last executing test programs: 762.845276ms ago: executing program 1 (id=3259): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c0001"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 680.909338ms ago: executing program 3 (id=3262): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000680)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") 649.792329ms ago: executing program 1 (id=3264): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r0, 0x9) syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f500", 0x1c, 0x6, 0x1, @local, @local, {[], {{0xffff, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0xffff, 0x0, 0x0, {[@fastopen={0x1e, 0x5, "4b7289"}]}}}}}}}}, 0x0) 591.64958ms ago: executing program 1 (id=3267): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r1, 0x0, {}, 0x2}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d, 0x0, 0x16, {0x0, 0x1ee}}, 0x18, &(0x7f00000004c0)={&(0x7f0000000140)='\x00', 0x8}}, 0x0) 517.395911ms ago: executing program 1 (id=3269): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0103000000000000000001"], 0x30}}, 0x44) 509.813201ms ago: executing program 4 (id=3270): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000580)={0x1, 0x7ab0715dca68fed7, 0x0, {}, {}, {}, 0x4, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b8ee0816756b62187804752330b2b55830d7228ef1593c0639bd084bba0bfd8db72f70e5b2e7f90e11cbc6ec61a03fc316d5d47970907af5fc4a27f6cf718909"}}, 0x20000600}}, 0x0) 469.791111ms ago: executing program 3 (id=3271): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0xea, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000006c0)='kmem_cache_free\x00', r1, 0x0, 0x2000}, 0x18) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000005304"], 0x14}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000050) 460.299152ms ago: executing program 0 (id=3272): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001300)=@newtaction={0x488, 0x30, 0xffff, 0x3, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x4, 0x0, 0xfffffffe, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8, 0x2, 0x22, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffc, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x4, 0x21, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a6d, 0x0, 0x0, 0xfffffffc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x1, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x7, 0x0, 0x0, 0xfffffffe, {0x4, 0x0, 0x0, 0x0, 0xb, 0x3}, {0x4, 0x2, 0x0, 0x0, 0x0, 0xff}, 0x20000, 0x3, 0x2}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x2}}}}]}]}, 0x488}}, 0x0) 451.070042ms ago: executing program 4 (id=3273): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)={0x30, r3, 0x2cb3b0415539fbbb, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x6, 0xd}}}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xfffffff7}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xffffff81}]}, 0x30}, 0x1, 0x0, 0x0, 0x801}, 0x0) 436.665172ms ago: executing program 3 (id=3274): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'sit0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x4, 0x0, @empty, @rand_addr=0x3}}}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000780)={'syztnl2\x00', &(0x7f0000000340)={'syztnl2\x00', r1, 0x40, 0x1, 0x9, 0x6, {{0x5, 0x4, 0x1, 0x3b, 0x3a, 0x65, 0x0, 0xea, 0x2f, 0x0, @broadcast, @empty}}}}) 419.800192ms ago: executing program 0 (id=3275): bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 416.173832ms ago: executing program 1 (id=3276): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r1 = syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0x76e6, 0x3010}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r1, 0x47ba, 0x3e80, 0x0, 0x0, 0x0) 410.487483ms ago: executing program 4 (id=3277): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002140)=@base={0xa, 0x4, 0x2, 0xc, 0x0, 0xffffffffffffffff, 0x20}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000007290000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000cc0)=@newqdisc={0x50, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x20, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}, [@TCA_NETEM_DELAY_DIST={0x4}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) 380.242793ms ago: executing program 3 (id=3278): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x6c}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x2, 0x6, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_sec_ctx={0x1, 0x18, 0x3, 0x6}]}, 0x60}, 0x1, 0x7}, 0x0) 363.373473ms ago: executing program 4 (id=3280): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdde, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r1) sendmsg$NFC_CMD_DEP_LINK_UP(r1, &(0x7f0000000600)={0x0, 0xffffffffffffff24, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x3c}, 0x1, 0x0, 0x0, 0x26040041}, 0x40) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 306.883294ms ago: executing program 0 (id=3282): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000003e000701fcf7fffffedbdf25017c00000c0004"], 0x20}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 292.490815ms ago: executing program 4 (id=3283): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1) 253.824995ms ago: executing program 0 (id=3284): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7ff, 0x1, 0x0, 0xffffffffffffffff, 0xf}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 243.042286ms ago: executing program 2 (id=3285): r0 = socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xd, &(0x7f0000000000)=r3, 0x8) 215.780776ms ago: executing program 1 (id=3286): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 187.449407ms ago: executing program 2 (id=3287): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0x25, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9c, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000380)='cpu') 176.752096ms ago: executing program 0 (id=3288): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r2}, &(0x7f0000000a00), &(0x7f0000000a40)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r2}, &(0x7f0000000880), &(0x7f00000008c0)=r1}, 0x20) 157.566437ms ago: executing program 3 (id=3289): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) unlink(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) statfs(&(0x7f0000000000)='./file1\x00', 0x0) 115.605968ms ago: executing program 2 (id=3290): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="44000000190a010200"], 0x44}}, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r1, 0xffffffffffffffff, 0x0) 93.538268ms ago: executing program 3 (id=3300): r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x2, &(0x7f00000004c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0xdc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 93.069478ms ago: executing program 0 (id=3291): r0 = syz_io_uring_setup(0x5c5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4, 0xfffffffd}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) r3 = eventfd(0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000010c0)=r3, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x3, 0x0, 0x0, 0x4, &(0x7f0000000280), 0x1, 0x40, 0x1}) io_uring_enter(r0, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) 76.356288ms ago: executing program 2 (id=3292): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r0}, &(0x7f0000000580), &(0x7f00000007c0)='%-5lx \x00'}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a3000000000680003806400dec6080003400000000258000b80200001800a00010071756f7461000000100002800c0001400000000000000000340001800a0001006c696d697400"], 0x118}}, 0x0) 447.02µs ago: executing program 2 (id=3293): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="0e030e00b6b318cac4e8120006", 0xd, 0x44840, 0x0, 0x0) ptrace(0x10, r0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000080)={&(0x7f00000000c0)=""/112, 0x70}) 0s ago: executing program 2 (id=3294): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3], [0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) kernel console output (not intermixed with test programs): sysadm_t pid=6753 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab6ad0e9a9 code=0x7ffc0000 [ 85.240960][ T29] audit: type=1326 audit(1753455020.187:1601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6753 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab6ad0e9a9 code=0x7ffc0000 [ 85.316736][ T6773] netlink: 'syz.1.1414': attribute type 20 has an invalid length. [ 85.324830][ T6773] netlink: 'syz.1.1414': attribute type 21 has an invalid length. [ 85.332789][ T6773] netlink: 'syz.1.1414': attribute type 23 has an invalid length. [ 85.340829][ T6773] netlink: 'syz.1.1414': attribute type 25 has an invalid length. [ 85.348755][ T6773] netlink: 'syz.1.1414': attribute type 27 has an invalid length. [ 85.356615][ T6773] netlink: 'syz.1.1414': attribute type 28 has an invalid length. [ 85.364615][ T6773] netlink: 'syz.1.1414': attribute type 29 has an invalid length. [ 85.372542][ T6773] netlink: 'syz.1.1414': attribute type 30 has an invalid length. [ 85.413135][ T29] audit: type=1400 audit(1753455020.377:1602): avc: denied { lock } for pid=6778 comm="syz.1.1416" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=15598 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 85.508366][ T6795] netem: change failed [ 85.544980][ T6799] loop3: detected capacity change from 0 to 2048 [ 85.582517][ T6806] serio: Serial port ttyS3 [ 85.611973][ T6799] Alternate GPT is invalid, using primary GPT. [ 85.618681][ T6799] loop3: p2 p3 p7 [ 85.679121][ T6824] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1437'. [ 85.694261][ T6824] 8021q: adding VLAN 0 to HW filter on device bond3 [ 85.714148][ T6824] bond3: (slave batadv1): Opening slave failed [ 85.729615][ T6831] xt_hashlimit: size too large, truncated to 1048576 [ 85.977768][ T6856] loop3: detected capacity change from 0 to 512 [ 85.999786][ T6856] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.013081][ T6856] ext4 filesystem being mounted at /276/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 86.026297][ T6856] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.1452: corrupted inode contents [ 86.040241][ T6856] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.1452: mark_inode_dirty error [ 86.053030][ T6856] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.1452: corrupted inode contents [ 86.066979][ T6856] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.1452: corrupted inode contents [ 86.079255][ T6856] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.1452: mark_inode_dirty error [ 86.090960][ T6856] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.1452: corrupted inode contents [ 86.103027][ T6856] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.1452: mark_inode_dirty error [ 86.115083][ T6856] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.1452: corrupted inode contents [ 86.127263][ T6856] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.1452: mark_inode_dirty error [ 86.151970][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.180464][ T6874] lo speed is unknown, defaulting to 1000 [ 86.486623][ T6887] bridge_slave_0: left allmulticast mode [ 86.492451][ T6887] bridge_slave_0: left promiscuous mode [ 86.498274][ T6887] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.508433][ T6887] bridge_slave_1: left allmulticast mode [ 86.514140][ T6887] bridge_slave_1: left promiscuous mode [ 86.520007][ T6887] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.530330][ T6887] bond0: (slave bond_slave_0): Releasing backup interface [ 86.540188][ T6887] bond0: (slave bond_slave_1): Releasing backup interface [ 86.551648][ T6887] team0: Port device team_slave_0 removed [ 86.560403][ T6887] team0: Port device team_slave_1 removed [ 86.567502][ T6887] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.575026][ T6887] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.583679][ T6887] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.591401][ T6887] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.665719][ T6889] lo speed is unknown, defaulting to 1000 [ 86.869113][ T6909] xt_hashlimit: size too large, truncated to 1048576 [ 86.916031][ T6911] loop2: detected capacity change from 0 to 4096 [ 86.995106][ T6911] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.087474][ T6911] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 87.126451][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.243951][ T6948] program syz.3.1488 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 87.352183][ T6966] netlink: 'syz.3.1497': attribute type 9 has an invalid length. [ 87.360174][ T6966] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1497'. [ 87.378556][ T6966] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.387420][ T6966] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.396405][ T6966] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.405311][ T6966] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.422688][ T6966] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1497'. [ 87.550357][ T6984] loop3: detected capacity change from 0 to 1024 [ 87.579610][ T6984] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.625796][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.786024][ T7017] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1520'. [ 87.798398][ T7017] batadv1: entered promiscuous mode [ 87.803666][ T7017] batadv1: entered allmulticast mode [ 87.846501][ T7023] program syz.1.1522 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 87.924455][ T7036] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1525'. [ 87.944000][ T7027] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1525'. [ 88.766343][ T7091] lo speed is unknown, defaulting to 1000 [ 88.839431][ T7104] $H: renamed from bond0 (while UP) [ 88.852101][ T7104] $H: entered promiscuous mode [ 88.857249][ T7104] bond_slave_0: entered promiscuous mode [ 88.863170][ T7104] bond_slave_1: entered promiscuous mode [ 88.901404][ T7111] loop3: detected capacity change from 0 to 1024 [ 88.928174][ T7111] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.940765][ T7111] ext4 filesystem being mounted at /301/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.973634][ T7111] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 88.990991][ T7111] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 319 with max blocks 1 with error 28 [ 89.003583][ T7111] EXT4-fs (loop3): This should not happen!! Data will be lost [ 89.003583][ T7111] [ 89.013419][ T7111] EXT4-fs (loop3): Total free blocks count 0 [ 89.019749][ T7111] EXT4-fs (loop3): Free/Dirty block details [ 89.025895][ T7111] EXT4-fs (loop3): free_blocks=4293918720 [ 89.032239][ T7111] EXT4-fs (loop3): dirty_blocks=16 [ 89.037568][ T7111] EXT4-fs (loop3): Block reservation details [ 89.043769][ T7111] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 89.110114][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.133834][ T7134] SELinux: syz.3.1570 (7134) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 89.167538][ T7136] loop3: detected capacity change from 0 to 128 [ 89.174361][ T7136] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 89.197264][ T7136] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 89.218982][ T7136] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000400) [ 89.229169][ T7136] FAT-fs (loop3): Filesystem has been set read-only [ 89.361605][ T7159] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1582'. [ 89.377877][ T7159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.400105][ T7159] bond0: (slave batadv1): Opening slave failed [ 89.463493][ T7169] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1586'. [ 89.475660][ T7169] batadv1: entered promiscuous mode [ 89.481113][ T7169] batadv1: entered allmulticast mode [ 89.528359][ T7173] 9pnet_fd: Insufficient options for proto=fd [ 89.602055][ T7188] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1596'. [ 89.611378][ T7188] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1596'. [ 89.633677][ T7190] loop9: detected capacity change from 0 to 7 [ 89.643497][ T7190] Buffer I/O error on dev loop9, logical block 0, async page read [ 89.654093][ T7190] Buffer I/O error on dev loop9, logical block 0, async page read [ 89.662276][ T7190] loop9: unable to read partition table [ 89.686323][ T7190] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 89.686323][ T7190] ) failed (rc=-5) [ 89.705083][ T7197] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7197 comm=syz.4.1600 [ 89.724028][ T7197] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=263 sclass=netlink_audit_socket pid=7197 comm=syz.4.1600 [ 89.868680][ T7216] lo speed is unknown, defaulting to 1000 [ 89.938036][ T7230] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1614'. [ 89.948018][ T7230] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1614'. [ 89.965863][ T7232] xt_CT: You must specify a L4 protocol and not use inversions on it [ 89.981302][ T7234] loop4: detected capacity change from 0 to 128 [ 90.057820][ T7240] loop4: detected capacity change from 0 to 8192 [ 90.104752][ T7248] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1624'. [ 90.149547][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 90.149563][ T29] audit: type=1400 audit(1753455025.117:1786): avc: denied { name_bind } for pid=7253 comm="syz.0.1626" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 90.202155][ T7257] loop4: detected capacity change from 0 to 512 [ 90.218920][ T7257] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.231933][ T7257] ext4 filesystem being mounted at /376/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 90.245784][ T29] audit: type=1400 audit(1753455025.217:1787): avc: denied { ioctl } for pid=7256 comm="syz.4.1627" path="/376/bus/file1" dev="loop4" ino=15 ioctlcmd=0x6609 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 90.246500][ T7257] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.1627: corrupted inode contents [ 90.282504][ T7257] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #18: comm syz.4.1627: mark_inode_dirty error [ 90.294227][ T7257] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.1627: corrupted inode contents [ 90.306307][ T7257] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #18: comm syz.4.1627: mark_inode_dirty error [ 90.318615][ T7257] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #18: comm syz.4.1627: mark inode dirty (error -117) [ 90.331387][ T7257] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 90.353247][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.435011][ T29] audit: type=1400 audit(1753455025.397:1788): avc: denied { listen } for pid=7267 comm="syz.1.1631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 90.548496][ T29] audit: type=1326 audit(1753455025.517:1789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.2.1636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f924fb4e9a9 code=0x7ffc0000 [ 90.575722][ T29] audit: type=1326 audit(1753455025.537:1790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.2.1636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f924fb4e9a9 code=0x7ffc0000 [ 90.599429][ T29] audit: type=1326 audit(1753455025.537:1791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.2.1636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f924fb4e9a9 code=0x7ffc0000 [ 90.622949][ T29] audit: type=1326 audit(1753455025.537:1792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.2.1636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f924fb4e9a9 code=0x7ffc0000 [ 90.646425][ T29] audit: type=1326 audit(1753455025.537:1793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.2.1636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f924fb4e9a9 code=0x7ffc0000 [ 90.670019][ T29] audit: type=1326 audit(1753455025.537:1794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.2.1636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f924fb4e9a9 code=0x7ffc0000 [ 90.693674][ T29] audit: type=1326 audit(1753455025.537:1795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.2.1636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f924fb4e9a9 code=0x7ffc0000 [ 90.805072][ T7292] loop3: detected capacity change from 0 to 1024 [ 90.811856][ T7292] EXT4-fs: Ignoring removed orlov option [ 90.821739][ T7292] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.853448][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.909639][ T7303] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1648'. [ 91.024913][ T7322] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7322 comm=syz.0.1657 [ 91.037545][ T7322] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7322 comm=syz.0.1657 [ 91.348871][ T7330] xt_hashlimit: size too large, truncated to 1048576 [ 91.407122][ T7335] netlink: zone id is out of range [ 91.424924][ T7333] SELinux: ebitmap: truncated map [ 91.436500][ T7333] SELinux: failed to load policy [ 91.595913][ T7359] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1674'. [ 91.629852][ T7362] program syz.0.1676 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 91.640839][ T7362] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 91.669508][ T7363] loop2: detected capacity change from 0 to 8192 [ 91.678442][ T7363] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 91.752684][ T7372] loop3: detected capacity change from 0 to 8192 [ 91.848939][ T7387] loop2: detected capacity change from 0 to 256 [ 91.876316][ T7393] validate_nla: 2 callbacks suppressed [ 91.876332][ T7393] netlink: 'syz.3.1690': attribute type 10 has an invalid length. [ 91.891746][ T7393] ipvlan0: entered allmulticast mode [ 91.897131][ T7393] veth0_vlan: entered allmulticast mode [ 91.909533][ T7393] team0: Device ipvlan0 failed to register rx_handler [ 92.030880][ T7409] loop2: detected capacity change from 0 to 8192 [ 92.168966][ T7430] netlink: 'syz.3.1708': attribute type 13 has an invalid length. [ 92.291461][ T7441] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1713'. [ 92.304699][ T7430] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.316987][ T7430] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.361836][ T7430] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.371149][ T7430] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.380363][ T7430] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.389536][ T7430] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.406277][ T7430] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 92.415423][ T7430] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 92.424436][ T7430] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 92.433426][ T7430] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 92.484129][ T7436] lo speed is unknown, defaulting to 1000 [ 92.554223][ T7452] macvtap0: entered promiscuous mode [ 92.563068][ T7452] macvtap0: left promiscuous mode [ 93.497685][ T7524] loop4: detected capacity change from 0 to 512 [ 93.522919][ T7524] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.540121][ T7524] ext4 filesystem being mounted at /384/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 93.555088][ T7524] EXT4-fs (loop4): shut down requested (0) [ 93.592755][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.626297][ T7535] SELinux: policydb version 966321320 does not match my version range 15-34 [ 93.671557][ T7535] SELinux: failed to load policy [ 94.027248][ T7577] netlink: 'syz.2.1773': attribute type 13 has an invalid length. [ 94.186458][ T7577] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.194940][ T7577] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.203477][ T7577] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.211901][ T7577] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.484925][ T7610] lo speed is unknown, defaulting to 1000 [ 94.541054][ T7613] SELinux: policydb version 966321320 does not match my version range 15-34 [ 94.586866][ T7613] SELinux: failed to load policy [ 94.743732][ T7625] bond4: entered promiscuous mode [ 94.748988][ T7625] bond4: entered allmulticast mode [ 94.754685][ T7625] 8021q: adding VLAN 0 to HW filter on device bond4 [ 94.765000][ T7625] bond4 (unregistering): Released all slaves [ 94.794038][ T7630] netlink: 'syz.1.1797': attribute type 1 has an invalid length. [ 94.864570][ T7638] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 94.946386][ T7645] __nla_validate_parse: 5 callbacks suppressed [ 94.946401][ T7645] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1804'. [ 94.961733][ T7645] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1804'. [ 95.082003][ T7654] netlink: 'syz.0.1808': attribute type 21 has an invalid length. [ 95.120453][ T7659] loop3: detected capacity change from 0 to 1024 [ 95.128050][ T7659] EXT4-fs: Ignoring removed nomblk_io_submit option [ 95.135055][ T7658] netlink: 'syz.0.1810': attribute type 13 has an invalid length. [ 95.172066][ T7659] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.254253][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.318109][ T7658] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.327297][ T7658] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.336209][ T7658] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.345152][ T7658] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.364708][ T36] lo speed is unknown, defaulting to 1000 [ 95.370814][ T36] sz1: Port: 1 Link DOWN [ 95.375322][ T36] lo speed is unknown, defaulting to 1000 [ 95.535125][ T7677] loop9: detected capacity change from 0 to 7 [ 95.535280][ T7676] loop3: detected capacity change from 0 to 164 [ 95.541662][ T7677] Buffer I/O error on dev loop9, logical block 0, async page read [ 95.555785][ T7677] Buffer I/O error on dev loop9, logical block 0, async page read [ 95.556140][ T7676] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 95.563672][ T7677] loop9: unable to read partition table [ 95.577632][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 95.577644][ T29] audit: type=1400 audit(1753455030.547:1950): avc: denied { mount } for pid=7675 comm="syz.3.1818" name="/" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 95.613569][ T7677] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 95.613569][ T7677] ) failed (rc=-5) [ 95.631194][ T7676] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 95.640899][ T7676] Symlink component flag not implemented [ 95.646608][ T7676] Symlink component flag not implemented [ 95.652946][ T29] audit: type=1400 audit(1753455030.627:1951): avc: denied { connect } for pid=7678 comm="syz.4.1819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 95.654620][ T7676] Symlink component flag not implemented (7) [ 95.679072][ T29] audit: type=1400 audit(1753455030.627:1952): avc: denied { ioctl } for pid=7678 comm="syz.4.1819" path="socket:[18789]" dev="sockfs" ino=18789 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 95.679125][ T7676] Symlink component flag not implemented (116) [ 95.737694][ T29] audit: type=1400 audit(1753455030.707:1953): avc: denied { unmount } for pid=3311 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 95.763504][ T7685] SELinux: syz.1.1823 (7685) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 95.834858][ T7694] loop2: detected capacity change from 0 to 1024 [ 95.848803][ T7694] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.867590][ T7696] vhci_hcd: invalid port number 0 [ 95.872858][ T29] audit: type=1400 audit(1753455030.837:1954): avc: denied { create } for pid=7693 comm="syz.2.1826" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 95.893043][ T29] audit: type=1400 audit(1753455030.837:1955): avc: denied { setattr } for pid=7693 comm="syz.2.1826" name="bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 95.917106][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.934662][ T7705] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1830'. [ 95.943792][ T7705] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1830'. [ 95.946577][ T29] audit: type=1400 audit(1753455030.907:1956): avc: denied { setopt } for pid=7706 comm="syz.2.1831" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 95.984285][ T7710] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1832'. [ 95.993267][ T7710] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1832'. [ 96.002865][ T7710] netlink: 'syz.1.1832': attribute type 20 has an invalid length. [ 96.017787][ T7710] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1832'. [ 96.026738][ T7710] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1832'. [ 96.035886][ T7710] netlink: 'syz.1.1832': attribute type 20 has an invalid length. [ 96.068252][ T7718] loop3: detected capacity change from 0 to 128 [ 96.086644][ T7718] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 96.107004][ T29] audit: type=1400 audit(1753455031.067:1957): avc: denied { write } for pid=7714 comm="syz.4.1836" path="socket:[18862]" dev="sockfs" ino=18862 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 96.148601][ T7718] ext4 filesystem being mounted at /366/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 96.148727][ T29] audit: type=1400 audit(1753455031.107:1958): avc: denied { read execute } for pid=7724 comm="syz.1.1840" name="file0" dev="tmpfs" ino=1857 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 96.211874][ T29] audit: type=1400 audit(1753455031.177:1959): avc: denied { transition } for pid=7730 comm="syz.2.1843" path="/328/file0" dev="tmpfs" ino=1719 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 96.253307][ T3311] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 96.304913][ T7744] loop3: detected capacity change from 0 to 512 [ 96.313955][ T7734] vhci_hcd: invalid port number 96 [ 96.319244][ T7734] vhci_hcd: default hub control req: 0300 vfffc i0060 l0 [ 96.358266][ T7744] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.380369][ T7744] ext4 filesystem being mounted at /367/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.440552][ T7744] syz.3.1846 (7744) used greatest stack depth: 9016 bytes left [ 96.506592][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.636137][ T7797] loop3: detected capacity change from 0 to 512 [ 96.646738][ T7797] EXT4-fs: Ignoring removed mblk_io_submit option [ 96.653371][ T7797] EXT4-fs: Ignoring removed bh option [ 96.667732][ T7797] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 96.725847][ T7797] EXT4-fs (loop3): 1 truncate cleaned up [ 96.738628][ T7797] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.880021][ T7836] rdma_op ffff888119caf580 conn xmit_rdma 0000000000000000 [ 96.904943][ T7838] loop4: detected capacity change from 0 to 512 [ 96.912508][ T7838] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 96.931027][ T7838] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 96.931872][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.956428][ T7838] EXT4-fs (loop4): 1 truncate cleaned up [ 96.967174][ T7838] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.990480][ T7843] bond4: entered promiscuous mode [ 96.995755][ T7843] bond4: entered allmulticast mode [ 97.002518][ T7843] 8021q: adding VLAN 0 to HW filter on device bond4 [ 97.035300][ T7843] bond4 (unregistering): Released all slaves [ 97.044311][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.080623][ T7850] netlink: 'syz.3.1899': attribute type 10 has an invalid length. [ 97.088805][ T7850] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1899'. [ 97.099474][ T7850] team0: entered promiscuous mode [ 97.104612][ T7850] team_slave_0: entered promiscuous mode [ 97.110512][ T7850] team_slave_1: entered promiscuous mode [ 97.116303][ T7850] team0: entered allmulticast mode [ 97.121694][ T7850] team_slave_0: entered allmulticast mode [ 97.127667][ T7850] team_slave_1: entered allmulticast mode [ 97.133855][ T7850] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.153565][ T7850] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 97.214433][ T7862] xt_hashlimit: max too large, truncated to 1048576 [ 97.244679][ T7864] loop3: detected capacity change from 0 to 164 [ 97.325456][ T7878] lo speed is unknown, defaulting to 1000 [ 97.523456][ T7898] loop4: detected capacity change from 0 to 2048 [ 97.620301][ T7913] bond3: entered promiscuous mode [ 97.625461][ T7913] bond3: entered allmulticast mode [ 97.649524][ T7913] 8021q: adding VLAN 0 to HW filter on device bond3 [ 97.670956][ T7913] bond3 (unregistering): Released all slaves [ 97.681758][ T7917] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.1921'. [ 97.797895][ T7927] loop4: detected capacity change from 0 to 1024 [ 97.823482][ T7927] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.841909][ T7936] loop3: detected capacity change from 0 to 512 [ 97.858298][ T7936] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 97.871322][ T7938] netlink: 'syz.1.1933': attribute type 1 has an invalid length. [ 97.891137][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.903358][ T7936] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.918210][ T7936] ext4 filesystem being mounted at /380/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.951047][ T7946] loop4: detected capacity change from 0 to 128 [ 97.968828][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.979950][ T7946] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 98.003997][ T7946] ext4 filesystem being mounted at /434/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 98.046511][ T7955] bond2: entered promiscuous mode [ 98.051751][ T7955] bond2: entered allmulticast mode [ 98.057898][ T7955] 8021q: adding VLAN 0 to HW filter on device bond2 [ 98.065714][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 98.075055][ T7960] loop3: detected capacity change from 0 to 1024 [ 98.082420][ T7955] bond2 (unregistering): Released all slaves [ 98.094504][ T7960] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 98.105670][ T7960] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 98.116436][ T7960] JBD2: no valid journal superblock found [ 98.122317][ T7960] EXT4-fs (loop3): Could not load journal inode [ 98.180102][ T7966] vhci_hcd: invalid port number 96 [ 98.185309][ T7966] vhci_hcd: default hub control req: 0300 vfffc i0060 l0 [ 98.205914][ T7974] loop2: detected capacity change from 0 to 128 [ 98.212610][ T7970] loop4: detected capacity change from 0 to 2048 [ 98.241469][ T7974] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 98.261463][ T7974] ext4 filesystem being mounted at /342/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 98.284405][ T7970] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.305240][ T7979] lo speed is unknown, defaulting to 1000 [ 98.331559][ T3310] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 98.359884][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.487955][ T8006] bond4: entered promiscuous mode [ 98.493081][ T8006] bond4: entered allmulticast mode [ 98.520763][ T8006] 8021q: adding VLAN 0 to HW filter on device bond4 [ 98.566384][ T8006] bond4 (unregistering): Released all slaves [ 99.655864][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.663380][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.670991][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.678445][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.685965][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.693431][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.700999][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.708802][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.716245][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.723726][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.731278][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.738719][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.746168][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.753608][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.761072][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.768632][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.776099][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.783543][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.791050][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.798494][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.805908][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.813487][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.821025][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.828470][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.835967][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.843506][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.850999][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.858455][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.865880][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.873397][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.881027][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.883819][ T8188] bond3: entered promiscuous mode [ 99.888551][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.888581][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.888608][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.893647][ T8188] bond3: entered allmulticast mode [ 99.901124][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.909106][ T8188] 8021q: adding VLAN 0 to HW filter on device bond3 [ 99.915862][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.942913][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.950367][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.957934][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.965424][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.972970][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.980398][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.987813][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 99.995228][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 100.002749][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 100.010196][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 100.017646][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 100.025158][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 100.032744][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 100.040227][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 100.047956][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 100.055404][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 100.063020][ T3474] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 100.072169][ T3474] hid-generic 0008:0006:0007.0001: hidraw0: HID v0.0b Device [syz1] on syz1 [ 100.083059][ T8188] bond3 (unregistering): Released all slaves [ 100.125030][ T8208] __nla_validate_parse: 2 callbacks suppressed [ 100.125049][ T8208] netlink: 104 bytes leftover after parsing attributes in process `syz.2.1996'. [ 100.222912][ T8222] program syz.1.2001 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 100.247921][ T8222] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 100.462830][ T8260] loop3: detected capacity change from 0 to 764 [ 100.486153][ T8260] Symlink component flag not implemented [ 100.492061][ T8260] Symlink component flag not implemented [ 100.511515][ T8260] Symlink component flag not implemented (128) [ 100.517746][ T8260] Symlink component flag not implemented (122) [ 100.560847][ T8269] smc: net device bond0 applied user defined pnetid SYZ2 [ 100.577382][ T8269] smc: net device bond0 erased user defined pnetid SYZ2 [ 100.656983][ T29] kauditd_printk_skb: 278 callbacks suppressed [ 100.656997][ T29] audit: type=1400 audit(1753455035.617:2238): avc: denied { name_bind } for pid=8281 comm="syz.1.2033" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 100.684230][ T29] audit: type=1400 audit(1753455035.617:2239): avc: denied { write } for pid=8281 comm="syz.1.2033" name="udplite6" dev="proc" ino=4026532703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 100.742968][ T29] audit: type=1400 audit(1753455035.697:2240): avc: denied { mac_admin } for pid=8287 comm="syz.1.2036" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 100.780160][ T8295] sd 0:0:1:0: device reset [ 100.796688][ T29] audit: type=1326 audit(1753455035.757:2241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8291 comm="syz.4.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab6ad0e9a9 code=0x7ffc0000 [ 100.825180][ T29] audit: type=1326 audit(1753455035.767:2242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8291 comm="syz.4.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fab6ad0e9a9 code=0x7ffc0000 [ 100.850195][ T29] audit: type=1326 audit(1753455035.817:2243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8291 comm="syz.4.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab6ad0e9a9 code=0x7ffc0000 [ 100.873808][ T29] audit: type=1326 audit(1753455035.817:2244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8291 comm="syz.4.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab6ad0e9a9 code=0x7ffc0000 [ 100.946148][ T29] audit: type=1400 audit(1753455035.867:2245): avc: denied { append } for pid=8300 comm="syz.3.2043" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 100.969295][ T29] audit: type=1326 audit(1753455035.907:2246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8291 comm="syz.4.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7fab6ad0e9a9 code=0x7ffc0000 [ 100.992873][ T29] audit: type=1326 audit(1753455035.907:2247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8291 comm="syz.4.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab6ad0e9a9 code=0x7ffc0000 [ 101.080268][ T8318] loop4: detected capacity change from 0 to 128 [ 101.099346][ T8318] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 101.129434][ T8318] ext4 filesystem being mounted at /457/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 101.154553][ T8329] SELinux: syz.1.2054 (8329) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 101.180601][ T8332] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2055'. [ 101.195013][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 101.262314][ T8343] loop3: detected capacity change from 0 to 512 [ 101.270440][ T8343] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 101.282933][ T8346] sd 0:0:1:0: device reset [ 101.303344][ T8344] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 101.313936][ T8343] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 101.326728][ T8343] ext4 filesystem being mounted at /401/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.349906][ T8344] IPVS: Error joining to the multicast group [ 101.438817][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 101.718048][ T8405] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2089'. [ 101.775153][ T8412] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2093'. [ 101.798383][ T8415] 9p: Unknown access argument : -22 [ 101.911452][ T8426] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2099'. [ 102.107732][ T8446] netlink: 'syz.3.2107': attribute type 1 has an invalid length. [ 102.241347][ T8455] SELinux: failed to load policy [ 102.345471][ T8474] loop4: detected capacity change from 0 to 1024 [ 102.366735][ T8474] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.380641][ T8474] ext4 filesystem being mounted at /477/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.411896][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.434403][ T8484] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2125'. [ 102.599371][ T8500] netlink: 3 bytes leftover after parsing attributes in process `syz.4.2133'. [ 102.612055][ T8500] batadv1: entered promiscuous mode [ 102.617435][ T8500] batadv1: entered allmulticast mode [ 102.961954][ T8529] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 103.053519][ T8546] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2156'. [ 103.239602][ T8580] netlink: 'syz.1.2171': attribute type 1 has an invalid length. [ 103.247489][ T8580] netlink: 16150 bytes leftover after parsing attributes in process `syz.1.2171'. [ 103.308731][ T8593] loop2: detected capacity change from 0 to 7 [ 103.318490][ T8591] program syz.4.2177 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 103.343105][ T8591] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 103.369999][ T8599] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 103.479654][ T8621] loop3: detected capacity change from 0 to 512 [ 103.486453][ T8621] EXT4-fs: Ignoring removed oldalloc option [ 103.492724][ T8621] EXT4-fs: inline encryption not supported [ 103.498824][ T8621] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.508340][ T8621] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 103.540360][ T8621] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2191: bg 0: block 64: padding at end of block bitmap is not set [ 103.568207][ T8621] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.2191: Failed to acquire dquot type 0 [ 103.580520][ T8621] EXT4-fs (loop3): 1 truncate cleaned up [ 103.586846][ T8621] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.622523][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.697819][ T8646] netlink: 'syz.3.2201': attribute type 1 has an invalid length. [ 103.746998][ T8655] loop3: detected capacity change from 0 to 4096 [ 103.754316][ T8655] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 103.765636][ T8655] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.516479][ T8666] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.516695][ T8670] loop4: detected capacity change from 0 to 512 [ 104.525391][ T8666] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.541251][ T8670] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.558176][ T8670] EXT4-fs (loop4): shut down requested (2) [ 104.580385][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.606187][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.709829][ T8699] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 104.740904][ T8704] ip6gre1: entered allmulticast mode [ 104.835418][ T8720] loop2: detected capacity change from 0 to 1024 [ 104.845567][ T8720] EXT4-fs: Ignoring removed orlov option [ 104.859523][ T8720] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.976585][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.006083][ T8733] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 105.710581][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 105.710600][ T29] audit: type=1326 audit(1753455040.677:2398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8753 comm="syz.3.2246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 105.719443][ T29] audit: type=1326 audit(1753455040.687:2399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8753 comm="syz.3.2246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 105.719477][ T29] audit: type=1326 audit(1753455040.687:2400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8753 comm="syz.3.2246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 105.719513][ T29] audit: type=1326 audit(1753455040.687:2401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8753 comm="syz.3.2246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 105.719600][ T29] audit: type=1326 audit(1753455040.687:2402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8753 comm="syz.3.2246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 105.719701][ T29] audit: type=1326 audit(1753455040.687:2403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8753 comm="syz.3.2246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 105.719735][ T29] audit: type=1326 audit(1753455040.687:2404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8753 comm="syz.3.2246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 105.719830][ T29] audit: type=1326 audit(1753455040.687:2405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8753 comm="syz.3.2246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 105.719946][ T29] audit: type=1326 audit(1753455040.687:2406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8753 comm="syz.3.2246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 105.720674][ T29] audit: type=1326 audit(1753455040.687:2407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8753 comm="syz.3.2246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 105.775000][ T8756] loop2: detected capacity change from 0 to 512 [ 105.775306][ T8756] EXT4-fs: Ignoring removed oldalloc option [ 105.775360][ T8756] EXT4-fs: inline encryption not supported [ 105.775392][ T8756] EXT4-fs: Ignoring removed mblk_io_submit option [ 105.779377][ T8756] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 105.827848][ T8756] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2258: bg 0: block 64: padding at end of block bitmap is not set [ 105.828104][ T8756] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.2258: Failed to acquire dquot type 0 [ 105.828335][ T8756] EXT4-fs (loop2): 1 truncate cleaned up [ 105.828727][ T8756] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.878225][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.238354][ T8780] loop2: detected capacity change from 0 to 2048 [ 106.261345][ T8780] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.483312][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.573164][ T8791] loop4: detected capacity change from 0 to 512 [ 106.610944][ T8791] EXT4-fs: Ignoring removed mblk_io_submit option [ 106.617688][ T8791] EXT4-fs: Ignoring removed bh option [ 106.628707][ T8791] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 106.639985][ T8791] EXT4-fs (loop4): 1 truncate cleaned up [ 106.646162][ T8791] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.825880][ T8812] __nla_validate_parse: 11 callbacks suppressed [ 106.825895][ T8812] netlink: 92 bytes leftover after parsing attributes in process `syz.3.2270'. [ 106.843821][ T8813] lo speed is unknown, defaulting to 1000 [ 106.855912][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.889002][ T8816] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8816 comm=syz.1.2274 [ 106.932381][ T8822] rdma_op ffff888119bf6180 conn xmit_rdma 0000000000000000 [ 106.951825][ T8826] loop3: detected capacity change from 0 to 128 [ 106.963107][ T8826] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 106.985457][ T8826] ext4 filesystem being mounted at /441/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 107.023547][ T8831] loop4: detected capacity change from 0 to 1024 [ 107.033351][ T8826] EXT4-fs error (device loop3): dx_make_map:1296: inode #2: block 63: comm syz.3.2278: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 107.052935][ T8826] EXT4-fs error (device loop3) in do_split:2029: Corrupt filesystem [ 107.063105][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.063636][ T8831] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.070756][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.090379][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.102357][ T3311] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 107.104176][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.119111][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.126523][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.133989][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.141488][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.148926][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.156431][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.163879][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.171414][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.178897][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.186769][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.194296][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.201894][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.209351][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.216897][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.224333][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.231810][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.239380][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.246853][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.254525][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.261976][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.269664][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.277192][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.284748][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.292223][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.300408][ T10] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 107.301676][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.443118][ T8862] rdma_op ffff88811f85cd80 conn xmit_rdma 0000000000000000 [ 108.410631][ T8899] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2310'. [ 108.439166][ T8903] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2307'. [ 108.461057][ T8891] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2307'. [ 108.488910][ T8910] loop4: detected capacity change from 0 to 1024 [ 108.495657][ T8910] EXT4-fs: Ignoring removed orlov option [ 108.508234][ T8914] loop2: detected capacity change from 0 to 512 [ 108.516248][ T8914] EXT4-fs: Ignoring removed mblk_io_submit option [ 108.522859][ T8914] EXT4-fs: Ignoring removed bh option [ 108.529420][ T8914] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 108.531408][ T8910] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.554787][ T8914] EXT4-fs (loop2): 1 truncate cleaned up [ 108.566939][ T8914] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.682418][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.700281][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.802124][ T8946] loop4: detected capacity change from 0 to 2048 [ 108.821473][ T8946] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.876958][ T8958] lo speed is unknown, defaulting to 1000 [ 109.010810][ T8961] loop2: detected capacity change from 0 to 2048 [ 109.132907][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.324371][ T8983] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8983 comm=syz.0.2350 [ 109.338804][ T8987] loop2: detected capacity change from 0 to 512 [ 109.358437][ T8987] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.2352: Failed to acquire dquot type 1 [ 109.359102][ T8987] EXT4-fs (loop2): 1 truncate cleaned up [ 109.359553][ T8987] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.394066][ T8989] loop3: detected capacity change from 0 to 2048 [ 109.397035][ T8987] ext4 filesystem being mounted at /429/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.424366][ T8989] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.458730][ T8987] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.2352: Failed to acquire dquot type 1 [ 109.501953][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.582364][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.602806][ T8999] loop3: detected capacity change from 0 to 1024 [ 109.603175][ T8999] EXT4-fs: Ignoring removed orlov option [ 109.626674][ T8999] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.655408][ T9003] loop2: detected capacity change from 0 to 128 [ 109.658164][ T9003] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 109.679149][ T9003] ext4 filesystem being mounted at /430/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.719779][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.733438][ T3310] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 109.809331][ T9025] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9025 comm=syz.3.2367 [ 109.822314][ T9025] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9025 comm=syz.3.2367 [ 109.930423][ T9032] lo speed is unknown, defaulting to 1000 [ 109.989404][ T9037] loop2: detected capacity change from 0 to 128 [ 110.062716][ T9037] syz.2.2372: attempt to access beyond end of device [ 110.062716][ T9037] loop2: rw=2049, sector=129, nr_sectors = 1 limit=128 [ 110.076451][ T9037] Buffer I/O error on dev loop2, logical block 129, lost async page write [ 110.085155][ T9037] syz.2.2372: attempt to access beyond end of device [ 110.085155][ T9037] loop2: rw=2049, sector=130, nr_sectors = 1 limit=128 [ 110.098861][ T9037] Buffer I/O error on dev loop2, logical block 130, lost async page write [ 110.107466][ T9037] syz.2.2372: attempt to access beyond end of device [ 110.107466][ T9037] loop2: rw=2049, sector=139, nr_sectors = 1 limit=128 [ 110.120975][ T9037] Buffer I/O error on dev loop2, logical block 139, lost async page write [ 110.147270][ T9037] syz.2.2372: attempt to access beyond end of device [ 110.147270][ T9037] loop2: rw=2049, sector=140, nr_sectors = 1 limit=128 [ 110.160967][ T9037] Buffer I/O error on dev loop2, logical block 140, lost async page write [ 110.171303][ T9037] syz.2.2372: attempt to access beyond end of device [ 110.171303][ T9037] loop2: rw=2049, sector=141, nr_sectors = 1 limit=128 [ 110.184792][ T9037] Buffer I/O error on dev loop2, logical block 141, lost async page write [ 110.246008][ T9037] syz.2.2372: attempt to access beyond end of device [ 110.246008][ T9037] loop2: rw=2049, sector=142, nr_sectors = 1 limit=128 [ 110.259533][ T9037] Buffer I/O error on dev loop2, logical block 142, lost async page write [ 110.275159][ T9049] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2376'. [ 110.329411][ T9055] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2380'. [ 110.338941][ T9037] syz.2.2372: attempt to access beyond end of device [ 110.338941][ T9037] loop2: rw=2049, sector=143, nr_sectors = 1 limit=128 [ 110.352639][ T9037] Buffer I/O error on dev loop2, logical block 143, lost async page write [ 110.362945][ T9037] syz.2.2372: attempt to access beyond end of device [ 110.362945][ T9037] loop2: rw=2049, sector=144, nr_sectors = 1 limit=128 [ 110.376613][ T9037] Buffer I/O error on dev loop2, logical block 144, lost async page write [ 110.413079][ T9037] syz.2.2372: attempt to access beyond end of device [ 110.413079][ T9037] loop2: rw=2049, sector=147, nr_sectors = 1 limit=128 [ 110.426580][ T9037] Buffer I/O error on dev loop2, logical block 147, lost async page write [ 110.435805][ T9037] syz.2.2372: attempt to access beyond end of device [ 110.435805][ T9037] loop2: rw=2049, sector=148, nr_sectors = 1 limit=128 [ 110.449488][ T9037] Buffer I/O error on dev loop2, logical block 148, lost async page write [ 110.460184][ T9055] bond3: (slave wireguard0): The slave device specified does not support setting the MAC address [ 110.473455][ T9055] bond3: (slave wireguard0): Error -95 calling set_mac_address [ 110.597374][ T9065] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9065 comm=syz.2.2393 [ 110.609956][ T9065] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9065 comm=syz.2.2393 [ 110.796898][ T9076] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2387'. [ 110.806247][ T9078] loop2: detected capacity change from 0 to 1024 [ 110.852660][ T9078] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.889407][ T9078] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: comm syz.2.2389: inode #233089398: comm syz.2.2389: iget: illegal inode # [ 110.946979][ T9078] EXT4-fs (loop2): Remounting filesystem read-only [ 110.953558][ T9078] EXT4-fs warning (device loop2): ext4_xattr_block_set:2190: inode #19: comm syz.2.2389: dec ref error=-30 [ 111.032112][ T9089] loop3: detected capacity change from 0 to 128 [ 111.069828][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.097747][ T9089] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 111.127835][ T9089] ext4 filesystem being mounted at /462/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 111.224773][ T3311] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 111.385956][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 111.385972][ T29] audit: type=1400 audit(1753455046.347:2550): avc: denied { ioctl } for pid=9104 comm="syz.0.2411" path="socket:[21998]" dev="sockfs" ino=21998 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 111.430622][ T9113] netlink: 'syz.3.2404': attribute type 21 has an invalid length. [ 111.438766][ T9113] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2404'. [ 111.492234][ T9113] netlink: 'syz.3.2404': attribute type 21 has an invalid length. [ 111.500172][ T9113] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2404'. [ 111.659317][ T9128] netlink: 'syz.3.2410': attribute type 21 has an invalid length. [ 111.700317][ T9131] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2413'. [ 112.760162][ T29] audit: type=1326 audit(1753455047.727:2551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9154 comm="syz.2.2424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f924fb4e9a9 code=0x7ffc0000 [ 112.783820][ T29] audit: type=1326 audit(1753455047.727:2552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9154 comm="syz.2.2424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f924fb4e9a9 code=0x7ffc0000 [ 112.812279][ T29] audit: type=1326 audit(1753455047.777:2553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9154 comm="syz.2.2424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f924fb4e9a9 code=0x7ffc0000 [ 112.836311][ T29] audit: type=1326 audit(1753455047.777:2554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9154 comm="syz.2.2424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f924fb4e9a9 code=0x7ffc0000 [ 112.860062][ T29] audit: type=1326 audit(1753455047.777:2555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9154 comm="syz.2.2424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f924fb4e9a9 code=0x7ffc0000 [ 112.887874][ T29] audit: type=1326 audit(1753455047.857:2556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9154 comm="syz.2.2424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f924fb4e9a9 code=0x7ffc0000 [ 112.911527][ T29] audit: type=1326 audit(1753455047.857:2557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9154 comm="syz.2.2424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f924fb4e9a9 code=0x7ffc0000 [ 112.935063][ T29] audit: type=1326 audit(1753455047.857:2558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9154 comm="syz.2.2424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f924fb4e9a9 code=0x7ffc0000 [ 112.956883][ T9162] loop3: detected capacity change from 0 to 164 [ 113.046075][ T9170] netlink: 'syz.2.2432': attribute type 1 has an invalid length. [ 113.059269][ T9174] netem: change failed [ 113.151881][ T29] audit: type=1326 audit(1753455048.117:2559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9183 comm="syz.0.2439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff31526e9a9 code=0x7ffc0000 [ 113.429336][ T9223] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2456'. [ 113.482659][ T9223] bond2: (slave wireguard0): The slave device specified does not support setting the MAC address [ 113.508547][ T9223] bond2: (slave wireguard0): Error -95 calling set_mac_address [ 113.730587][ T9256] netlink: 'syz.0.2470': attribute type 21 has an invalid length. [ 113.753516][ T9259] 9p: Unknown access argument : -22 [ 113.813380][ T9269] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2479'. [ 113.843919][ T9272] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2480'. [ 113.881972][ T9272] bond4: (slave wireguard0): The slave device specified does not support setting the MAC address [ 113.893836][ T9272] bond4: (slave wireguard0): Error -95 calling set_mac_address [ 113.971938][ T9282] loop3: detected capacity change from 0 to 8192 [ 114.338620][ T9323] SELinux: failed to load policy [ 114.346228][ T9333] sd 0:0:1:0: device reset [ 114.570085][ T9355] netlink: 'syz.3.2516': attribute type 1 has an invalid length. [ 114.803453][ T9378] netem: change failed [ 114.813205][ T9382] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2531'. [ 114.849280][ T9380] netlink: 3 bytes leftover after parsing attributes in process `syz.2.2530'. [ 114.870043][ T9380] batadv0: entered promiscuous mode [ 114.875336][ T9380] batadv0: entered allmulticast mode [ 115.131326][ T9411] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2544'. [ 115.160387][ T9413] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 115.284163][ T9420] netem: change failed [ 115.541530][ T9467] lo speed is unknown, defaulting to 1000 [ 115.659354][ T9472] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9472 comm=syz.1.2572 [ 115.671966][ T9472] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9472 comm=syz.1.2572 [ 115.702374][ T9476] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2574'. [ 115.811592][ T9491] loop2: detected capacity change from 0 to 1024 [ 115.829414][ T9491] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.842172][ T9491] ext4 filesystem being mounted at /480/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.856366][ T9491] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 115.871679][ T9491] EXT4-fs (loop2): Remounting filesystem read-only [ 115.878758][ T31] EXT4-fs warning (device loop2): ext4_convert_unwritten_extents:4940: inode #15: block 1: len 3: ext4_ext_map_blocks returned -30 [ 115.904915][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.943723][ T9505] program syz.1.2586 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 115.953340][ T9505] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 116.177226][ T9514] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2590'. [ 116.275603][ T9522] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2593'. [ 116.478254][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 116.478272][ T29] audit: type=1400 audit(1753455051.447:2665): avc: denied { execute } for pid=9537 comm="syz.4.2598" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=24697 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 116.515341][ T9536] lo speed is unknown, defaulting to 1000 [ 116.544336][ T9541] batadv_slave_1: entered promiscuous mode [ 116.544663][ T29] audit: type=1400 audit(1753455051.507:2666): avc: denied { ioctl } for pid=9540 comm="syz.4.2599" path="socket:[24707]" dev="sockfs" ino=24707 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 116.551258][ T9540] batadv_slave_1: left promiscuous mode [ 116.680620][ T9548] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.689663][ T9548] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.796347][ T9552] lo speed is unknown, defaulting to 1000 [ 116.961556][ T9563] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2609'. [ 116.988189][ T29] audit: type=1400 audit(1753455051.957:2667): avc: denied { read } for pid=9564 comm="syz.1.2610" path="socket:[23759]" dev="sockfs" ino=23759 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 117.025145][ T9567] pim6reg1: entered promiscuous mode [ 117.030558][ T9567] pim6reg1: entered allmulticast mode [ 117.104615][ T29] audit: type=1326 audit(1753455052.067:2668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9575 comm="syz.0.2615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff31526e9a9 code=0x7ffc0000 [ 117.128236][ T29] audit: type=1326 audit(1753455052.067:2669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9575 comm="syz.0.2615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff31526e9a9 code=0x7ffc0000 [ 117.171407][ T29] audit: type=1326 audit(1753455052.127:2670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9575 comm="syz.0.2615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7ff31526e9a9 code=0x7ffc0000 [ 117.194839][ T29] audit: type=1326 audit(1753455052.127:2671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9575 comm="syz.0.2615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff31526e9a9 code=0x7ffc0000 [ 117.218377][ T29] audit: type=1326 audit(1753455052.127:2672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9575 comm="syz.0.2615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=69 compat=0 ip=0x7ff31526e9a9 code=0x7ffc0000 [ 117.241998][ T29] audit: type=1326 audit(1753455052.127:2673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9575 comm="syz.0.2615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff31526e9a9 code=0x7ffc0000 [ 117.300986][ T9585] netlink: 'syz.2.2618': attribute type 1 has an invalid length. [ 117.383824][ T9597] loop2: detected capacity change from 0 to 512 [ 117.471048][ T9597] EXT4-fs (loop2): blocks per group (95) and clusters per group (32768) inconsistent [ 117.521921][ T29] audit: type=1326 audit(1753455052.487:2674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9596 comm="syz.2.2624" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f924fb4e9a9 code=0x0 [ 117.591267][ T9615] xt_CT: You must specify a L4 protocol and not use inversions on it [ 117.933289][ T9659] openvswitch: netlink: Message has 6 unknown bytes. [ 117.973810][ T9665] tipc: Started in network mode [ 117.978938][ T9665] tipc: Node identity ac141413, cluster identity 4711 [ 117.991306][ T9665] tipc: New replicast peer: 10.1.1.2 [ 117.996931][ T9665] tipc: Enabled bearer , priority 10 [ 118.006167][ T9669] vlan2: entered allmulticast mode [ 118.011402][ T9669] syz_tun: entered allmulticast mode [ 118.163348][ T9742] atomic_op ffff88811a803528 conn xmit_atomic 0000000000000000 [ 118.202695][ T9746] lo speed is unknown, defaulting to 1000 [ 118.287309][ T9756] xt_hashlimit: max too large, truncated to 1048576 [ 118.450859][ T9771] __nla_validate_parse: 1 callbacks suppressed [ 118.450880][ T9771] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2677'. [ 118.834705][ T9786] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2684'. [ 118.843775][ T9786] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2684'. [ 118.896624][ T9790] loop4: detected capacity change from 0 to 128 [ 118.944956][ T9790] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 118.974143][ T9790] ext4 filesystem being mounted at /567/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.001859][ T3474] tipc: Node number set to 2886997011 [ 119.009079][ T9790] EXT4-fs (loop4): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 119.088832][ T9813] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2695'. [ 119.104620][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 119.117400][ T9813] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2695'. [ 119.131771][ T9813] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2695'. [ 119.141394][ T9813] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2695'. [ 119.182236][ T9826] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2702'. [ 119.350451][ T9849] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2713'. [ 119.359441][ T9849] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2713'. [ 119.377002][ T9849] wireguard0: entered promiscuous mode [ 119.382596][ T9849] wireguard0: entered allmulticast mode [ 119.439025][ T9863] atomic_op ffff88811a802d28 conn xmit_atomic 0000000000000000 [ 119.946584][ T9919] loop2: detected capacity change from 0 to 512 [ 119.960173][ T9919] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 119.992185][ T9919] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.036903][ T9919] ext4 filesystem being mounted at /498/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.086350][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.149007][ T9937] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 120.385668][ T9962] lo speed is unknown, defaulting to 1000 [ 120.485589][ T9971] vlan2: entered allmulticast mode [ 120.509699][ T9971] dummy0: entered allmulticast mode [ 121.144082][T10025] loop3: detected capacity change from 0 to 128 [ 121.154233][T10025] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 121.167089][T10025] ext4 filesystem being mounted at /531/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.178919][T10025] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 121.417205][T10035] loop3: detected capacity change from 0 to 512 [ 121.424285][T10035] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 121.435733][T10035] EXT4-fs (loop3): 1 truncate cleaned up [ 121.442342][T10035] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.470005][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.487546][T10040] loop3: detected capacity change from 0 to 512 [ 121.494158][T10040] EXT4-fs: Ignoring removed nobh option [ 121.501701][T10040] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.522825][ T29] kauditd_printk_skb: 375 callbacks suppressed [ 121.522841][ T29] audit: type=1400 audit(1753455312.488:3050): avc: denied { create } for pid=10039 comm="syz.3.2797" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 121.549338][ T29] audit: type=1400 audit(1753455312.488:3051): avc: denied { read write open } for pid=10039 comm="syz.3.2797" path="/536/file1/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 121.574918][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.593457][ T29] audit: type=1326 audit(1753455312.559:3052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10044 comm="syz.3.2798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 121.617271][ T29] audit: type=1326 audit(1753455312.559:3053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10044 comm="syz.3.2798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 121.640858][ T29] audit: type=1326 audit(1753455312.559:3054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10044 comm="syz.3.2798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 121.664384][ T29] audit: type=1326 audit(1753455312.559:3055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10044 comm="syz.3.2798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 121.688177][ T29] audit: type=1326 audit(1753455312.559:3056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10044 comm="syz.3.2798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 121.711712][ T29] audit: type=1326 audit(1753455312.559:3057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10044 comm="syz.3.2798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 121.735147][ T29] audit: type=1326 audit(1753455312.559:3058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10044 comm="syz.3.2798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 121.758810][ T29] audit: type=1326 audit(1753455312.589:3059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10044 comm="syz.3.2798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 121.859400][T10059] IPVS: sync thread started: state = BACKUP, mcast_ifn = sit0, syncid = 0, id = 0 [ 122.022532][T10072] loop4: detected capacity change from 0 to 8192 [ 122.104748][T10082] netlink: 'syz.2.2816': attribute type 29 has an invalid length. [ 122.114269][T10082] netlink: 'syz.2.2816': attribute type 29 has an invalid length. [ 122.402042][T10127] sch_tbf: burst 0 is lower than device lo mtu (82) ! [ 122.428007][T10129] loop3: detected capacity change from 0 to 512 [ 122.440194][T10129] EXT4-fs: Ignoring removed oldalloc option [ 122.452450][T10129] EXT4-fs: Ignoring removed nomblk_io_submit option [ 122.463814][T10129] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 122.485640][T10129] EXT4-fs (loop3): 1 truncate cleaned up [ 122.504461][T10129] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.583024][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.622519][T10144] vlan0: entered allmulticast mode [ 122.629004][T10144] dummy0: entered allmulticast mode [ 122.631043][T10141] loop2: detected capacity change from 0 to 512 [ 122.675314][T10141] EXT4-fs (loop2): too many log groups per flexible block group [ 122.683372][T10141] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 122.714918][T10155] loop4: detected capacity change from 0 to 512 [ 122.717352][T10141] EXT4-fs (loop2): mount failed [ 122.735660][T10155] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 122.758324][T10155] EXT4-fs (loop4): 1 truncate cleaned up [ 122.780491][T10155] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.801662][T10166] loop3: detected capacity change from 0 to 512 [ 122.818111][T10166] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.832632][T10166] ext4 filesystem being mounted at /552/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.836178][T10174] vlan2: entered allmulticast mode [ 122.867510][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.938234][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.968398][T10185] vlan2: entered allmulticast mode [ 122.973606][T10185] dummy0: entered allmulticast mode [ 123.065132][T10207] loop3: detected capacity change from 0 to 512 [ 123.072244][ T3474] kernel read not supported for file /vga_arbiter (pid: 3474 comm: kworker/1:5) [ 123.089829][T10207] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.103215][T10207] ext4 filesystem being mounted at /555/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.117393][T10209] loop2: detected capacity change from 0 to 512 [ 123.124693][T10209] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 123.145463][T10209] EXT4-fs (loop2): 1 truncate cleaned up [ 123.151685][T10209] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.164809][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.188303][T10220] loop4: detected capacity change from 0 to 164 [ 123.197691][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.283058][T10236] loop3: detected capacity change from 0 to 512 [ 123.304848][T10236] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 123.315479][T10242] loop4: detected capacity change from 0 to 128 [ 123.332118][T10242] ext4 filesystem being mounted at /610/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.348214][T10236] ext4 filesystem being mounted at /557/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 123.436406][T10261] netem: change failed [ 123.759898][T10325] __nla_validate_parse: 14 callbacks suppressed [ 123.759916][T10325] netlink: 56 bytes leftover after parsing attributes in process `syz.3.2901'. [ 123.799825][T10328] loop4: detected capacity change from 0 to 512 [ 123.813561][T10328] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 123.929718][T10356] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2909'. [ 123.997827][T10375] lo speed is unknown, defaulting to 1000 [ 124.341359][T10427] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10427 comm=syz.3.2915 [ 124.354131][T10427] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10427 comm=syz.3.2915 [ 124.390678][T10430] loop3: detected capacity change from 0 to 512 [ 124.420701][T10430] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #3: comm syz.3.2916: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 124.441855][T10430] EXT4-fs error (device loop3): ext4_quota_enable:7127: comm syz.3.2916: Bad quota inode: 3, type: 0 [ 124.453569][T10430] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 124.469866][T10430] EXT4-fs (loop3): mount failed [ 124.653082][T10437] loop4: detected capacity change from 0 to 1024 [ 124.662760][T10437] EXT4-fs: Ignoring removed nomblk_io_submit option [ 124.748890][T10439] loop3: detected capacity change from 0 to 8192 [ 124.762063][T10443] loop4: detected capacity change from 0 to 2048 [ 124.777673][T10443] EXT4-fs: Ignoring removed nobh option [ 124.919964][T10449] lo speed is unknown, defaulting to 1000 [ 124.955359][T10454] vlan0: entered allmulticast mode [ 124.960547][T10454] bridge_slave_0: entered allmulticast mode [ 125.164246][T10474] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2927'. [ 125.487060][T10500] xt_CT: You must specify a L4 protocol and not use inversions on it [ 125.497229][T10501] loop2: detected capacity change from 0 to 1024 [ 125.572088][T10508] netlink: 'syz.2.2945': attribute type 1 has an invalid length. [ 125.782681][T10525] loop2: detected capacity change from 0 to 1024 [ 125.808593][T10525] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 125.819678][T10525] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 125.832348][T10525] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e01c, mo2=0000] [ 125.929006][T10525] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 2: comm syz.2.2954: lblock 2 mapped to illegal pblock 2 (length 1) [ 125.969438][T10525] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 48: comm syz.2.2954: lblock 0 mapped to illegal pblock 48 (length 1) [ 126.067169][T10525] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.2954: Failed to acquire dquot type 0 [ 126.192835][T10525] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 126.219329][T10535] loop4: detected capacity change from 0 to 2048 [ 126.256835][T10525] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.2954: mark_inode_dirty error [ 126.287485][T10525] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 126.297987][T10525] EXT4-fs (loop2): 1 orphan inode deleted [ 126.324942][ T9718] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:51: lblock 1 mapped to illegal pblock 1 (length 1) [ 126.377327][ T9718] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:51: Failed to release dquot type 0 [ 126.408255][T10525] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 126.485138][T10552] 9pnet_fd: Insufficient options for proto=fd [ 126.505301][T10550] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2961'. [ 126.558433][ T29] kauditd_printk_skb: 214 callbacks suppressed [ 126.558448][ T29] audit: type=1400 audit(1753455317.531:3271): avc: denied { read } for pid=10557 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 126.602853][T10564] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2967'. [ 126.664407][ T29] audit: type=1400 audit(1753455317.641:3272): avc: denied { create } for pid=10571 comm="syz.3.2973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 126.706037][ T29] audit: type=1400 audit(1753455317.641:3273): avc: denied { setopt } for pid=10571 comm="syz.3.2973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 126.758850][T10584] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2978'. [ 126.845210][T10596] loop9: detected capacity change from 0 to 7 [ 126.864710][T10599] loop3: detected capacity change from 0 to 1024 [ 126.871537][T10599] EXT4-fs: Ignoring removed bh option [ 126.876564][T10596] buffer_io_error: 21 callbacks suppressed [ 126.876584][T10596] Buffer I/O error on dev loop9, logical block 0, async page read [ 126.891375][T10596] Buffer I/O error on dev loop9, logical block 0, async page read [ 126.898469][T10599] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.2987: Allocating blocks 385-513 which overlap fs metadata [ 126.899430][T10596] loop9: unable to read partition table [ 126.919088][T10599] EXT4-fs (loop3): Remounting filesystem read-only [ 126.919182][T10596] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 126.919182][T10596] ) failed (rc=-5) [ 126.927617][T10597] EXT4-fs (loop3): pa ffff888106a64930: logic 16, phys. 129, len 24 [ 126.958370][ T29] audit: type=1400 audit(1753455317.921:3274): avc: denied { kexec_image_load } for pid=10600 comm="syz.1.2988" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 126.981026][T10605] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10605 comm=syz.4.2989 [ 126.993853][T10605] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10605 comm=syz.4.2989 [ 127.057169][T10617] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.066367][T10617] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.349875][ T29] audit: type=1326 audit(1753455318.321:3275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10629 comm="syz.3.3000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 127.373712][ T29] audit: type=1326 audit(1753455318.321:3276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10629 comm="syz.3.3000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 127.397322][ T29] audit: type=1326 audit(1753455318.321:3277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10629 comm="syz.3.3000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 127.420869][ T29] audit: type=1326 audit(1753455318.321:3278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10629 comm="syz.3.3000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 127.444442][ T29] audit: type=1326 audit(1753455318.321:3279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10629 comm="syz.3.3000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 127.468804][ T29] audit: type=1326 audit(1753455318.321:3280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10629 comm="syz.3.3000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77dd32e9a9 code=0x7ffc0000 [ 127.514060][T10638] batadv_slave_1: entered promiscuous mode [ 127.520380][T10637] batadv_slave_1: left promiscuous mode [ 127.536244][T10640] loop2: detected capacity change from 0 to 512 [ 127.542824][T10640] EXT4-fs: Ignoring removed nomblk_io_submit option [ 127.550700][T10640] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 127.554954][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.558810][T10640] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0102] [ 127.566511][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.566538][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.566559][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.576149][T10640] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (80) [ 127.582489][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.590061][T10640] EXT4-fs (loop2): Skipping orphan cleanup due to unknown ROCOMPAT features [ 127.597962][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.632111][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.640070][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.648109][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.656050][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.663971][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.672159][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.679969][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.687785][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.695672][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.703560][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.711327][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.719328][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.727161][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.735026][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.742818][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.750651][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.758468][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.766275][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.774168][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.782085][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.789933][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.797744][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.805569][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.813537][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.821347][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.829202][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.837119][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.844926][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.852806][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.860670][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.868491][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.876363][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.884268][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.892152][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.899963][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.907826][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.915648][ T10] hid-generic 0000:007F:FFFFFFFE.0003: unknown main item tag 0x0 [ 127.925578][ T10] hid-generic 0000:007F:FFFFFFFE.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 127.969681][T10652] loop3: detected capacity change from 0 to 512 [ 127.976325][T10651] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3007'. [ 127.978793][T10652] EXT4-fs: Ignoring removed nomblk_io_submit option [ 128.002129][T10652] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 128.020346][T10652] EXT4-fs (loop3): 1 truncate cleaned up [ 128.047440][T10661] netlink: 'syz.1.3014': attribute type 1 has an invalid length. [ 128.092517][T10668] cgroup: fork rejected by pids controller in /syz3 [ 128.140393][T10668] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 128.200825][T10668] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 128.389419][T10699] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3030'. [ 128.737238][T10720] loop2: detected capacity change from 0 to 1024 [ 128.750787][T10720] EXT4-fs: Ignoring removed nomblk_io_submit option [ 128.819874][T10731] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 128.832350][T10733] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 128.832350][T10733] program syz.2.3044 not setting count and/or reply_len properly [ 129.040891][T10751] loop2: detected capacity change from 0 to 512 [ 129.048113][T10752] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3047'. [ 129.073620][ T9694] bond2 (unregistering): (slave ip6gre1): Releasing backup interface [ 129.082001][ T9694] ip6gre1 (unregistering): left promiscuous mode [ 129.102114][T10751] ext4 filesystem being mounted at /555/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 129.170970][ T9694] bond1 (unregistering): (slave bridge0): Releasing active interface [ 129.226433][ T9694] $H (unregistering): (slave bond_slave_0): Releasing backup interface [ 129.238643][ T9694] bond_slave_0: left promiscuous mode [ 129.246096][ T9694] $H (unregistering): (slave bond_slave_1): Releasing backup interface [ 129.255737][ T9694] bond_slave_1: left promiscuous mode [ 129.261558][ T9694] $H (unregistering): Released all slaves [ 129.271415][ T9694] bond1 (unregistering): Released all slaves [ 129.280437][ T9694] bond2 (unregistering): Released all slaves [ 129.290547][ T9694] bond0 (unregistering): Released all slaves [ 129.469612][T10735] lo speed is unknown, defaulting to 1000 [ 129.469660][ T9694] tipc: Disabling bearer [ 129.480707][ T9694] tipc: Left network mode [ 129.536401][T10766] loop2: detected capacity change from 0 to 2048 [ 129.573239][T10766] EXT4-fs: Ignoring removed nobh option [ 129.597925][ T9694] hsr_slave_0: left promiscuous mode [ 129.612366][ T9694] hsr_slave_1: left promiscuous mode [ 129.618350][ T9694] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 129.636190][ T9694] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 129.673886][ T9694] team_slave_1 (unregistering): left promiscuous mode [ 129.680818][ T9694] team_slave_1 (unregistering): left allmulticast mode [ 129.688618][ T9694] team0 (unregistering): Port device team_slave_1 removed [ 129.699578][ T9694] team_slave_0 (unregistering): left promiscuous mode [ 129.706479][ T9694] team_slave_0 (unregistering): left allmulticast mode [ 129.714560][ T9694] team0 (unregistering): Port device team_slave_0 removed [ 129.816957][T10735] chnl_net:caif_netlink_parms(): no params data found [ 129.842255][T10781] loop9: detected capacity change from 0 to 7 [ 129.852280][T10781] Buffer I/O error on dev loop9, logical block 0, async page read [ 129.860614][T10781] Buffer I/O error on dev loop9, logical block 0, async page read [ 129.868598][T10781] loop9: unable to read partition table [ 129.875966][T10781] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 129.875966][T10781] ) failed (rc=-5) [ 129.901203][T10735] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.908543][T10735] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.917131][T10735] bridge_slave_0: entered allmulticast mode [ 129.924121][T10735] bridge_slave_0: entered promiscuous mode [ 129.931478][T10735] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.938648][T10735] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.947249][T10735] bridge_slave_1: entered allmulticast mode [ 129.954683][T10735] bridge_slave_1: entered promiscuous mode [ 129.965788][T10792] loop2: detected capacity change from 0 to 1024 [ 129.987145][T10735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.997044][T10792] EXT4-fs: Ignoring removed bh option [ 130.003996][T10735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.017380][T10792] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.3062: Allocating blocks 385-513 which overlap fs metadata [ 130.033341][T10792] EXT4-fs (loop2): Remounting filesystem read-only [ 130.041343][T10791] EXT4-fs (loop2): pa ffff888106a64930: logic 16, phys. 129, len 24 [ 130.051321][T10735] team0: Port device team_slave_0 added [ 130.058285][T10735] team0: Port device team_slave_1 added [ 130.075711][T10735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.082773][T10735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.108963][T10735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.123197][T10735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.130239][T10735] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.156369][T10735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.184724][T10735] hsr_slave_0: entered promiscuous mode [ 130.191364][T10735] hsr_slave_1: entered promiscuous mode [ 130.343147][T10818] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3075'. [ 130.374924][T10822] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 130.374924][T10822] program syz.1.3076 not setting count and/or reply_len properly [ 130.405653][T10824] xt_hashlimit: max too large, truncated to 1048576 [ 130.519332][T10735] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 130.527723][T10839] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 130.527723][T10839] program syz.2.3086 not setting count and/or reply_len properly [ 130.528910][T10735] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 130.561540][T10735] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 130.575473][T10735] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 130.594497][T10844] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 130.601095][T10844] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 130.608818][T10844] vhci_hcd vhci_hcd.0: Device attached [ 130.616668][T10851] vhci_hcd: connection closed [ 130.617038][ T9689] vhci_hcd: stop threads [ 130.626169][ T9689] vhci_hcd: release socket [ 130.630871][ T9689] vhci_hcd: disconnect device [ 130.660385][T10735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.674301][T10735] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.686990][ T9689] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.694332][ T9689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.706718][ T9694] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.713913][ T9694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.738818][T10735] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 130.749409][T10735] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.830487][T10735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.903341][T10735] veth0_vlan: entered promiscuous mode [ 130.911389][T10735] veth1_vlan: entered promiscuous mode [ 130.927135][T10735] veth0_macvtap: entered promiscuous mode [ 130.935126][T10735] veth1_macvtap: entered promiscuous mode [ 130.947123][T10735] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.958917][T10735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.969107][T10735] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.977940][T10735] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.986755][T10735] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.995632][T10735] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.725186][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 131.725206][ T29] audit: type=1326 audit(1753455322.704:3386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10904 comm="syz.1.3106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f6325e9a9 code=0x7ffc0000 [ 131.755333][ T29] audit: type=1326 audit(1753455322.704:3387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10904 comm="syz.1.3106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f1f6325e9a9 code=0x7ffc0000 [ 131.779094][ T29] audit: type=1326 audit(1753455322.704:3388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10904 comm="syz.1.3106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f6325e9a9 code=0x7ffc0000 [ 131.855918][ T29] audit: type=1400 audit(1753455322.824:3389): avc: denied { execute } for pid=10916 comm="syz.1.3112" dev="tmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 131.900603][ T29] audit: type=1400 audit(1753455322.824:3390): avc: denied { execute_no_trans } for pid=10916 comm="syz.1.3112" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 131.940112][T10926] loop2: detected capacity change from 0 to 7 [ 132.015777][ T23] kernel write not supported for file bpf-prog (pid: 23 comm: kworker/1:0) [ 132.040951][ T29] audit: type=1400 audit(1753455322.984:3391): avc: denied { mounton } for pid=10932 comm="syz.1.3120" path=2F3633372FE91F7189591E9233614B dev="tmpfs" ino=3293 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 132.079182][T10930] loop4: detected capacity change from 0 to 8192 [ 132.124947][T10930] bio_check_eod: 21 callbacks suppressed [ 132.124966][T10930] syz.4.3119: attempt to access beyond end of device [ 132.124966][T10930] loop4: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 132.144178][T10930] Buffer I/O error on dev loop4, logical block 57847, async page read [ 132.173804][ T29] audit: type=1400 audit(1753455323.144:3392): avc: denied { setopt } for pid=10944 comm="syz.1.3123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 132.259624][ T29] audit: type=1400 audit(1753455323.214:3393): avc: denied { create } for pid=10949 comm="syz.4.3126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 132.279369][ T29] audit: type=1400 audit(1753455323.214:3394): avc: denied { read } for pid=10949 comm="syz.4.3126" path="socket:[27994]" dev="sockfs" ino=27994 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 132.440194][ T29] audit: type=1400 audit(1753455323.404:3395): avc: denied { lock } for pid=10962 comm="syz.0.3133" path="socket:[28893]" dev="sockfs" ino=28893 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 132.753478][T10983] loop2: detected capacity change from 0 to 1024 [ 132.760621][T10983] EXT4-fs: Ignoring removed nobh option [ 132.766355][T10983] EXT4-fs: Ignoring removed bh option [ 132.792730][T10983] EXT4-fs mount: 28 callbacks suppressed [ 132.792786][T10983] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.840674][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.858800][T10994] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 132.865437][T10994] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 132.873177][T10994] vhci_hcd vhci_hcd.0: Device attached [ 132.887643][T10995] vhci_hcd: connection closed [ 132.894053][ T9688] vhci_hcd: stop threads [ 132.903206][ T9688] vhci_hcd: release socket [ 132.907661][ T9688] vhci_hcd: disconnect device [ 132.924217][T11002] cgroup: fork rejected by pids controller in /syz1 [ 132.932053][T11002] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 132.940945][T11002] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 133.004648][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 133.013060][ T10] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 133.024428][T11016] sch_tbf: burst 0 is lower than device lo mtu (82) ! [ 133.418962][T11035] loop2: detected capacity change from 0 to 7 [ 133.479371][T11041] loop2: detected capacity change from 0 to 1024 [ 133.514542][T11041] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 133.531428][T11041] ext4 filesystem being mounted at /590/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.554524][T11041] EXT4-fs error (device loop2): ext4_map_blocks:816: inode #15: comm syz.2.3159: lblock 0 mapped to illegal pblock 0 (length 4) [ 133.576701][T11041] EXT4-fs error (device loop2): ext4_map_blocks:816: inode #15: comm syz.2.3159: lblock 0 mapped to illegal pblock 0 (length 1) [ 133.604520][T11041] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 133.617137][T11041] EXT4-fs (loop2): This should not happen!! Data will be lost [ 133.617137][T11041] [ 133.648789][T11047] EXT4-fs error (device loop2): ext4_ext_remove_space:2955: inode #15: comm syz.2.3159: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 133.682633][T11047] EXT4-fs error (device loop2) in ext4_setattr:5986: Corrupt filesystem [ 133.725460][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 133.829427][T11057] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3165'. [ 133.839032][T11057] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3165'. [ 133.903120][T11059] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 133.909694][T11059] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 133.917393][T11059] vhci_hcd vhci_hcd.0: Device attached [ 133.928228][T11064] loop2: detected capacity change from 0 to 512 [ 133.942034][ T9689] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 133.951942][ T9689] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.963898][T11060] vhci_hcd: connection closed [ 133.965823][ T9688] vhci_hcd: stop threads [ 133.974888][ T9688] vhci_hcd: release socket [ 133.979360][ T9688] vhci_hcd: disconnect device [ 133.986772][T11070] sd 0:0:1:0: device reset [ 134.002318][T11064] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.015223][T11064] ext4 filesystem being mounted at /596/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 134.027321][ T9689] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 134.037524][ T9689] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.051169][T11077] netlink: 256 bytes leftover after parsing attributes in process `syz.3.3171'. [ 134.065423][T11064] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.3168: corrupted inode contents [ 134.085502][T11064] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #18: comm syz.2.3168: mark_inode_dirty error [ 134.098617][ T9689] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 134.108576][ T9689] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.119926][T11064] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.3168: corrupted inode contents [ 134.132540][T11064] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2991: inode #18: comm syz.2.3168: mark_inode_dirty error [ 134.146482][ T9689] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 134.156389][ T9689] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.166757][T11064] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2994: inode #18: comm syz.2.3168: mark inode dirty (error -117) [ 134.180696][T11064] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 134.208977][T11071] lo speed is unknown, defaulting to 1000 [ 134.234884][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.290142][T11095] rdma_op ffff888102f86d80 conn xmit_rdma 0000000000000000 [ 134.306913][ T9689] bond1 (unregistering): (slave ip6gre2): Releasing backup interface [ 134.321364][ T9689] ip6gre2 (unregistering): left promiscuous mode [ 134.431336][ T9689] bond2 (unregistering): (slave bridge2): Releasing active interface [ 134.511623][ T9689] bond0 (unregistering): Released all slaves [ 134.527322][ T9689] bond1 (unregistering): Released all slaves [ 134.541580][ T9689] bond2 (unregistering): Released all slaves [ 134.551416][ T9689] bond3 (unregistering): Released all slaves [ 134.579970][T11139] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3195'. [ 134.615998][T11139] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3195'. [ 134.713072][ T9689] hsr_slave_0: left promiscuous mode [ 134.725015][ T9689] hsr_slave_1: left promiscuous mode [ 134.742810][T11135] loop2: detected capacity change from 0 to 32768 [ 134.749859][ T9689] veth1_macvtap: left promiscuous mode [ 134.755409][ T9689] veth0_macvtap: left promiscuous mode [ 134.851788][T11071] chnl_net:caif_netlink_parms(): no params data found [ 134.927498][T11071] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.934661][T11071] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.948823][T11071] bridge_slave_0: entered allmulticast mode [ 134.955639][T11071] bridge_slave_0: entered promiscuous mode [ 134.956697][T11176] sctp: [Deprecated]: syz.4.3208 (pid 11176) Use of int in max_burst socket option deprecated. [ 134.956697][T11176] Use struct sctp_assoc_value instead [ 134.965436][T11071] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.985027][T11071] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.993091][T11071] bridge_slave_1: entered allmulticast mode [ 135.000160][T11071] bridge_slave_1: entered promiscuous mode [ 135.021607][T11071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.036840][T11071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.071182][T11071] team0: Port device team_slave_0 added [ 135.084682][T11071] team0: Port device team_slave_1 added [ 135.113834][T11071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.121370][T11071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.147600][T11071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.160878][T11071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.167876][T11071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.194200][T11071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.285979][T11071] hsr_slave_0: entered promiscuous mode [ 135.298671][T11188] loop4: detected capacity change from 0 to 512 [ 135.299687][T11071] hsr_slave_1: entered promiscuous mode [ 135.312778][T11071] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.320942][T11188] EXT4-fs: Ignoring removed nobh option [ 135.321292][T11071] Cannot create hsr debugfs directory [ 135.361341][T11188] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #3: comm syz.4.3213: corrupted inode contents [ 135.379987][T11188] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #3: comm syz.4.3213: mark_inode_dirty error [ 135.391788][T11188] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #3: comm syz.4.3213: corrupted inode contents [ 135.406356][T11188] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.3213: mark_inode_dirty error [ 135.418687][T11188] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3213: Failed to acquire dquot type 0 [ 135.440285][T11188] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.3213: corrupted inode contents [ 135.457617][T11188] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.3213: mark_inode_dirty error [ 135.474705][T11188] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.3213: corrupted inode contents [ 135.490186][T11188] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.3213: mark_inode_dirty error [ 135.503732][T11188] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.3213: corrupted inode contents [ 135.516117][T11188] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 135.524922][T11188] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.3213: corrupted inode contents [ 135.537034][T11188] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.3213: mark_inode_dirty error [ 135.548330][T11188] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 135.557763][T11188] EXT4-fs (loop4): 1 truncate cleaned up [ 135.570355][T11188] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.594740][T11188] ext4 filesystem being mounted at /678/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.625983][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.656640][T11194] loop4: detected capacity change from 0 to 2048 [ 135.671709][T11194] EXT4-fs (loop4): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.692261][T11194] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3214: bg 0: block 120: padding at end of block bitmap is not set [ 135.728314][ T3304] EXT4-fs (loop4): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 135.749829][T11071] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 135.767681][T11071] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 135.781030][T11071] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 135.813837][T11071] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 135.871564][T11071] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.878730][T11071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.886201][T11071] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.893386][T11071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.925289][T11218] loop3: detected capacity change from 0 to 1024 [ 135.932674][T11218] EXT4-fs: Ignoring removed nobh option [ 135.940502][T11218] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 135.951505][T11218] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 135.962199][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.962896][T11218] JBD2: no valid journal superblock found [ 135.975307][T11218] EXT4-fs (loop3): Could not load journal inode [ 135.981925][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.021868][T11224] SELinux: policydb version 280 does not match my version range 15-34 [ 136.027701][T11071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.037358][T11224] SELinux: failed to load policy [ 136.070193][T11071] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.088668][ T2916] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.095833][ T2916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.220172][ T9689] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.227484][ T9689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.254520][T11071] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.265194][T11071] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.411552][T11071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.509280][T11071] veth0_vlan: entered promiscuous mode [ 136.517734][T11071] veth1_vlan: entered promiscuous mode [ 136.535774][T11071] veth0_macvtap: entered promiscuous mode [ 136.543698][T11071] veth1_macvtap: entered promiscuous mode [ 136.555080][T11071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.566224][T11071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.576126][T11071] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.584890][T11071] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.593675][T11071] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.602550][T11071] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.815741][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 136.815757][ T29] audit: type=1400 audit(1753455327.786:3527): avc: denied { watch watch_reads } for pid=11264 comm="syz.2.3238" path="/619" dev="tmpfs" ino=3211 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 136.890762][ T3368] IPVS: starting estimator thread 0... [ 136.909564][ T29] audit: type=1400 audit(1753455327.886:3528): avc: denied { name_bind } for pid=11271 comm="syz.3.3241" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 136.931409][ T29] audit: type=1400 audit(1753455327.886:3529): avc: denied { node_bind } for pid=11271 comm="syz.3.3241" saddr=fe80::aa src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 137.021290][ T29] audit: type=1326 audit(1753455327.996:3530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11279 comm="syz.3.3244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f827699e9a9 code=0x7ffc0000 [ 137.044937][ T29] audit: type=1326 audit(1753455327.996:3531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11279 comm="syz.3.3244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f827699e9a9 code=0x7ffc0000 [ 137.068843][T11270] IPVS: using max 2112 ests per chain, 105600 per kthread [ 137.128462][ T29] audit: type=1326 audit(1753455328.046:3532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11279 comm="syz.3.3244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f827699e9a9 code=0x7ffc0000 [ 137.152168][ T29] audit: type=1326 audit(1753455328.046:3533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11279 comm="syz.3.3244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f827699e9a9 code=0x7ffc0000 [ 137.175992][ T29] audit: type=1326 audit(1753455328.046:3534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11279 comm="syz.3.3244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f827699e9a9 code=0x7ffc0000 [ 137.199937][ T29] audit: type=1400 audit(1753455328.046:3535): avc: denied { create } for pid=11277 comm="syz.4.3245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 137.219549][ T29] audit: type=1326 audit(1753455328.046:3536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11279 comm="syz.3.3244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f827699e9a9 code=0x7ffc0000 [ 137.245200][ T3368] Process accounting resumed [ 137.352881][T11301] rdma_op ffff888119c81580 conn xmit_rdma 0000000000000000 [ 137.546146][T11326] loop3: detected capacity change from 0 to 512 [ 137.557282][T11326] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 137.586384][T11326] EXT4-fs (loop3): 1 truncate cleaned up [ 137.622940][T11326] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.659878][T11337] vxcan1: tx address claim with different name [ 137.677308][T11326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.709420][T11339] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3269'. [ 137.808464][T11355] netem: change failed [ 137.870473][T11361] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3280'. [ 137.942658][T11370] serio: Serial port ptm0 [ 138.095363][T11391] netlink: 48 bytes leftover after parsing attributes in process `syz.2.3290'. [ 138.140630][T11397] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3292'. [ 138.149835][T11397] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3292'. [ 138.159679][T11397] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3292'. [ 138.215577][T11402] ================================================================== [ 138.223829][T11402] BUG: KCSAN: data-race in io_flush_timeouts / io_issue_sqe [ 138.231131][T11402] [ 138.233481][T11402] read-write to 0xffff888118924210 of 4 bytes by task 11406 on cpu 1: [ 138.241654][T11402] io_issue_sqe+0x19c/0x970 [ 138.246174][T11402] io_wq_submit_work+0x3f7/0x5f0 [ 138.251129][T11402] io_worker_handle_work+0x44e/0x9b0 [ 138.256436][T11402] io_wq_worker+0x22e/0x870 [ 138.260968][T11402] ret_from_fork+0xda/0x150 [ 138.265579][T11402] ret_from_fork_asm+0x1a/0x30 [ 138.270351][T11402] [ 138.272677][T11402] read to 0xffff888118924210 of 4 bytes by task 11402 on cpu 0: [ 138.280314][T11402] io_flush_timeouts+0x56/0x1d0 [ 138.285185][T11402] __io_commit_cqring_flush+0xeb/0x100 [ 138.290753][T11402] io_issue_sqe+0x7cb/0x970 [ 138.295352][T11402] io_wq_submit_work+0x3f7/0x5f0 [ 138.300301][T11402] io_worker_handle_work+0x44e/0x9b0 [ 138.305684][T11402] io_wq_worker+0x22e/0x870 [ 138.310209][T11402] ret_from_fork+0xda/0x150 [ 138.314718][T11402] ret_from_fork_asm+0x1a/0x30 [ 138.319489][T11402] [ 138.321811][T11402] value changed: 0x0000024b -> 0x0000024c [ 138.327527][T11402] [ 138.329850][T11402] Reported by Kernel Concurrency Sanitizer on: [ 138.336008][T11402] CPU: 0 UID: 0 PID: 11402 Comm: iou-wrk-11395 Not tainted 6.16.0-rc7-syzkaller-00105-g2942242dde89 #0 PREEMPT(voluntary) [ 138.348791][T11402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 138.358870][T11402] ==================================================================