12608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.479715][T12608] syz.0.4140[12608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.482993][T12611] syz.4.4138[12611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.506343][T12611] syz.4.4138[12611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.520601][T12608] xt_CT: You must specify a L4 protocol and not use inversions on it [ 121.578829][T12616] netdevsim netdevsim1 netdevsim2: Unsupported IPsec algorithm [ 121.610169][T12390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.634293][T12390] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.656336][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.663413][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.687005][T12390] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 121.697400][T12390] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.711811][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.718951][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.811213][T12390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.935654][T12390] veth0_vlan: entered promiscuous mode [ 121.956464][T12390] veth1_vlan: entered promiscuous mode [ 121.986424][T12390] veth0_macvtap: entered promiscuous mode [ 122.002923][T12390] veth1_macvtap: entered promiscuous mode [ 122.042446][T12390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.052940][T12390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.062909][T12390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.073404][T12390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.083347][T12390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.094012][T12390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.120992][T12680] loop1: detected capacity change from 0 to 2048 [ 122.129284][T12390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.148411][T12390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.158933][T12390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.168909][T12390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.179468][T12390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.189304][T12390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.199801][T12390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.209981][T12390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.220504][T12390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.234317][T12390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.244467][T12390] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.253170][T12390] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.261948][T12390] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.270734][T12390] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.284051][T12680] loop1: p3 < > p4 < > [ 122.288276][T12680] loop1: partition table partially beyond EOD, truncated [ 122.295416][T12680] loop1: p3 start 4284289 is beyond EOD, truncated [ 122.337890][T12689] syz.1.4171[12689] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.338020][T12689] syz.1.4171[12689] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.429943][T12703] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4175'. [ 122.444959][T12709] loop3: detected capacity change from 0 to 512 [ 122.451248][T12703] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4175'. [ 122.477099][T12709] ext4 filesystem being mounted at /855/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.499317][T12709] 9pnet: Could not find request transport: Ýg÷ï®ß¿»–D³ùÞ?“¬¾u.z>Óò\çšùˆøÁ;?JNýSDýàp{µR)ïuNÕÝbýàðÖVuu³¼YÞ)•V–W–Þ¼ýFéÒúúJõ7Ÿ^‹ˆßÿîËŸüñè[?i5k¾S×ÛËÔîú̃8-Óñ½aƒ©NfçÃõ!.SŸ‹ˆW³ç!¦²»yÒÉÛôí¶ [ 122.556297][T12722] syz.1.4184[12722] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.556376][T12722] syz.1.4184[12722] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.557989][T12723] lo speed is unknown, defaulting to 1000 [ 122.591038][T12723] gre0 speed is unknown, defaulting to 1000 [ 122.661844][T12735] netlink: 32 bytes leftover after parsing attributes in process `syz.2.4189'. [ 122.670905][T12735] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 122.757919][T12744] loop4: detected capacity change from 0 to 512 [ 122.797272][T12751] loop2: detected capacity change from 0 to 512 [ 122.797820][T12757] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 122.803816][T12751] EXT4-fs: Ignoring removed i_version option [ 122.821847][T12751] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 122.839099][T12744] ext4 filesystem being mounted at /236/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.856221][T12751] EXT4-fs (loop2): 1 truncate cleaned up [ 123.090573][T12795] netlink: 'syz.4.4217': attribute type 33 has an invalid length. [ 123.098606][T12795] netlink: 160 bytes leftover after parsing attributes in process `syz.4.4217'. [ 123.161735][T12801] sctp: [Deprecated]: syz.2.4216 (pid 12801) Use of int in max_burst socket option deprecated. [ 123.161735][T12801] Use struct sctp_assoc_value instead [ 123.198599][T12800] loop4: detected capacity change from 0 to 2048 [ 123.254585][T12800] loop4: p3 < > p4 < > [ 123.258782][T12800] loop4: partition table partially beyond EOD, truncated [ 123.269272][T12800] loop4: p3 start 4284289 is beyond EOD, truncated [ 123.546292][T12829] loop2: detected capacity change from 0 to 512 [ 123.569413][T12829] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.4232: corrupted in-inode xattr: invalid ea_ino [ 123.585597][T12829] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.4232: couldn't read orphan inode 15 (err -117) [ 123.776915][T12851] bridge0: entered promiscuous mode [ 123.825874][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 123.825961][ T29] audit: type=1326 audit(1726498860.032:3492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12861 comm="syz.4.4248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a113fdef9 code=0x7ffc0000 [ 123.891376][ T29] audit: type=1326 audit(1726498860.072:3493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12861 comm="syz.4.4248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5a113fc890 code=0x7ffc0000 [ 123.914993][ T29] audit: type=1326 audit(1726498860.072:3494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12861 comm="syz.4.4248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f5a113ff727 code=0x7ffc0000 [ 123.938507][ T29] audit: type=1326 audit(1726498860.072:3495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12861 comm="syz.4.4248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5a113fdef9 code=0x7ffc0000 [ 123.962062][ T29] audit: type=1326 audit(1726498860.072:3496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12861 comm="syz.4.4248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f5a113ff727 code=0x7ffc0000 [ 123.985803][ T29] audit: type=1326 audit(1726498860.072:3497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12861 comm="syz.4.4248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f5a113fcb8a code=0x7ffc0000 [ 124.009133][ T29] audit: type=1326 audit(1726498860.072:3498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12861 comm="syz.4.4248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a113fdef9 code=0x7ffc0000 [ 124.032790][ T29] audit: type=1326 audit(1726498860.072:3499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12861 comm="syz.4.4248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a113fdef9 code=0x7ffc0000 [ 124.056488][ T29] audit: type=1326 audit(1726498860.072:3500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12861 comm="syz.4.4248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f5a113fdef9 code=0x7ffc0000 [ 124.079940][ T29] audit: type=1326 audit(1726498860.072:3501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12861 comm="syz.4.4248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a113fdef9 code=0x7ffc0000 [ 124.166212][T12882] netlink: 236 bytes leftover after parsing attributes in process `syz.4.4258'. [ 124.219181][T12886] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4259'. [ 124.538553][T12945] loop1: detected capacity change from 0 to 512 [ 124.597206][T12945] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.670037][T12968] loop3: detected capacity change from 0 to 512 [ 124.676752][T12971] tun0: tun_chr_ioctl cmd 1074025677 [ 124.679365][T12977] loop1: detected capacity change from 0 to 256 [ 124.689209][T12968] EXT4-fs: Ignoring removed bh option [ 124.693137][T12971] tun0: linktype set to 512 [ 124.721435][T12968] ext4 filesystem being mounted at /878/wÅü5ÔTÕÔ)­`)YFæ¾nA­½@T<Ÿ3»Ú‚$¢ó×rçcnH³<¿pƒrèñ¹“>ÅwC¾" žð-ùËòöè€Ó8 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.771013][T12968] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.4298: Directory hole found for htree leaf block 0 [ 124.796070][T12995] loop1: detected capacity change from 0 to 512 [ 124.830305][T12995] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.854380][T12995] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.4311: corrupted xattr block 32: bad e_name length [ 124.868194][T12995] EXT4-fs (loop1): Remounting filesystem read-only [ 124.874762][T12995] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 125.023700][T13051] netlink: 'syz.3.4335': attribute type 1 has an invalid length. [ 125.150123][T13067] netlink: 'syz.1.4342': attribute type 4 has an invalid length. [ 125.206336][T13079] Cannot find del_set index 0 as target [ 125.461797][T13116] loop1: detected capacity change from 0 to 128 [ 125.701691][T13130] loop1: detected capacity change from 0 to 256 [ 125.738211][T13130] FAT-fs (loop1): Directory bread(block 64) failed [ 125.749733][T13130] FAT-fs (loop1): Directory bread(block 65) failed [ 125.756782][T13130] FAT-fs (loop1): Directory bread(block 66) failed [ 125.763453][T13130] FAT-fs (loop1): Directory bread(block 67) failed [ 125.772615][T13130] FAT-fs (loop1): Directory bread(block 68) failed [ 125.779512][T13130] FAT-fs (loop1): Directory bread(block 69) failed [ 125.786311][T13130] FAT-fs (loop1): Directory bread(block 70) failed [ 125.805425][T13130] FAT-fs (loop1): Directory bread(block 71) failed [ 125.814412][T13130] FAT-fs (loop1): Directory bread(block 72) failed [ 125.821010][T13130] FAT-fs (loop1): Directory bread(block 73) failed [ 125.857039][T13130] syz.1.4373: attempt to access beyond end of device [ 125.857039][T13130] loop1: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 126.030959][T13171] SELinux: failed to load policy [ 126.045436][T13173] __nla_validate_parse: 7 callbacks suppressed [ 126.045451][T13173] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4393'. [ 126.103448][T13179] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4396'. [ 126.184289][T13196] loop4: detected capacity change from 0 to 1024 [ 126.216667][T13203] netlink: 160 bytes leftover after parsing attributes in process `syz.3.4406'. [ 126.226921][T13203] rdma_rxe: rxe_newlink: failed to add gre0 [ 126.254117][T13207] netlink: 'syz.1.4409': attribute type 21 has an invalid length. [ 126.275983][T13213] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4411'. [ 126.315396][ T3340] IPVS: starting estimator thread 0... [ 126.379810][T13238] loop4: detected capacity change from 0 to 512 [ 126.401302][T13238] ext4 filesystem being mounted at /295/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 126.417215][T13223] IPVS: using max 2832 ests per chain, 141600 per kthread [ 126.477064][T13248] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 126.642741][T13269] IPv6: Can't replace route, no match found [ 126.902337][T13323] netlink: 'syz.3.4460': attribute type 5 has an invalid length. [ 127.161341][T13359] loop4: detected capacity change from 0 to 128 [ 127.210138][T13362] loop2: detected capacity change from 0 to 512 [ 127.243665][T13362] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.273591][T13366] loop1: detected capacity change from 0 to 8192 [ 127.286558][T13362] EXT4-fs (loop2): shut down requested (0) [ 127.447803][T13402] netlink: 'syz.4.4495': attribute type 10 has an invalid length. [ 127.455712][T13402] netem: change failed [ 127.498545][T13410] lo speed is unknown, defaulting to 1000 [ 127.505320][T13410] gre0 speed is unknown, defaulting to 1000 [ 127.566050][T13420] random: crng reseeded on system resumption [ 127.600818][T13416] loop1: detected capacity change from 0 to 8192 [ 127.614486][T13416] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 127.630124][T13425] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4505'. [ 127.678478][T13427] tap0: tun_chr_ioctl cmd 3489698877 [ 127.715511][T13439] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4512'. [ 127.724616][T13439] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4512'. [ 127.839791][T13457] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4519'. [ 127.965179][T13480] loop1: detected capacity change from 0 to 128 [ 128.005583][T13487] netlink: 'syz.4.4533': attribute type 15 has an invalid length. [ 128.023167][ T3340] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 128.030652][ T3340] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 128.041145][ T3340] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 128.064507][T13502] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4540'. [ 128.105931][T13512] netlink: 32 bytes leftover after parsing attributes in process `syz.0.4543'. [ 128.153470][T13522] loop4: detected capacity change from 0 to 128 [ 128.164156][T13526] netlink: 'syz.3.4551': attribute type 15 has an invalid length. [ 128.172154][T13528] netlink: 'syz.0.4552': attribute type 46 has an invalid length. [ 128.202598][ T3340] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 128.210079][ T3340] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 128.226250][ T3340] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 128.287242][T13547] lo speed is unknown, defaulting to 1000 [ 128.295419][T13547] gre0 speed is unknown, defaulting to 1000 [ 128.353710][T13560] tap0: tun_chr_ioctl cmd 3489698877 [ 128.462565][T13587] loop1: detected capacity change from 0 to 256 [ 128.517152][T13593] loop4: detected capacity change from 0 to 128 [ 128.523174][T13553] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 128.532533][T13553] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 128.931148][ T29] kauditd_printk_skb: 391 callbacks suppressed [ 128.931162][ T29] audit: type=1326 audit(1726498865.043:3892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13676 comm="syz.0.4624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb48e7def9 code=0x7ffc0000 [ 128.980416][T13682] loop1: detected capacity change from 0 to 256 [ 128.992380][ T29] audit: type=1326 audit(1726498865.043:3893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13676 comm="syz.0.4624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb48e7def9 code=0x7ffc0000 [ 129.015930][ T29] audit: type=1326 audit(1726498865.043:3894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13676 comm="syz.0.4624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=175 compat=0 ip=0x7feb48e7def9 code=0x7ffc0000 [ 129.039767][ T29] audit: type=1326 audit(1726498865.043:3895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13676 comm="syz.0.4624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb48e7def9 code=0x7ffc0000 [ 129.063324][ T29] audit: type=1326 audit(1726498865.061:3896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13676 comm="syz.0.4624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb48e7def9 code=0x7ffc0000 [ 129.145439][ T29] audit: type=1326 audit(1726498865.246:3897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13691 comm="syz.0.4631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb48e7def9 code=0x7ffc0000 [ 129.169025][ T29] audit: type=1326 audit(1726498865.246:3898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13691 comm="syz.0.4631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb48e7def9 code=0x7ffc0000 [ 129.192743][ T29] audit: type=1326 audit(1726498865.246:3899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13691 comm="syz.0.4631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7feb48e7def9 code=0x7ffc0000 [ 129.216252][ T29] audit: type=1326 audit(1726498865.246:3900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13691 comm="syz.0.4631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb48e7def9 code=0x7ffc0000 [ 129.242051][ T29] audit: type=1326 audit(1726498865.246:3901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13702 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb48e7def9 code=0x7ffc0000 [ 129.604218][T13755] IPv6: Can't replace route, no match found [ 129.625914][T13758] ip6t_rpfilter: unknown options [ 129.695785][T13770] netlink: 'syz.1.4666': attribute type 1 has an invalid length. [ 129.745025][T13782] IPv6: Can't replace route, no match found [ 129.970154][T13802] bpf_get_probe_write_proto: 4 callbacks suppressed [ 129.970165][T13802] syz.1.4682[13802] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.976943][T13802] syz.1.4682[13802] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.112358][T13825] loop2: detected capacity change from 0 to 512 [ 130.131982][T13825] EXT4-fs: Ignoring removed bh option [ 130.152317][T13825] EXT4-fs mount: 34 callbacks suppressed [ 130.152334][T13825] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.171503][T13825] ext4 filesystem being mounted at /76/wÅü5ÔTÕÔ)­`)YFæ¾nA­½@T<Ÿ3»Ú‚$¢ó×rçcnH³<¿pƒrèñ¹“>ÅwC¾" žð-ùËòöè€Ó8 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.198317][T13825] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.4692: Directory hole found for htree leaf block 0 [ 130.222607][T12390] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.405318][T13806] syz.3.4685 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 130.416553][T13806] CPU: 1 UID: 0 PID: 13806 Comm: syz.3.4685 Not tainted 6.11.0-syzkaller-02520-gadfc3ded5c33 #0 [ 130.427076][T13806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 130.437145][T13806] Call Trace: [ 130.440429][T13806] [ 130.443356][T13806] dump_stack_lvl+0xf2/0x150 [ 130.448089][T13806] dump_stack+0x15/0x20 [ 130.452297][T13806] dump_header+0x83/0x2d0 [ 130.456703][T13806] oom_kill_process+0x341/0x4c0 [ 130.461642][T13806] out_of_memory+0x9af/0xbe0 [ 130.467199][T13806] ? __rcu_read_unlock+0x4e/0x70 [ 130.472170][T13806] mem_cgroup_out_of_memory+0x13e/0x190 [ 130.477886][T13806] try_charge_memcg+0x51b/0x810 [ 130.482807][T13806] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 130.488935][T13806] __read_swap_cache_async+0x2b7/0x520 [ 130.488993][T13806] swap_cluster_readahead+0x276/0x3f0 [ 130.489026][T13806] swapin_readahead+0xe4/0x760 [ 130.489053][T13806] ? __filemap_get_folio+0x420/0x5b0 [ 130.489159][T13806] ? __lruvec_stat_mod_folio+0xdb/0x120 [ 130.489179][T13806] ? swap_cache_get_folio+0x77/0x210 [ 130.489207][T13806] do_swap_page+0x3da/0x1ef0 [ 130.489230][T13806] ? cgroup_rstat_updated+0x99/0x550 [ 130.489252][T13806] ? __rcu_read_lock+0x36/0x50 [ 130.489329][T13806] ? pte_offset_map_nolock+0x124/0x1d0 [ 130.489352][T13806] handle_mm_fault+0x8c5/0x2a20 [ 130.489382][T13806] exc_page_fault+0x3b9/0x650 [ 130.489489][T13806] asm_exc_page_fault+0x26/0x30 [ 130.489525][T13806] RIP: 0033:0x7f68d862ff93 [ 130.489546][T13806] Code: 83 07 00 48 8d 3d 36 83 07 00 e8 48 48 f6 ff 0f 1f 84 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 <80> 3d 9e c5 15 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 c3 66 2e 0f [ 130.489562][T13806] RSP: 002b:00007ffcc2f55868 EFLAGS: 00010293 [ 130.489576][T13806] RAX: 00000000fffffffa RBX: 00007f68d87b5f80 RCX: 0000000000000000 [ 130.489587][T13806] RDX: 00007ffcc2f55880 RSI: 0000000000000000 RDI: 0000000000000000 [ 130.489650][T13806] RBP: 00007f68d87b7a80 R08: 0000000009ff67e6 R09: 7fffffffffffffff [ 130.489663][T13806] R10: 0000000000000000 R11: 00007f68d92f0080 R12: 000000000001fe58 [ 130.489676][T13806] R13: 00007ffcc2f559b0 R14: 0000000000000032 R15: ffffffffffffffff [ 130.489695][T13806] [ 130.489993][T13806] memory: usage 307200kB, limit 307200kB, failcnt 2615 [ 130.490018][T13806] memory+swap: usage 307372kB, limit 9007199254740988kB, failcnt 0 [ 130.490029][T13806] kmem: usage 307088kB, limit 9007199254740988kB, failcnt 0 [ 130.490039][T13806] Memory cgroup stats for /syz3: [ 130.491682][T13806] cache 90112 [ 130.510736][T13851] loop2: detected capacity change from 0 to 512 [ 130.513132][T13806] rss 0 [ 130.513140][T13806] shmem 0 [ 130.513146][T13806] mapped_file 90112 [ 130.513153][T13806] dirty 90112 [ 130.605672][T13851] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.612786][T13806] writeback 0 [ 130.612795][T13806] workingset_refault_anon 9 [ 130.612807][T13806] workingset_refault_file 0 [ 130.648827][T13851] ext4 filesystem being mounted at /80/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.653875][T13806] swap 176128 [ 130.685704][T13851] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.4704: corrupted xattr block 32: bad e_name length [ 130.693738][T13806] swapcached 24576 [ 130.693747][T13806] pgpgin 109588 [ 130.693753][T13806] pgpgout 109560 [ 130.693759][T13806] pgfault 186973 [ 130.693764][T13806] pgmajfault 6 [ 130.693770][T13806] inactive_anon 0 [ 130.693776][T13806] active_anon 24576 [ 130.698493][T13851] EXT4-fs (loop2): Remounting filesystem read-only [ 130.701533][T13806] inactive_file 0 [ 130.701541][T13806] active_file 90112 [ 130.701547][T13806] unevictable 0 [ 130.701553][T13806] hierarchical_memory_limit 314572800 [ 130.701561][T13806] hierarchical_memsw_limit 9223372036854771712 [ 130.706049][T13851] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 130.716368][T13806] total_cache 90112 [ 130.716377][T13806] total_rss 0 [ 130.803242][T13806] total_shmem 0 [ 130.803250][T13806] total_mapped_file 90112 [ 130.803256][T13806] total_dirty 90112 [ 130.803263][T13806] total_writeback 0 [ 130.818693][T13806] total_workingset_refault_anon 9 [ 130.818702][T13806] total_workingset_refault_file 0 [ 130.828791][T13806] total_swap 176128 [ 130.832673][T13806] total_swapcached 24576 [ 130.832681][T13806] total_pgpgin 109588 [ 130.832689][T13806] total_pgpgout 109560 [ 130.844939][T13806] total_pgfault 186973 [ 130.844946][T13806] total_pgmajfault 6 [ 130.852949][T13806] total_inactive_anon 0 [ 130.857171][T13806] total_active_anon 24576 [ 130.857179][T13806] total_inactive_file 0 [ 130.857187][T13806] total_active_file 90112 [ 130.870185][T13806] total_unevictable 0 [ 130.874157][T13806] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.4685,pid=13806,uid=0 [ 130.889096][T13806] Memory cgroup out of memory: Killed process 13806 (syz.3.4685) total-vm:89032kB, anon-rss:740kB, file-rss:16032kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 130.907593][T12390] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.116205][T13905] SELinux: failed to load policy [ 131.222790][ T35] IPVS: starting estimator thread 0... [ 131.274338][T13940] loop4: detected capacity change from 0 to 1024 [ 131.303361][T13940] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.319442][T13934] IPVS: using max 3072 ests per chain, 153600 per kthread [ 131.337389][ T9944] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.570325][T13971] loop1: detected capacity change from 0 to 1024 [ 131.581758][T13971] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.606420][T12199] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.665156][T13984] loop1: detected capacity change from 0 to 1024 [ 131.672167][T13984] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 131.681958][T13984] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 131.691780][T13984] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 131.702029][T13984] EXT4-fs error (device loop1): ext4_get_journal_inode:5740: inode #5: comm syz.1.4763: unexpected bad inode w/o EXT4_IGET_BAD [ 131.715647][T13984] EXT4-fs (loop1): no journal found [ 131.720895][T13984] EXT4-fs (loop1): can't get journal size [ 131.732727][T13984] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 131.774895][T12199] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.798649][T14001] __nla_validate_parse: 9 callbacks suppressed [ 131.798664][T14001] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4771'. [ 131.813978][T14001] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4771'. [ 131.887693][T14009] syz.1.4774[14009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.887748][T14009] syz.1.4774[14009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.956535][T14020] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4788'. [ 132.089016][T14037] netlink: 160 bytes leftover after parsing attributes in process `syz.1.4786'. [ 132.101050][T14041] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 132.107591][T14037] rdma_rxe: rxe_newlink: failed to add gre0 [ 132.320433][T14094] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4811'. [ 132.355892][T14096] netlink: 76 bytes leftover after parsing attributes in process `syz.4.4812'. [ 132.517632][T14138] loop1: detected capacity change from 0 to 128 [ 132.559529][T14145] loop1: detected capacity change from 0 to 512 [ 132.573731][T14145] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.4838: attempt to clear invalid blocks 2 len 1 [ 132.586970][T14145] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 132.604064][T14145] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.4838: invalid indirect mapped block 1819239214 (level 0) [ 132.618440][T14145] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.4838: invalid indirect mapped block 1819239214 (level 1) [ 132.619220][T14151] netlink: 'syz.4.4840': attribute type 10 has an invalid length. [ 132.633641][T14145] EXT4-fs (loop1): 1 truncate cleaned up [ 132.646258][T14145] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.658358][T14151] syz_tun: entered promiscuous mode [ 132.675470][T14145] EXT4-fs warning (device loop1): dx_probe:833: inode #2: comm syz.1.4838: Unrecognised inode hash code 20 [ 132.675619][T14151] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 132.686883][T14145] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.4838: Corrupt directory, running e2fsck is recommended [ 132.687113][T14145] EXT4-fs warning (device loop1): dx_probe:833: inode #2: comm syz.1.4838: Unrecognised inode hash code 20 [ 132.720070][T14145] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.4838: Corrupt directory, running e2fsck is recommended [ 132.733526][T14145] EXT4-fs error (device loop1): ext4_find_dest_de:2067: inode #2: block 13: comm syz.1.4838: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 132.754250][T14154] EXT4-fs error (device loop1): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.1.4838: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 132.767503][T14156] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4842'. [ 132.795013][T12199] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.828781][T14167] loop1: detected capacity change from 0 to 1024 [ 132.835453][T14167] EXT4-fs: Ignoring removed bh option [ 132.842850][T14167] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.860153][T14167] EXT4-fs (loop1): shut down requested (2) [ 132.874856][T12199] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.046986][T14198] loop4: detected capacity change from 0 to 764 [ 133.054021][T14198] rock: directory entry would overflow storage [ 133.060295][T14198] rock: sig=0x4654, size=5, remaining=4 [ 133.102034][T14204] loop4: detected capacity change from 0 to 512 [ 133.131122][T14204] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.144172][T14204] ext4 filesystem being mounted at /413/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 133.165981][ T9944] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.208844][T14221] netlink: 256 bytes leftover after parsing attributes in process `syz.2.4870'. [ 133.268779][T14239] loop4: detected capacity change from 0 to 128 [ 133.336386][T14247] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4891'. [ 133.456598][T14258] loop2: detected capacity change from 0 to 164 [ 133.476453][T14258] syz.2.4882: attempt to access beyond end of device [ 133.476453][T14258] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 133.496996][T14258] syz.2.4882: attempt to access beyond end of device [ 133.496996][T14258] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 133.515354][T14266] loop3: detected capacity change from 0 to 164 [ 133.523274][T14266] Unable to read rock-ridge attributes [ 133.532727][T14266] Unable to read rock-ridge attributes [ 133.574259][T14276] netlink: 'syz.3.4896': attribute type 15 has an invalid length. [ 133.603669][T14280] loop2: detected capacity change from 0 to 256 [ 133.788021][T14328] loop4: detected capacity change from 0 to 512 [ 133.794894][T14328] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 133.796962][T14330] syz.2.4922[14330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.804155][T14330] syz.2.4922[14330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.816383][T14328] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #17: comm syz.4.4921: iget: bad i_size value: -6917529027641081756 [ 133.870441][T14328] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.4921: couldn't read orphan inode 17 (err -117) [ 133.884001][T14328] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.904904][T14328] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4921: bg 0: block 65: padding at end of block bitmap is not set [ 133.906589][T14338] loop2: detected capacity change from 0 to 128 [ 133.919945][T14328] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.4921: Failed to acquire dquot type 0 [ 133.961364][ T9944] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.019657][T14360] loop2: detected capacity change from 0 to 2048 [ 134.029778][T14360] EXT4-fs (loop2): failed to initialize system zone (-117) [ 134.037120][T14360] EXT4-fs (loop2): mount failed [ 134.171719][T14400] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4955'. [ 134.192412][T14402] netlink: 'syz.2.4954': attribute type 10 has an invalid length. [ 134.201327][T14402] syz_tun: entered promiscuous mode [ 134.211644][T14402] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 134.239972][T14411] loop1: detected capacity change from 0 to 256 [ 134.249017][T14411] msdos: Bad value for 'time_offset' [ 134.301051][T14426] loop1: detected capacity change from 0 to 128 [ 134.310809][T14426] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 134.323187][T14426] ext4 filesystem being mounted at /234/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 134.363015][ T29] kauditd_printk_skb: 351 callbacks suppressed [ 134.363030][ T29] audit: type=1400 audit(1726498870.062:4251): avc: denied { bind } for pid=14436 comm="syz.2.4971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 134.389528][ T29] audit: type=1400 audit(1726498870.062:4252): avc: denied { setopt } for pid=14436 comm="syz.2.4971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 134.390416][T12199] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 134.427565][ T29] audit: type=1400 audit(1726498870.118:4253): avc: denied { write } for pid=14441 comm="syz.4.4972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 134.448009][ T29] audit: type=1400 audit(1726498870.118:4254): avc: denied { nlmsg_write } for pid=14441 comm="syz.4.4972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 134.481631][ T29] audit: type=1400 audit(1726498870.164:4255): avc: denied { write } for pid=14446 comm="syz.1.4973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 134.483227][T14443] loop2: detected capacity change from 0 to 2048 [ 134.572109][T14443] loop2: p3 < > p4 < > [ 134.576291][T14443] loop2: partition table partially beyond EOD, truncated [ 134.587483][T14443] loop2: p3 start 4284289 is beyond EOD, truncated [ 134.777588][ T29] audit: type=1326 audit(1726498870.450:4256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14488 comm="syz.1.4994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4e44def9 code=0x7ffc0000 [ 134.801355][ T29] audit: type=1326 audit(1726498870.450:4257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14488 comm="syz.1.4994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4e44def9 code=0x7ffc0000 [ 134.863434][ T29] audit: type=1326 audit(1726498870.450:4258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14488 comm="syz.1.4994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=232 compat=0 ip=0x7fea4e44def9 code=0x7ffc0000 [ 134.886994][ T29] audit: type=1326 audit(1726498870.450:4259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14488 comm="syz.1.4994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4e44def9 code=0x7ffc0000 [ 134.910526][ T29] audit: type=1326 audit(1726498870.450:4260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14488 comm="syz.1.4994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4e44def9 code=0x7ffc0000 [ 135.001965][T14499] syz.4.5000[14499] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.002040][T14499] syz.4.5000[14499] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.093608][T14513] syz.1.5007[14513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.106354][T14513] syz.1.5007[14513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.170189][T14519] loop1: detected capacity change from 0 to 128 [ 135.192154][T14519] EXT4-fs: Ignoring removed nobh option [ 135.200872][T14519] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 135.219293][T14519] ext4 filesystem being mounted at /252/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 135.252272][T12199] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 135.358106][T14544] loop4: detected capacity change from 0 to 256 [ 135.389932][T14548] loop4: detected capacity change from 0 to 256 [ 135.474039][T14558] loop1: detected capacity change from 0 to 1024 [ 135.480788][T14558] EXT4-fs: Ignoring removed orlov option [ 135.486567][T14558] EXT4-fs: Ignoring removed nomblk_io_submit option [ 135.504153][T14558] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.529236][T12199] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.673423][T14491] 9pnet_fd: p9_fd_create_tcp (14491): problem connecting socket to 127.0.0.1 [ 135.721507][T14592] loop2: detected capacity change from 0 to 256 [ 135.728341][T14592] FAT-fs (loop2): Directory bread(block 1285) failed [ 135.827815][T14600] loop1: detected capacity change from 0 to 2048 [ 135.835256][T14602] loop2: detected capacity change from 0 to 1024 [ 135.861721][T14602] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.873901][T14602] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.873962][T14600] loop1: p3 < > p4 < > [ 135.888555][T14600] loop1: partition table partially beyond EOD, truncated [ 135.895906][T14600] loop1: p3 start 4284289 is beyond EOD, truncated [ 135.904718][T12390] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.037361][T14620] bond0: option lp_interval: invalid value (0) [ 136.043556][T14620] bond0: option lp_interval: allowed values 1 - 2147483647 [ 136.166136][T14647] loop2: detected capacity change from 0 to 4096 [ 136.174483][T14647] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.195498][T12390] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.334809][T14654] loop4: detected capacity change from 0 to 1024 [ 136.349427][T14654] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.361622][T14654] ext4 filesystem being mounted at /468/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.382924][ T9944] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.428432][T14667] loop4: detected capacity change from 0 to 512 [ 136.436236][T14667] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #13: comm syz.4.5078: attempt to clear invalid blocks 2 len 1 [ 136.449388][T14667] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 136.464257][T14667] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.5078: invalid indirect mapped block 1819239214 (level 0) [ 136.480455][T14667] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.5078: invalid indirect mapped block 1819239214 (level 1) [ 136.494833][T14667] EXT4-fs (loop4): 1 truncate cleaned up [ 136.500923][T14667] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.516148][T14667] EXT4-fs warning (device loop4): dx_probe:833: inode #2: comm syz.4.5078: Unrecognised inode hash code 20 [ 136.527599][T14667] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.5078: Corrupt directory, running e2fsck is recommended [ 136.540637][T14667] EXT4-fs warning (device loop4): dx_probe:833: inode #2: comm syz.4.5078: Unrecognised inode hash code 20 [ 136.552024][T14667] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.5078: Corrupt directory, running e2fsck is recommended [ 136.565068][T14667] EXT4-fs error (device loop4): ext4_find_dest_de:2067: inode #2: block 13: comm syz.4.5078: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 136.585114][T14671] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.4.5078: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 136.612905][ T9944] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.639588][T14677] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14677 comm=syz.4.5091 [ 136.670319][T14681] loop2: detected capacity change from 0 to 256 [ 136.831828][T14707] program syz.2.5098 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 136.848861][T14709] loop4: detected capacity change from 0 to 256 [ 136.857282][T14711] loop2: detected capacity change from 0 to 1024 [ 136.880406][T14711] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.892785][T14711] ext4 filesystem being mounted at /167/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.921070][T12390] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.938451][T14718] loop4: detected capacity change from 0 to 512 [ 136.958419][T14718] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.978351][T14718] ext4 filesystem being mounted at /482/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.001817][ T9944] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.036443][T14734] 9pnet_fd: Insufficient options for proto=fd [ 137.181730][T14757] loop1: detected capacity change from 0 to 164 [ 137.501740][T12390] cgroup: fork rejected by pids controller in /syz2 [ 137.542201][T14776] __nla_validate_parse: 6 callbacks suppressed [ 137.542213][T14776] netlink: 47 bytes leftover after parsing attributes in process `syz.3.5129'. [ 137.560027][T12390] bond0: (slave syz_tun): Releasing backup interface [ 137.560238][T14781] Option ' ' to dns_resolver key: bad/missing value [ 137.626833][ T3285] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.656763][T14789] loop3: detected capacity change from 0 to 4096 [ 137.674314][T14789] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.690289][ T3285] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.705199][ T3270] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.740324][ T3285] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.786838][T14808] netlink: 47 bytes leftover after parsing attributes in process `syz.4.5142'. [ 137.803257][ T3285] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.817935][T14812] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14812 comm=syz.1.5143 [ 137.839724][T14792] lo speed is unknown, defaulting to 1000 [ 137.852884][T14792] gre0 speed is unknown, defaulting to 1000 [ 137.854027][T14817] loop4: detected capacity change from 0 to 128 [ 137.885573][T14817] EXT4-fs: Ignoring removed bh option [ 137.910020][T14817] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 137.918986][ T3285] bridge_slave_1: left allmulticast mode [ 137.924683][ T3285] bridge_slave_1: left promiscuous mode [ 137.930369][ T3285] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.939956][ T3285] bridge_slave_0: left allmulticast mode [ 137.943330][T14817] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 137.945649][ T3285] bridge_slave_0: left promiscuous mode [ 137.959653][T14817] ext2 filesystem being mounted at /486/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 137.963221][ T3285] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.048313][ T9944] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 138.208634][T14856] loop1: detected capacity change from 0 to 1024 [ 138.215576][T14856] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 138.224473][T14858] loop4: detected capacity change from 0 to 512 [ 138.226831][T14856] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.231322][T14858] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 138.253806][ T3285] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 138.265717][ T3285] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 138.266682][T12199] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.274587][T14858] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 138.291340][T14858] System zones: 1-12 [ 138.292242][ T3285] bond0 (unregistering): Released all slaves [ 138.302134][T14858] EXT4-fs (loop4): 1 truncate cleaned up [ 138.308097][T14858] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.328360][T14854] lo speed is unknown, defaulting to 1000 [ 138.335649][T14854] gre0 speed is unknown, defaulting to 1000 [ 138.401594][T14870] syz.1.5168[14870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.401697][T14870] syz.1.5168[14870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.416705][T14792] chnl_net:caif_netlink_parms(): no params data found [ 138.426983][T14872] syz.1.5170[14872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.436152][ T9944] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.438600][T14872] syz.1.5170[14872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.459190][ T3285] hsr_slave_0: left promiscuous mode [ 138.476686][ T3285] hsr_slave_1: left promiscuous mode [ 138.483578][ T3285] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 138.490975][ T3285] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 138.503259][ T3285] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 138.510058][T14878] Option ' ' to dns_resolver key: bad/missing value [ 138.510663][ T3285] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 138.534104][ T3285] veth1_macvtap: left promiscuous mode [ 138.539625][ T3285] veth0_macvtap: left promiscuous mode [ 138.545163][ T3285] veth1_vlan: left promiscuous mode [ 138.550423][ T3285] veth0_vlan: left promiscuous mode [ 138.620155][ T3285] team0 (unregistering): Port device team_slave_1 removed [ 138.630304][ T3285] team0 (unregistering): Port device team_slave_0 removed [ 138.666275][T14876] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5180'. [ 138.693795][T14884] loop3: detected capacity change from 0 to 512 [ 138.706835][T14884] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #13: comm syz.3.5172: attempt to clear invalid blocks 2 len 1 [ 138.720270][T14884] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 138.735412][T14884] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.5172: invalid indirect mapped block 1819239214 (level 0) [ 138.749630][T14884] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.5172: invalid indirect mapped block 1819239214 (level 1) [ 138.764160][T14884] EXT4-fs (loop3): 1 truncate cleaned up [ 138.764544][T14792] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.771384][T14884] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.776888][T14792] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.796096][T14792] bridge_slave_0: entered allmulticast mode [ 138.800814][T14884] EXT4-fs warning (device loop3): dx_probe:833: inode #2: comm syz.3.5172: Unrecognised inode hash code 20 [ 138.802490][T14792] bridge_slave_0: entered promiscuous mode [ 138.813386][T14884] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.5172: Corrupt directory, running e2fsck is recommended [ 138.821042][T14792] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.832472][T14884] EXT4-fs warning (device loop3): dx_probe:833: inode #2: comm syz.3.5172: Unrecognised inode hash code 20 [ 138.839053][T14792] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.850385][T14884] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.5172: Corrupt directory, running e2fsck is recommended [ 138.867968][T14792] bridge_slave_1: entered allmulticast mode [ 138.870694][T14884] EXT4-fs error (device loop3): ext4_find_dest_de:2067: inode #2: block 13: comm syz.3.5172: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 138.878900][T14792] bridge_slave_1: entered promiscuous mode [ 138.906542][T14891] EXT4-fs error (device loop3): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.3.5172: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 138.937885][T14792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.948511][T14792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.970642][ T3270] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.981513][T14792] team0: Port device team_slave_0 added [ 138.988781][T14792] team0: Port device team_slave_1 added [ 139.003082][T14792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.010465][T14792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.036380][T14792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.048134][T14792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.055123][T14792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.081085][T14792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.103827][ T3285] IPVS: stop unused estimator thread 0... [ 139.128515][T14792] hsr_slave_0: entered promiscuous mode [ 139.135543][T14792] hsr_slave_1: entered promiscuous mode [ 139.141833][T14792] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.149695][T14792] Cannot create hsr debugfs directory [ 139.176704][T14905] loop3: detected capacity change from 0 to 2048 [ 139.184238][T14905] EXT4-fs (loop3): bad geometry: first data block 0 is beyond end of filesystem (0) [ 139.237965][T14910] loop3: detected capacity change from 0 to 512 [ 139.246129][T14910] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 139.260254][T14910] EXT4-fs warning (device loop3): dx_probe:869: inode #2: comm syz.3.5183: Unimplemented hash flags: 0x0001 [ 139.271880][T14910] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.5183: Corrupt directory, running e2fsck is recommended [ 139.285977][T14910] EXT4-fs error (device loop3): ext4_readdir:261: inode #2: block 3: comm syz.3.5183: path /1046/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=4294967295, rec_len=7, size=1024 fake=0 [ 139.332958][ T3270] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.465119][T14939] bridge0: entered allmulticast mode [ 139.563335][T14956] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 139.595116][T14792] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 139.603653][T14792] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 139.617427][T14792] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 139.626866][T14792] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 139.637036][T14964] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5210'. [ 139.646074][T14964] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5210'. [ 139.667258][T14792] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.674413][T14792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.680025][T14970] loop3: detected capacity change from 0 to 2048 [ 139.681756][T14792] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.695054][T14792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.695456][T14970] EXT4-fs error (device loop3): __ext4_fill_super:5435: inode #2: comm syz.3.5213: casefold flag without casefold feature [ 139.716136][T14970] EXT4-fs (loop3): get root inode failed [ 139.721883][T14970] EXT4-fs (loop3): mount failed [ 139.727222][T14792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.737861][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.748731][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.766526][T14792] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.780768][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.787861][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.797802][T14975] netlink: 96 bytes leftover after parsing attributes in process `syz.4.5216'. [ 139.809913][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.809948][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.832615][T14979] netlink: 'syz.4.5217': attribute type 1 has an invalid length. [ 139.832630][T14979] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5217'. [ 139.846011][T14792] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.911587][T14792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.971434][T14792] veth0_vlan: entered promiscuous mode [ 139.979516][T14792] veth1_vlan: entered promiscuous mode [ 139.993835][T14792] veth0_macvtap: entered promiscuous mode [ 140.001120][T14792] veth1_macvtap: entered promiscuous mode [ 140.010652][T14792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.021170][T14792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.030983][T14792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.041403][T14792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.051260][T14792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.061734][T14792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.072366][T14792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.080902][T14792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.091373][T14792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.101225][T14792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.111657][T14792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.121668][T14792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.132113][T14792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.141956][T14792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.152534][T14792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.163347][T14792] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.174721][T14792] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.183570][T14792] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.192343][T14792] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.201157][T14792] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.220653][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 140.220667][ T29] audit: type=1400 audit(1726498875.469:4397): avc: denied { mounton } for pid=14792 comm="syz-executor" path="/root/syzkaller.6gHvn9/syz-tmp" dev="sda1" ino=1960 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 140.251859][ T29] audit: type=1400 audit(1726498875.469:4398): avc: denied { mount } for pid=14792 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 140.274284][ T29] audit: type=1400 audit(1726498875.497:4399): avc: denied { mounton } for pid=14792 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=454 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 140.312299][T14996] infiniband syz2: set active [ 140.313907][T14998] loop2: detected capacity change from 0 to 512 [ 140.324745][T14996] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 140.340219][ T977] gre0 speed is unknown, defaulting to 1000 [ 140.343212][ T29] audit: type=1326 audit(1726498875.580:4400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15003 comm="syz.1.5222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4e44def9 code=0x7ffc0000 [ 140.371298][ T29] audit: type=1326 audit(1726498875.608:4401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15003 comm="syz.1.5222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4e44def9 code=0x7ffc0000 [ 140.396518][T14998] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #13: comm syz.2.5219: attempt to clear invalid blocks 2 len 1 [ 140.403707][ T29] audit: type=1326 audit(1726498875.608:4402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15003 comm="syz.1.5222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea4e44def9 code=0x7ffc0000 [ 140.418372][T14998] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, [ 140.432886][ T29] audit: type=1326 audit(1726498875.608:4403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15003 comm="syz.1.5222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4e44def9 code=0x7ffc0000 [ 140.432912][ T29] audit: type=1326 audit(1726498875.608:4404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15003 comm="syz.1.5222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea4e44def9 code=0x7ffc0000 [ 140.465007][ T29] audit: type=1326 audit(1726498875.691:4405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15003 comm="syz.1.5222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4e44def9 code=0x7ffc0000 [ 140.488313][T14998] block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 140.511877][ T29] audit: type=1326 audit(1726498875.691:4406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15003 comm="syz.1.5222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4e44def9 code=0x7ffc0000 [ 140.550757][T14998] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.5219: invalid indirect mapped block 1819239214 (level 0) [ 140.565809][T14998] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.5219: invalid indirect mapped block 1819239214 (level 1) [ 140.584058][T14998] EXT4-fs (loop2): 1 truncate cleaned up [ 140.590064][T14998] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.617030][T14998] EXT4-fs warning (device loop2): dx_probe:833: inode #2: comm syz.2.5219: Unrecognised inode hash code 20 [ 140.628479][T14998] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.5219: Corrupt directory, running e2fsck is recommended [ 140.642220][T14998] EXT4-fs warning (device loop2): dx_probe:833: inode #2: comm syz.2.5219: Unrecognised inode hash code 20 [ 140.653666][T14998] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.5219: Corrupt directory, running e2fsck is recommended [ 140.667615][T14998] EXT4-fs error (device loop2): ext4_find_dest_de:2067: inode #2: block 13: comm syz.2.5219: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 140.695195][T15020] EXT4-fs error (device loop2): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.2.5219: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 140.750844][T14792] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.757930][T15024] lo speed is unknown, defaulting to 1000 [ 140.773612][T15024] gre0 speed is unknown, defaulting to 1000 [ 140.781292][T15028] 9pnet_fd: Insufficient options for proto=fd [ 140.813048][T15031] syz.2.5232[15031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.813140][T15031] syz.2.5232[15031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.878809][T15043] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5240'. [ 141.001990][T15065] loop3: detected capacity change from 0 to 2048 [ 141.011944][T15065] EXT4-fs (loop3): invalid inodes per group: 8323104 [ 141.011944][T15065] [ 141.115977][T15083] loop2: detected capacity change from 0 to 512 [ 141.144226][T15083] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.181992][T15083] ext4 filesystem being mounted at /11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 141.213010][T14792] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.415024][T15120] loop1: detected capacity change from 0 to 512 [ 141.423382][T15120] EXT4-fs: inline encryption not supported [ 141.433565][T15120] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 141.448588][T15120] EXT4-fs (loop1): mount failed [ 141.598473][T15144] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.632259][T15144] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.771368][T15168] loop3: detected capacity change from 0 to 2048 [ 141.790126][T15168] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.813526][ T3270] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.843392][T15183] Cannot find del_set index 0 as target [ 142.010877][T15218] loop3: detected capacity change from 0 to 256 [ 142.018673][T15218] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 142.116490][T15234] ALSA: seq fatal error: cannot create timer (-19) [ 142.154689][T15243] loop2: detected capacity change from 0 to 512 [ 142.173548][T15243] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.188280][T15243] ext4 filesystem being mounted at /13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.215864][T14792] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.282654][T15263] loop3: detected capacity change from 0 to 128 [ 142.300363][T15263] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 142.312685][T15263] ext4 filesystem being mounted at /1103/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.335719][ T3270] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 142.352264][T15276] random: crng reseeded on system resumption [ 142.427112][T15288] netlink: 140 bytes leftover after parsing attributes in process `syz.4.5354'. [ 142.437835][T15288] caif0 speed is unknown, defaulting to 1000 [ 142.445390][T15288] caif0 speed is unknown, defaulting to 1000 [ 142.451715][T15288] caif0 speed is unknown, defaulting to 1000 [ 142.489207][T15288] infiniband syz1: set down [ 142.493814][T15288] infiniband syz1: added caif0 [ 142.499096][ T35] caif0 speed is unknown, defaulting to 1000 [ 142.511183][T15288] RDS/IB: syz1: added [ 142.515295][T15288] smc: adding ib device syz1 with port count 1 [ 142.521556][T15288] smc: ib device syz1 port 1 has pnetid [ 142.527929][ T35] caif0 speed is unknown, defaulting to 1000 [ 142.534541][T15288] caif0 speed is unknown, defaulting to 1000 [ 142.576843][T15288] caif0 speed is unknown, defaulting to 1000 [ 142.598581][T15312] loop1: detected capacity change from 0 to 512 [ 142.608220][T15312] journal_path: Lookup failure for './file0' [ 142.612565][T15288] caif0 speed is unknown, defaulting to 1000 [ 142.614274][T15312] EXT4-fs: error: could not find journal device path [ 142.647895][T15288] caif0 speed is unknown, defaulting to 1000 [ 142.693852][T15288] caif0 speed is unknown, defaulting to 1000 [ 142.889137][T15344] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5380'. [ 142.995302][T15358] No such timeout policy "syz0" [ 143.327282][T15373] lo speed is unknown, defaulting to 1000 [ 143.342238][T15390] loop3: detected capacity change from 0 to 128 [ 143.361576][T15373] gre0 speed is unknown, defaulting to 1000 [ 143.422644][T15373] caif0 speed is unknown, defaulting to 1000 [ 143.626371][T15373] chnl_net:caif_netlink_parms(): no params data found [ 143.787084][T15373] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.794207][T15373] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.811013][T15373] bridge_slave_0: entered allmulticast mode [ 143.817650][T15373] bridge_slave_0: entered promiscuous mode [ 143.824424][T15412] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5406'. [ 143.833655][T15373] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.841469][T15373] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.855264][T15373] bridge_slave_1: entered allmulticast mode [ 143.861883][T15373] bridge_slave_1: entered promiscuous mode [ 143.885063][T15373] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.895485][T15373] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.916419][T15373] team0: Port device team_slave_0 added [ 143.922902][T15373] team0: Port device team_slave_1 added [ 143.955753][T15373] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.962812][T15373] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.989381][T15373] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.032772][T15373] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.039750][T15373] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.066278][T15373] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.133939][T15373] hsr_slave_0: entered promiscuous mode [ 144.160009][T15373] hsr_slave_1: entered promiscuous mode [ 144.174236][T15373] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.192695][T15373] Cannot create hsr debugfs directory [ 144.312525][T15416] lo speed is unknown, defaulting to 1000 [ 144.325139][T15373] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.339212][T15416] gre0 speed is unknown, defaulting to 1000 [ 144.372740][T15373] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.399069][T15416] caif0 speed is unknown, defaulting to 1000 [ 144.407349][T15435] sctp: [Deprecated]: syz.2.5416 (pid 15435) Use of int in maxseg socket option. [ 144.407349][T15435] Use struct sctp_assoc_value instead [ 144.447996][T15373] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.511327][T15373] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.594704][T15373] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 144.616163][T15373] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 144.626160][T15373] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 144.634973][T15373] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 144.652664][T15455] syz.2.5425: attempt to access beyond end of device [ 144.652664][T15455] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 144.657558][T15373] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.672635][T15373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.679897][T15373] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.687074][T15373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.733116][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.758832][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.847088][T15373] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.886828][T15373] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.907358][T15480] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5437'. [ 144.921225][T15480] netlink: 'syz.3.5437': attribute type 1 has an invalid length. [ 144.928992][T15480] netlink: 'syz.3.5437': attribute type 2 has an invalid length. [ 144.938752][T15482] loop2: detected capacity change from 0 to 2048 [ 144.966682][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.973763][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.990466][T15482] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.005279][ T3285] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.012395][ T3285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.038505][T14792] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.067711][T15373] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 145.078158][T15373] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.190641][T15373] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.201183][T15510] loop2: detected capacity change from 0 to 512 [ 145.217188][T15510] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.5449: bg 0: block 393: padding at end of block bitmap is not set [ 145.243897][T15515] syz.3.5450[15515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.244056][T15515] syz.3.5450[15515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.257243][T15510] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 145.293207][T15510] EXT4-fs (loop2): 2 truncates cleaned up [ 145.315492][T15510] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.368409][T15373] veth0_vlan: entered promiscuous mode [ 145.387720][T15373] veth1_vlan: entered promiscuous mode [ 145.424129][T15373] veth0_macvtap: entered promiscuous mode [ 145.444260][T15373] veth1_macvtap: entered promiscuous mode [ 145.470578][T15373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.481205][T15373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.491128][T15373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.501634][T15373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.511528][T15373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.521963][T15373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.531871][T15373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.542306][T15373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.553662][T15373] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.565661][T15373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.576197][T15373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.586195][T15373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.597404][T15373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.607303][T15373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.618007][T15373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.628519][T15373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.639051][T15373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.648935][T15373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.659998][T15373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.673224][T14792] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.690974][T15373] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.700774][T15373] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.709525][T15373] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.718594][T15373] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.728034][T15373] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.787504][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 145.787519][ T29] audit: type=1400 audit(1726498880.600:4550): avc: denied { write } for pid=15373 comm="syz-executor" name="loop0" dev="devtmpfs" ino=821 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 145.838056][ T29] audit: type=1400 audit(1726498880.600:4551): avc: denied { ioctl } for pid=15373 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=821 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 145.864073][ T29] audit: type=1326 audit(1726498880.636:4552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15532 comm="syz.0.5392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75596def9 code=0x7ffc0000 [ 145.887837][ T29] audit: type=1326 audit(1726498880.636:4553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15532 comm="syz.0.5392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75596def9 code=0x7ffc0000 [ 145.911971][ T29] audit: type=1326 audit(1726498880.636:4554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15532 comm="syz.0.5392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=139 compat=0 ip=0x7fb75596def9 code=0x7ffc0000 [ 145.935762][ T29] audit: type=1326 audit(1726498880.636:4555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15532 comm="syz.0.5392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75596def9 code=0x7ffc0000 [ 145.960058][ T29] audit: type=1326 audit(1726498880.636:4556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15532 comm="syz.0.5392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75596def9 code=0x7ffc0000 [ 146.047587][T15545] netlink: 240 bytes leftover after parsing attributes in process `syz.2.5460'. [ 146.071649][T15547] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5461'. [ 146.080911][T15545] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.162399][T15545] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.191971][ T29] audit: type=1400 audit(1726498880.978:4557): avc: denied { module_load } for pid=15551 comm="syz.1.5463" path="/sys/kernel/notes" dev="sysfs" ino=187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 146.217938][T15552] Invalid ELF header magic: != ELF [ 146.236680][T15545] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.282176][T15545] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.313596][T15560] syz.4.5467: attempt to access beyond end of device [ 146.313596][T15560] loop4: rw=0, sector=64, nr_sectors = 2 limit=0 [ 146.327457][T15560] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=32 [ 146.345921][T15545] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.360086][T15545] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.386287][T15545] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.401429][T15545] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.419493][T15564] loop1: detected capacity change from 0 to 1024 [ 146.437599][T15564] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 146.466016][T15564] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.5469: Invalid block bitmap block 0 in block_group 0 [ 146.481178][T15574] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5474'. [ 146.494832][T15564] Quota error (device loop1): write_blk: dquota write failed [ 146.494878][T15574] geneve2: entered promiscuous mode [ 146.502232][T15564] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 146.518493][T15564] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.5469: Failed to acquire dquot type 0 [ 146.531568][T15564] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.5469: Freeing blocks not in datazone - block = 0, count = 4096 [ 146.557074][T15564] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz.1.5469: Invalid inode bitmap blk 0 in block_group 0 [ 146.572535][T15577] loop2: detected capacity change from 0 to 512 [ 146.584497][ T3285] EXT4-fs error (device loop1): ext4_release_dquot:6871: comm kworker/u8:6: Failed to release dquot type 0 [ 146.597259][T15564] EXT4-fs error (device loop1) in ext4_free_inode:362: Corrupt filesystem [ 146.612842][T15577] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.5475: bg 0: block 248: padding at end of block bitmap is not set [ 146.634694][T15564] EXT4-fs (loop1): 1 orphan inode deleted [ 146.648099][T15564] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.664427][T15577] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.5475: Failed to acquire dquot type 1 [ 146.688109][T15577] EXT4-fs (loop2): 1 truncate cleaned up [ 146.694812][T15577] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.714159][T15577] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.794296][T15603] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 146.802561][T15603] pim6reg0: linktype set to 778 [ 146.913648][T15591] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 146.922366][T15591] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 147.173640][T15622] bridge_slave_0: left allmulticast mode [ 147.179380][T15622] bridge_slave_0: left promiscuous mode [ 147.185056][T15622] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.197007][T15622] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 147.336142][T15644] netlink: 'syz.0.5506': attribute type 4 has an invalid length. [ 147.343921][T15644] netlink: 152 bytes leftover after parsing attributes in process `syz.0.5506'. [ 147.379343][T15654] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5511'. [ 147.404805][T15660] loop1: detected capacity change from 0 to 256 [ 147.412364][T15660] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 147.415983][T15662] program syz.0.5515 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 147.538234][T15690] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5528'. [ 147.560785][T15690] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.570246][T15690] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.579153][T15690] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.587881][T15690] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.596630][T15690] vxlan0: entered promiscuous mode [ 147.601886][T15690] vxlan0: entered allmulticast mode [ 147.638303][T15702] netlink: 44 bytes leftover after parsing attributes in process `syz.3.5534'. [ 147.695548][T15706] loop2: detected capacity change from 0 to 8192 [ 147.721237][T15716] syz.1.5541[15716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.721353][T15716] syz.1.5541[15716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.776697][T15722] loop1: detected capacity change from 0 to 128 [ 147.917123][T15756] netlink: 27 bytes leftover after parsing attributes in process `syz.3.5560'. [ 148.013688][T15772] netlink: zone id is out of range [ 148.018888][T15772] netlink: zone id is out of range [ 148.024098][T15772] netlink: zone id is out of range [ 148.029260][T15772] netlink: zone id is out of range [ 148.035052][T15772] netlink: zone id is out of range [ 148.040245][T15772] netlink: zone id is out of range [ 148.045481][T15772] netlink: zone id is out of range [ 148.187791][T15804] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 148.216723][T15815] IPv6: NLM_F_CREATE should be specified when creating new route [ 148.460051][T15819] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 148.469126][T15819] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 148.617178][T15853] Invalid ELF header magic: != ELF [ 148.632109][T15855] syz.4.5604[15855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.632192][T15855] syz.4.5604[15855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.766174][T15865] loop4: detected capacity change from 0 to 128 [ 149.056484][T15915] futex_wake_op: syz.4.5635 tries to shift op by 144; fix this program [ 149.070604][T15917] geneve2: entered promiscuous mode [ 149.134188][T15933] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.141438][T15933] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.169428][ T3370] bond0: (slave bridge0): link status definitely down, disabling slave [ 149.307445][T15971] bond1: entered promiscuous mode [ 149.313390][T15971] bond1: entered allmulticast mode [ 149.319440][T15971] 8021q: adding VLAN 0 to HW filter on device bond1 [ 149.330839][T15971] bond1 (unregistering): Released all slaves [ 149.471797][T15999] rtc_cmos 00:00: Alarms can be up to one day in the future [ 149.480002][ T3340] rtc_cmos 00:00: Alarms can be up to one day in the future [ 149.487577][ T3340] rtc_cmos 00:00: Alarms can be up to one day in the future [ 149.495113][ T3340] rtc_cmos 00:00: Alarms can be up to one day in the future [ 149.502577][ T3340] rtc_cmos 00:00: Alarms can be up to one day in the future [ 149.509950][ T3340] rtc rtc0: __rtc_set_alarm: err=-22 [ 149.534292][T16007] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16007 comm=syz.1.5678 [ 149.601420][T15935] ================================================================== [ 149.609512][T15935] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 149.615928][T15935] [ 149.618226][T15935] write to 0xffffc9000818bbd0 of 4 bytes by interrupt on cpu 1: [ 149.625832][T15935] pollwake+0xbe/0x110 [ 149.629884][T15935] __wake_up+0x65/0xb0 [ 149.633931][T15935] bpf_ringbuf_notify+0x22/0x30 [ 149.638767][T15935] irq_work_run+0xdf/0x2c0 [ 149.643180][T15935] __sysvec_irq_work+0x23/0x1a0 [ 149.648007][T15935] sysvec_irq_work+0x66/0x80 [ 149.652575][T15935] asm_sysvec_irq_work+0x1a/0x20 [ 149.657494][T15935] default_send_IPI_self+0x38/0x80 [ 149.662583][T15935] arch_irq_work_raise+0x48/0x50 [ 149.667497][T15935] __irq_work_queue_local+0x82/0x1d0 [ 149.672758][T15935] irq_work_queue+0x85/0x120 [ 149.677346][T15935] bpf_ringbuf_discard+0xcd/0xf0 [ 149.682445][T15935] bpf_prog_fe0ed97373b08409+0x46/0x4a [ 149.687875][T15935] bpf_trace_run3+0x10c/0x1d0 [ 149.692544][T15935] kmem_cache_free+0x1fe/0x280 [ 149.697288][T15935] put_files_struct+0x1dd/0x1f0 [ 149.702118][T15935] exit_files+0x65/0x80 [ 149.706275][T15935] do_exit+0x5be/0x1720 [ 149.710409][T15935] do_group_exit+0x102/0x150 [ 149.715002][T15935] get_signal+0xf2f/0x1080 [ 149.719400][T15935] arch_do_signal_or_restart+0x95/0x4b0 [ 149.724922][T15935] syscall_exit_to_user_mode+0x59/0x130 [ 149.730450][T15935] do_syscall_64+0xd6/0x1c0 [ 149.734934][T15935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.740811][T15935] [ 149.743111][T15935] read to 0xffffc9000818bbd0 of 4 bytes by task 15935 on cpu 0: [ 149.750714][T15935] do_sys_poll+0x9ae/0xc00 [ 149.755124][T15935] __se_sys_ppoll+0x1af/0x1f0 [ 149.759801][T15935] __x64_sys_ppoll+0x67/0x80 [ 149.764373][T15935] x64_sys_call+0xe71/0x2d60 [ 149.768943][T15935] do_syscall_64+0xc9/0x1c0 [ 149.773436][T15935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.779335][T15935] [ 149.781634][T15935] value changed: 0x00000000 -> 0x00000001 [ 149.787324][T15935] [ 149.789623][T15935] Reported by Kernel Concurrency Sanitizer on: [ 149.795744][T15935] CPU: 0 UID: 0 PID: 15935 Comm: syz.2.5644 Not tainted 6.11.0-syzkaller-02520-gadfc3ded5c33 #0 [ 149.806130][T15935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 149.816165][T15935] ==================================================================