last executing test programs: 1.588196497s ago: executing program 2 (id=262): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) r2 = accept(r0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="120000000400000004000000a4"], 0x48) writev(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="80ac", 0x2}], 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f00000002c0)=@tcp6=r2}, 0x47) recvmmsg(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x12020, 0x0) 1.211260552s ago: executing program 0 (id=266): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200"], 0x0, 0x1fffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) 1.156003753s ago: executing program 0 (id=268): r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000400)='.\x00', 0xa4000021) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) close(r0) 1.131467353s ago: executing program 0 (id=270): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r2, 0x40047451, &(0x7f0000000180)) 1.068723044s ago: executing program 0 (id=274): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000640)={0xa, 0x4e26, 0x7, @empty, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@empty, 0x4e25, 0x0, 0x0, 0x0, 0xa, 0x80, 0x0, 0x3a, 0x0, 0xffffffffffffffff}, {0x2, 0x9, 0x3, 0x6, 0x9, 0xbffffffffffffffd, 0x5, 0x2000000000000000}, {0x800000fa, 0x1000000000008, 0x2, 0x6}, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2}, {{@in=@local, 0x4cf, 0x6c}, 0x2, @in6=@dev={0xfe, 0x80, '\x00', 0x19}, 0x3506, 0x1, 0x0, 0x0, 0x4, 0x80000001}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) write$binfmt_script(r2, &(0x7f0000000a00)={'#! ', './file0'}, 0xb) 1.014667615s ago: executing program 3 (id=275): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r5, 0x0, 0x7}, 0x18) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtfilter={0x38, 0x2c, 0xd27, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r3, {0x0, 0x4}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) 945.382936ms ago: executing program 1 (id=277): syz_io_uring_setup(0x16e, 0x0, 0x0, &(0x7f0000001340)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000f8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000000, 0x80010, 0xffffffffffffffff, 0xffffc000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)}]) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x2) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0x3}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x1}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x1}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x0) 935.637006ms ago: executing program 3 (id=278): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7b}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x0, 0x80, 0x0, 0x21e}, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) io_uring_enter(r1, 0x47fa, 0x0, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) 901.944097ms ago: executing program 1 (id=279): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x800000000000, 0x0, 0x0, 0x751, 0x7, 0x200000000080], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000200000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000"]}, 0x108) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000080], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000000000000000000000001fb195d574202b200000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000"]}, 0x108) 849.732417ms ago: executing program 1 (id=280): r0 = syz_io_uring_setup(0x1244, &(0x7f00000004c0)={0x0, 0xd5a5, 0x1, 0x1, 0x147}, &(0x7f0000000400)=0x0, &(0x7f00000000c0)=0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000300)=[0xffffffffffffffff], 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0xdfffffffffffffff, &(0x7f0000000340)=[0xffffffffffffffff], 0x1, 0x0, 0x1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x3a8bc000) 730.655889ms ago: executing program 2 (id=281): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8004, &(0x7f0000000080)={[{@discard}, {@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x7b9, &(0x7f00000007c0)="$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") r2 = open(&(0x7f0000000140)='./file1\x00', 0x64842, 0x21) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x100, 0x0, 0x3) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r3, 0x0) pwritev2(r2, &(0x7f0000000600)=[{&(0x7f0000000380)='Q\n\r', 0x3}], 0x1, 0x9, 0x2, 0x0) 670.91303ms ago: executing program 3 (id=283): socket$tipc(0x1e, 0x5, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000013c0)="d0", 0x1}], 0x1}, 0x20000801) sendmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000003040)="23814ca94e", 0x5}], 0x1}, 0x4) recvmsg(r3, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 646.174031ms ago: executing program 4 (id=284): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r0}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000000}, 0x18) r2 = fsopen(&(0x7f00000001c0)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000540)='\x00', &(0x7f0000001c80)='n', 0x1) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r2) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) close(r2) 617.851891ms ago: executing program 3 (id=285): syz_io_uring_setup(0x6a95, &(0x7f0000000000)={0x0, 0x3907, 0x1, 0x0, 0x80}, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = syz_io_uring_setup(0x24fa, &(0x7f00000004c0)={0x0, 0x0, 0x10100, 0x4, 0xfffefffe}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='8'], 0x38}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 599.318991ms ago: executing program 4 (id=286): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x80000009, 0x2}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000300)={0x42, 0x2, 0x3}, 0x10) r4 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r4, &(0x7f0000000380)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x80000009}}}, 0x10, 0x0}, 0x0) 564.254372ms ago: executing program 3 (id=287): syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x500, &(0x7f0000000500)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000000880)={0xa, 0x2, 0x0, @empty, 0x1b}, 0x1c) shutdown(r2, 0x1) splice(r2, 0x0, r0, 0x0, 0x7ffff000, 0x0) 473.059083ms ago: executing program 4 (id=288): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}, {@nodioread_nolock}]}, 0x4, 0x523, &(0x7f00000018c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x187842, 0x0) r2 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) fallocate(r2, 0x0, 0x0, 0x1001f0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x3920e, r0, 0x3, 0x1, 0x5}) 335.646686ms ago: executing program 2 (id=289): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4001, 0x0, @loopback}, 0x1c) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) 331.658405ms ago: executing program 3 (id=290): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 325.114095ms ago: executing program 4 (id=291): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2c, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r2, 0x40047451, &(0x7f0000000180)) 258.594386ms ago: executing program 2 (id=292): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2, 0x2}}, 0x26) close_range(r3, 0xffffffffffffffff, 0x0) 195.513377ms ago: executing program 0 (id=293): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff0180c200000308060001080006040002aaaaaaaaaabbac1414bbaaaaaaaaaafbac"], 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000180), 0x1, 0x553, &(0x7f0000001080)="$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") r1 = open(&(0x7f0000000140)='./file1\x00', 0x66842, 0x21) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7abff, 0x0, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x8000c62) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x40305829, &(0x7f00000000c0)={0x17c04, r3, 0x8, 0xfff, 0x7fffffffc}) 139.126838ms ago: executing program 4 (id=294): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0x2}, 0x18) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100", @ANYRES32=r1], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 136.337358ms ago: executing program 2 (id=295): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c0002001c0000001f000000060001000000000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100000070"], 0x64}}, 0x0) 62.727979ms ago: executing program 1 (id=296): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 60.379979ms ago: executing program 4 (id=297): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002540)={{r0}, &(0x7f00000024c0), &(0x7f0000002500)}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x100000) io_setup(0x6, &(0x7f0000000140)=0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_submit(r3, 0x2, &(0x7f00000000c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0xfffd, r2, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) shutdown(r2, 0x0) 41.39197ms ago: executing program 1 (id=298): r0 = socket(0x1, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000001680)=[{{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/65, 0x41}], 0x1}}], 0x2, 0x0, 0x0) r3 = socket(0x1, 0x803, 0x0) sendto$unix(r3, 0x0, 0x0, 0x800, &(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e) 21.939ms ago: executing program 0 (id=299): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r0, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000400)='autofs\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{0x1}, &(0x7f0000000340), &(0x7f0000000380)=r3}, 0x20) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 20.48595ms ago: executing program 1 (id=300): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r2) 0s ago: executing program 2 (id=301): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) close(r0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.102' (ED25519) to the list of known hosts. [ 21.960502][ T29] audit: type=1400 audit(1750257230.337:62): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.961390][ T3293] cgroup: Unknown subsys name 'net' [ 21.983217][ T29] audit: type=1400 audit(1750257230.337:63): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.010567][ T29] audit: type=1400 audit(1750257230.367:64): avc: denied { unmount } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.169557][ T3293] cgroup: Unknown subsys name 'cpuset' [ 22.175598][ T3293] cgroup: Unknown subsys name 'rlimit' [ 22.325132][ T29] audit: type=1400 audit(1750257230.697:65): avc: denied { setattr } for pid=3293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.348536][ T29] audit: type=1400 audit(1750257230.697:66): avc: denied { create } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.369010][ T29] audit: type=1400 audit(1750257230.697:67): avc: denied { write } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.375634][ T3298] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.389405][ T29] audit: type=1400 audit(1750257230.697:68): avc: denied { read } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.418177][ T29] audit: type=1400 audit(1750257230.707:69): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.432019][ T3293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.442926][ T29] audit: type=1400 audit(1750257230.707:70): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.475058][ T29] audit: type=1400 audit(1750257230.777:71): avc: denied { relabelto } for pid=3298 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.505604][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 23.559263][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 23.598136][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 23.622323][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.629446][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.636613][ T3312] bridge_slave_0: entered allmulticast mode [ 23.642942][ T3312] bridge_slave_0: entered promiscuous mode [ 23.653865][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.660938][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.668041][ T3312] bridge_slave_1: entered allmulticast mode [ 23.674393][ T3312] bridge_slave_1: entered promiscuous mode [ 23.700562][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 23.715409][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.743943][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.760155][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.767303][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.774442][ T3316] bridge_slave_0: entered allmulticast mode [ 23.781141][ T3316] bridge_slave_0: entered promiscuous mode [ 23.806015][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.813140][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.820267][ T3316] bridge_slave_1: entered allmulticast mode [ 23.826507][ T3316] bridge_slave_1: entered promiscuous mode [ 23.841906][ T3312] team0: Port device team_slave_0 added [ 23.847680][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.854730][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.862054][ T3307] bridge_slave_0: entered allmulticast mode [ 23.868539][ T3307] bridge_slave_0: entered promiscuous mode [ 23.883101][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 23.894204][ T3312] team0: Port device team_slave_1 added [ 23.904616][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.911708][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.918816][ T3307] bridge_slave_1: entered allmulticast mode [ 23.925861][ T3307] bridge_slave_1: entered promiscuous mode [ 23.936400][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.960588][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.970084][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.977019][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.002941][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.014687][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.026995][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.044597][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.051633][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.077642][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.107937][ T3316] team0: Port device team_slave_0 added [ 24.116430][ T3316] team0: Port device team_slave_1 added [ 24.126635][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.133722][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.140922][ T3310] bridge_slave_0: entered allmulticast mode [ 24.147276][ T3310] bridge_slave_0: entered promiscuous mode [ 24.154444][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.161528][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.168731][ T3310] bridge_slave_1: entered allmulticast mode [ 24.175183][ T3310] bridge_slave_1: entered promiscuous mode [ 24.189884][ T3307] team0: Port device team_slave_0 added [ 24.212093][ T3307] team0: Port device team_slave_1 added [ 24.230713][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.237682][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.263689][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.280306][ T3312] hsr_slave_0: entered promiscuous mode [ 24.286281][ T3312] hsr_slave_1: entered promiscuous mode [ 24.293362][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.307448][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.314510][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.340437][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.356143][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.363193][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.389113][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.400947][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.414735][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.421954][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.430063][ T3306] bridge_slave_0: entered allmulticast mode [ 24.436571][ T3306] bridge_slave_0: entered promiscuous mode [ 24.445600][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.452710][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.459830][ T3306] bridge_slave_1: entered allmulticast mode [ 24.466243][ T3306] bridge_slave_1: entered promiscuous mode [ 24.472885][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.479851][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.505844][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.522394][ T3310] team0: Port device team_slave_0 added [ 24.528839][ T3310] team0: Port device team_slave_1 added [ 24.564534][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.587341][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.607770][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.614832][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.640736][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.665010][ T3316] hsr_slave_0: entered promiscuous mode [ 24.671037][ T3316] hsr_slave_1: entered promiscuous mode [ 24.676859][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.684477][ T3316] Cannot create hsr debugfs directory [ 24.690266][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.697258][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.723212][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.739747][ T3307] hsr_slave_0: entered promiscuous mode [ 24.745669][ T3307] hsr_slave_1: entered promiscuous mode [ 24.751520][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.759216][ T3307] Cannot create hsr debugfs directory [ 24.775822][ T3306] team0: Port device team_slave_0 added [ 24.782387][ T3306] team0: Port device team_slave_1 added [ 24.809066][ T3310] hsr_slave_0: entered promiscuous mode [ 24.815076][ T3310] hsr_slave_1: entered promiscuous mode [ 24.821045][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.828584][ T3310] Cannot create hsr debugfs directory [ 24.844085][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.851088][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.877166][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.897795][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.904788][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.930853][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.014632][ T3306] hsr_slave_0: entered promiscuous mode [ 25.020830][ T3306] hsr_slave_1: entered promiscuous mode [ 25.026490][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.034076][ T3306] Cannot create hsr debugfs directory [ 25.092377][ T3312] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.114346][ T3312] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.130879][ T3312] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.149214][ T3312] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.157475][ T3307] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.168765][ T3307] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.185216][ T3307] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.195593][ T3307] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.226580][ T3310] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.236897][ T3310] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 25.269955][ T3310] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 25.290554][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.300160][ T3316] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 25.314913][ T3310] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.324467][ T3316] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 25.340069][ T3316] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 25.348438][ T3316] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.363961][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.393455][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.412738][ T3306] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.422223][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.429297][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.438068][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.445127][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.465073][ T3306] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.474233][ T3306] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.489820][ T3306] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.500653][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.520821][ T1830] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.527917][ T1830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.546073][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.553230][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.565754][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.592702][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.607637][ T3307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.623239][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.630373][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.640413][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.647518][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.664314][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.678148][ T3310] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.688668][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.727775][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.744188][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.756166][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.769371][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.789440][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.799637][ T1830] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.806801][ T1830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.821353][ T1830] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.828513][ T1830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.852513][ T1830] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.859645][ T1830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.868139][ T1830] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.875238][ T1830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.890428][ T3312] veth0_vlan: entered promiscuous mode [ 25.906149][ T3312] veth1_vlan: entered promiscuous mode [ 25.921190][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.938045][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.961502][ T3312] veth0_macvtap: entered promiscuous mode [ 25.975930][ T3316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.995259][ T3312] veth1_macvtap: entered promiscuous mode [ 26.031369][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.044157][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.076732][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.099877][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.128211][ T3310] veth0_vlan: entered promiscuous mode [ 26.140057][ T3312] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.148814][ T3312] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.157637][ T3312] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.166457][ T3312] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.181190][ T3310] veth1_vlan: entered promiscuous mode [ 26.196196][ T3307] veth0_vlan: entered promiscuous mode [ 26.216571][ T3307] veth1_vlan: entered promiscuous mode [ 26.227827][ T3306] veth0_vlan: entered promiscuous mode [ 26.255054][ T3310] veth0_macvtap: entered promiscuous mode [ 26.263823][ T3307] veth0_macvtap: entered promiscuous mode [ 26.278098][ T3312] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 26.280278][ T3306] veth1_vlan: entered promiscuous mode [ 26.302852][ T3310] veth1_macvtap: entered promiscuous mode [ 26.322273][ T3307] veth1_macvtap: entered promiscuous mode [ 26.334926][ T3306] veth0_macvtap: entered promiscuous mode [ 26.350960][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.369353][ T3306] veth1_macvtap: entered promiscuous mode [ 26.377553][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.386693][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.404115][ T3316] veth0_vlan: entered promiscuous mode [ 26.410751][ T3310] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.419607][ T3310] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.428417][ T3310] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.437212][ T3310] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.450547][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.460543][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.473207][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.481482][ T3307] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.490335][ T3307] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.499077][ T3307] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.507766][ T3307] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.522043][ T3306] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.530927][ T3306] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.539699][ T3306] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.548455][ T3306] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.562050][ T3316] veth1_vlan: entered promiscuous mode [ 26.606122][ T3316] veth0_macvtap: entered promiscuous mode [ 26.620383][ T3316] veth1_macvtap: entered promiscuous mode [ 26.653047][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.670872][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.700654][ T3316] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.709517][ T3316] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.718252][ T3316] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.727063][ T3316] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.832542][ T3505] tipc: Started in network mode [ 26.837537][ T3505] tipc: Node identity ac14140f, cluster identity 4711 [ 26.849170][ T3505] tipc: New replicast peer: 0.0.255.255 [ 26.854827][ T3505] tipc: Enabled bearer , priority 10 [ 26.928938][ C0] hrtimer: interrupt took 27804 ns [ 26.998257][ T3521] loop3: detected capacity change from 0 to 128 [ 27.020794][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 27.020807][ T29] audit: type=1400 audit(1750257235.397:141): avc: denied { create } for pid=3526 comm="syz.1.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.105509][ T29] audit: type=1400 audit(1750257235.437:142): avc: denied { allowed } for pid=3531 comm="syz.4.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 27.124694][ T29] audit: type=1400 audit(1750257235.437:143): avc: denied { create } for pid=3531 comm="syz.4.14" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 27.145958][ T29] audit: type=1400 audit(1750257235.437:144): avc: denied { map } for pid=3531 comm="syz.4.14" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5004 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 27.169869][ T29] audit: type=1400 audit(1750257235.437:145): avc: denied { read write } for pid=3531 comm="syz.4.14" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5004 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 27.213912][ T29] audit: type=1400 audit(1750257235.587:146): avc: denied { mount } for pid=3520 comm="syz.3.11" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 27.277275][ T29] audit: type=1400 audit(1750257235.587:147): avc: denied { create } for pid=3520 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 27.297839][ T29] audit: type=1400 audit(1750257235.587:148): avc: denied { write } for pid=3520 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 27.318175][ T29] audit: type=1400 audit(1750257235.637:149): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 27.481979][ T3549] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=3549 comm=syz.2.18 [ 27.544378][ T29] audit: type=1400 audit(1750257235.777:150): avc: denied { read write } for pid=3544 comm="syz.2.17" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 27.576199][ T3559] ======================================================= [ 27.576199][ T3559] WARNING: The mand mount option has been deprecated and [ 27.576199][ T3559] and is ignored by this kernel. Remove the mand [ 27.576199][ T3559] option from the mount to silence this warning. [ 27.576199][ T3559] ======================================================= [ 27.750541][ T3566] : renamed from vlan1 (while UP) [ 27.899906][ T9] tipc: Node number set to 2886997007 [ 28.083508][ T3587] syz.0.33 (3587) used greatest stack depth: 10848 bytes left [ 28.287576][ T3614] syz.2.46 uses obsolete (PF_INET,SOCK_PACKET) [ 28.496049][ T3634] netlink: 12 bytes leftover after parsing attributes in process `syz.3.53'. [ 28.529126][ T3629] Falling back ldisc for ttyS3. [ 28.767728][ T3674] pim6reg1: entered promiscuous mode [ 28.773215][ T3674] pim6reg1: entered allmulticast mode [ 28.807186][ T3681] mmap: syz.4.61 (3681) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 28.851684][ T3685] loop2: detected capacity change from 0 to 512 [ 28.915812][ T3685] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 28.923897][ T3685] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 28.932082][ T3685] System zones: 0-1, 15-15, 18-18, 34-34 [ 28.938209][ T3685] EXT4-fs (loop2): orphan cleanup on readonly fs [ 28.944853][ T3685] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 28.959474][ T3685] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 28.970375][ T3685] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.66: bad orphan inode 16 [ 28.980767][ T3685] ext4_test_bit(bit=15, block=18) = 1 [ 28.986157][ T3685] is_bad_inode(inode)=0 [ 28.990389][ T3685] NEXT_ORPHAN(inode)=0 [ 28.994498][ T3685] max_ino=32 [ 28.997688][ T3685] i_nlink=2 [ 29.001627][ T3685] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 29.065415][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.128974][ T3697] loop9: detected capacity change from 0 to 7 [ 29.140888][ T3697] Buffer I/O error on dev loop9, logical block 0, async page read [ 29.148799][ T3697] Buffer I/O error on dev loop9, logical block 0, async page read [ 29.156726][ T3697] loop9: unable to read partition table [ 29.211543][ T3697] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 29.211543][ T3697] U) failed (rc=-5) [ 29.212618][ T3294] Buffer I/O error on dev loop9, logical block 0, async page read [ 29.235708][ T3294] Buffer I/O error on dev loop9, logical block 0, async page read [ 29.254542][ T3294] Buffer I/O error on dev loop9, logical block 0, async page read [ 29.271596][ T3294] Buffer I/O error on dev loop9, logical block 0, async page read [ 29.294550][ T3294] Buffer I/O error on dev loop9, logical block 0, async page read [ 29.323987][ T3294] Buffer I/O error on dev loop9, logical block 0, async page read [ 29.342534][ T3294] Buffer I/O error on dev loop9, logical block 0, async page read [ 29.361216][ T3294] Buffer I/O error on dev loop9, logical block 0, async page read [ 29.498639][ T3715] syzkaller1: entered promiscuous mode [ 29.504260][ T3715] syzkaller1: entered allmulticast mode [ 29.604541][ T3722] tipc: Started in network mode [ 29.609484][ T3722] tipc: Node identity fa1188989119, cluster identity 4711 [ 29.616721][ T3722] tipc: Enabled bearer , priority 0 [ 29.666582][ T3722] syzkaller0: entered promiscuous mode [ 29.672771][ T3722] syzkaller0: entered allmulticast mode [ 29.695642][ T3722] tipc: Resetting bearer [ 29.740649][ T3737] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 29.744074][ T3721] tipc: Resetting bearer [ 29.766713][ T3732] loop0: detected capacity change from 0 to 8192 [ 29.780079][ T3721] tipc: Disabling bearer [ 29.897936][ T3746] wireguard0: entered promiscuous mode [ 29.904357][ T3746] wireguard0: entered allmulticast mode [ 30.128952][ T3773] netlink: 'syz.3.103': attribute type 4 has an invalid length. [ 30.153996][ T3773] netlink: 'syz.3.103': attribute type 4 has an invalid length. [ 30.167911][ T3746] syz.4.91 (3746) used greatest stack depth: 10824 bytes left [ 30.176152][ T3773] syz.3.103 (3773) used greatest stack depth: 10496 bytes left [ 30.197654][ T3779] loop3: detected capacity change from 0 to 512 [ 30.210750][ T3779] EXT4-fs: Ignoring removed bh option [ 30.218422][ T3779] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 30.232147][ T3779] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 30.241218][ T3779] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 30.266521][ T3779] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 30.307708][ T3779] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 30.320086][ T3790] netlink: 'syz.0.110': attribute type 1 has an invalid length. [ 30.328439][ T3790] macvlan0: entered promiscuous mode [ 30.333940][ T3790] macvlan0: entered allmulticast mode [ 30.339457][ T3790] veth1_vlan: entered allmulticast mode [ 30.346994][ T3779] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.395036][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.474323][ T3800] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.523098][ T3800] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.615065][ T3800] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.665426][ T3800] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.727120][ T3819] Driver unsupported XDP return value 0 on prog (id 114) dev N/A, expect packet loss! [ 30.745292][ T3800] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.757081][ T3800] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.770085][ T3800] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.782152][ T3800] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.866060][ T3826] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 30.873346][ T3826] IPv6: NLM_F_CREATE should be set when creating new route [ 31.075645][ T3846] loop2: detected capacity change from 0 to 512 [ 31.105642][ T3846] EXT4-fs: Ignoring removed nobh option [ 31.107826][ T3848] netlink: '+}[@': attribute type 5 has an invalid length. [ 31.118464][ T3848] netlink: 152 bytes leftover after parsing attributes in process `+}[@'. [ 31.160775][ T3846] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.136: corrupted inode contents [ 31.168044][ T3848] : renamed from bond0 (while UP) [ 31.218238][ T3846] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #3: comm syz.2.136: mark_inode_dirty error [ 31.253307][ T3846] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.136: corrupted inode contents [ 31.271952][ T3846] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.136: mark_inode_dirty error [ 31.298975][ T3846] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.136: Failed to acquire dquot type 0 [ 31.312751][ T3846] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.136: corrupted inode contents [ 31.324287][ T3865] netlink: 'syz.4.143': attribute type 10 has an invalid length. [ 31.352431][ T3846] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #16: comm syz.2.136: mark_inode_dirty error [ 31.356034][ T3865] veth0_vlan: entered allmulticast mode [ 31.371071][ T3846] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.136: corrupted inode contents [ 31.384986][ T3846] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.136: mark_inode_dirty error [ 31.397511][ T3846] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.136: corrupted inode contents [ 31.413253][ T3865] veth0_vlan: left promiscuous mode [ 31.428875][ T3865] veth0_vlan: entered promiscuous mode [ 31.435810][ T3846] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 31.450739][ T3865] team0: Device veth0_vlan failed to register rx_handler [ 31.469564][ T3846] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.136: corrupted inode contents [ 31.487849][ T3846] EXT4-fs error (device loop2): ext4_truncate:4597: inode #16: comm syz.2.136: mark_inode_dirty error [ 31.518445][ T3865] syz.4.143 (3865) used greatest stack depth: 10072 bytes left [ 31.526835][ T3846] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 31.551897][ T3877] netlink: 12 bytes leftover after parsing attributes in process `syz.3.148'. [ 31.561681][ T3846] EXT4-fs (loop2): 1 truncate cleaned up [ 31.569957][ T3846] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.588423][ T3877] 8021q: adding VLAN 0 to HW filter on device bond1 [ 31.595792][ T3846] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.607412][ T3884] loop4: detected capacity change from 0 to 128 [ 31.625435][ T3885] vlan1: entered allmulticast mode [ 31.630615][ T3885] bond1: entered allmulticast mode [ 31.630654][ T3846] syz.2.136 (3846) used greatest stack depth: 9768 bytes left [ 31.643558][ T3884] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 31.643636][ T3884] FAT-fs (loop4): Filesystem has been set read-only [ 31.643650][ T3884] syz.4.151: attempt to access beyond end of device [ 31.643650][ T3884] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 31.643684][ T3884] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 31.643702][ T3884] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 31.643818][ T3884] syz.4.151: attempt to access beyond end of device [ 31.643818][ T3884] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 31.643863][ T3884] syz.4.151: attempt to access beyond end of device [ 31.643863][ T3884] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 31.644127][ T3884] syz.4.151: attempt to access beyond end of device [ 31.644127][ T3884] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 31.653412][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.754224][ T3887] bond1: entered promiscuous mode [ 31.759566][ T3887] bond1: entered allmulticast mode [ 31.768518][ T3887] 8021q: adding VLAN 0 to HW filter on device bond1 [ 31.779430][ T3887] bond1 (unregistering): Released all slaves [ 32.061882][ T3907] loop4: detected capacity change from 0 to 736 [ 32.068539][ T3907] iso9660: Unknown parameter 'Q{UaND?sM00000000000000000000' [ 32.093020][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 32.093034][ T29] audit: type=1326 audit(1750257240.457:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd76485e929 code=0x7ffc0000 [ 32.123191][ T29] audit: type=1326 audit(1750257240.457:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd76485e929 code=0x7ffc0000 [ 32.146667][ T29] audit: type=1326 audit(1750257240.467:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd76485e929 code=0x7ffc0000 [ 32.171826][ T29] audit: type=1326 audit(1750257240.467:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd76485e929 code=0x7ffc0000 [ 32.195187][ T29] audit: type=1326 audit(1750257240.467:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd76485e929 code=0x7ffc0000 [ 32.219098][ T29] audit: type=1326 audit(1750257240.467:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fd76485e929 code=0x7ffc0000 [ 32.242623][ T29] audit: type=1326 audit(1750257240.467:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd76485e929 code=0x7ffc0000 [ 32.266653][ T29] audit: type=1326 audit(1750257240.467:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd76485e929 code=0x7ffc0000 [ 32.290475][ T29] audit: type=1326 audit(1750257240.467:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fd76485e929 code=0x7ffc0000 [ 32.313710][ T29] audit: type=1326 audit(1750257240.467:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd76485e929 code=0x7ffc0000 [ 32.373720][ T3915] syzkaller0: entered promiscuous mode [ 32.379411][ T3915] syzkaller0: entered allmulticast mode [ 32.471011][ T3923] loop4: detected capacity change from 0 to 1024 [ 32.488256][ T3923] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.625793][ T3942] netlink: 20 bytes leftover after parsing attributes in process `syz.0.174'. [ 32.636088][ T3941] loop1: detected capacity change from 0 to 512 [ 32.653978][ T3941] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 32.665955][ T3941] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.679058][ T3941] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.714741][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.732740][ T3950] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.744924][ T3950] netlink: 4 bytes leftover after parsing attributes in process `syz.1.178'. [ 32.753720][ T3950] bridge_slave_1: left allmulticast mode [ 32.759893][ T3950] bridge_slave_1: left promiscuous mode [ 32.765831][ T3950] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.774299][ T3950] bridge_slave_0: left allmulticast mode [ 32.780026][ T3950] bridge_slave_0: left promiscuous mode [ 32.785780][ T3950] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.938615][ T3967] netlink: 12 bytes leftover after parsing attributes in process `syz.1.184'. [ 33.003039][ T3968] loop0: detected capacity change from 0 to 1024 [ 33.019026][ T3791] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 65: padding at end of block bitmap is not set [ 33.126285][ T3977] netlink: 4 bytes leftover after parsing attributes in process `syz.0.188'. [ 33.140674][ T3979] netlink: 96 bytes leftover after parsing attributes in process `syz.1.189'. [ 33.209794][ T3988] loop1: detected capacity change from 0 to 128 [ 33.232564][ T3988] syz.1.193: attempt to access beyond end of device [ 33.232564][ T3988] loop1: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 33.301972][ T3995] netlink: 8 bytes leftover after parsing attributes in process `syz.1.196'. [ 33.311305][ T3995] IPVS: Error joining to the multicast group [ 33.311535][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.346633][ T3997] loop4: detected capacity change from 0 to 2048 [ 33.356000][ T3997] EXT4-fs: Ignoring removed mblk_io_submit option [ 33.370736][ T3997] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.437859][ T4006] loop1: detected capacity change from 0 to 2048 [ 33.450730][ T4006] EXT4-fs (loop1): failed to initialize system zone (-117) [ 33.458115][ T4006] EXT4-fs (loop1): mount failed [ 33.518281][ T4007] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.197: bg 0: block 234: padding at end of block bitmap is not set [ 33.532961][ T4007] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 33.545287][ T4007] EXT4-fs (loop4): This should not happen!! Data will be lost [ 33.545287][ T4007] [ 33.580742][ T60] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 2048 with error 28 [ 33.593621][ T60] EXT4-fs (loop4): This should not happen!! Data will be lost [ 33.593621][ T60] [ 33.603886][ T60] EXT4-fs (loop4): Total free blocks count 0 [ 33.609906][ T60] EXT4-fs (loop4): Free/Dirty block details [ 33.615863][ T60] EXT4-fs (loop4): free_blocks=0 [ 33.620834][ T60] EXT4-fs (loop4): dirty_blocks=4096 [ 33.626169][ T60] EXT4-fs (loop4): Block reservation details [ 33.713236][ T4019] netlink: 'syz.2.204': attribute type 7 has an invalid length. [ 33.720944][ T4019] netlink: 8 bytes leftover after parsing attributes in process `syz.2.204'. [ 33.815493][ T4021] loop4: detected capacity change from 0 to 8192 [ 33.880363][ T4027] ip6gre1: entered allmulticast mode [ 33.922757][ T4031] loop4: detected capacity change from 0 to 1024 [ 33.952812][ T4031] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.993602][ T4031] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.209: Allocating blocks 497-513 which overlap fs metadata [ 34.012269][ T4030] EXT4-fs (loop4): pa ffff88810660a000: logic 128, phys. 273, len 15 [ 34.020492][ T4030] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 34.055760][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.326524][ T4054] netlink: 96 bytes leftover after parsing attributes in process `syz.1.219'. [ 34.358734][ T4057] netlink: 14528 bytes leftover after parsing attributes in process `syz.3.220'. [ 34.512006][ T4079] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 34.631179][ T4087] netlink: 32 bytes leftover after parsing attributes in process `syz.3.232'. [ 34.640277][ T4087] netlink: 32 bytes leftover after parsing attributes in process `syz.3.232'. [ 34.697750][ T4092] netlink: 24 bytes leftover after parsing attributes in process `syz.1.233'. [ 34.742220][ T4088] loop2: detected capacity change from 0 to 1024 [ 34.764168][ T4094] syzkaller0: entered promiscuous mode [ 34.769805][ T4094] syzkaller0: entered allmulticast mode [ 34.784295][ T4088] EXT4-fs: Ignoring removed nobh option [ 34.789999][ T4088] EXT4-fs: Ignoring removed nobh option [ 34.818956][ T4088] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 34.843018][ T4088] EXT4-fs error (device loop2): ext4_get_journal_inode:5796: comm syz.2.228: inode #4294967295: comm syz.2.228: iget: illegal inode # [ 34.909140][ T4088] EXT4-fs (loop2): no journal found [ 34.914414][ T4088] EXT4-fs (loop2): can't get journal size [ 34.922281][ T4088] EXT4-fs (loop2): failed to initialize system zone (-22) [ 34.945947][ T4088] EXT4-fs (loop2): mount failed [ 35.033509][ T4112] loop3: detected capacity change from 0 to 1024 [ 35.059758][ T4112] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 35.070010][ T4112] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 35.092460][ T4112] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 35.111896][ T4118] netlink: 16 bytes leftover after parsing attributes in process `syz.4.246'. [ 35.121351][ T4112] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 35.130720][ T4112] EXT4-fs (loop3): orphan cleanup on readonly fs [ 35.140901][ T4112] EXT4-fs error (device loop3): ext4_read_inode_bitmap:167: comm syz.3.243: Inode bitmap for bg 0 marked uninitialized [ 35.163574][ T4112] EXT4-fs (loop3): Remounting filesystem read-only [ 35.170514][ T4112] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.198568][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.256518][ T4126] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.350399][ T4126] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.412986][ T4126] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.462356][ T4126] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.484039][ T4075] syz.2.228 (4075) used greatest stack depth: 6952 bytes left [ 35.510206][ T4140] Zero length message leads to an empty skb [ 35.528683][ T4126] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.540468][ T4126] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.558079][ T4126] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.571931][ T4126] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.582483][ T4143] syzkaller0: entered promiscuous mode [ 35.588014][ T4143] syzkaller0: entered allmulticast mode [ 35.631572][ T4138] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.641097][ T4138] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.714248][ T4132] loop0: detected capacity change from 0 to 512 [ 35.724349][ T4132] EXT4-fs: Ignoring removed i_version option [ 35.740680][ T4132] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 35.753787][ T4132] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e12c, mo2=0002] [ 35.762905][ T4132] System zones: 1-12 [ 35.766952][ T4132] EXT4-fs (loop0): orphan cleanup on readonly fs [ 35.813138][ T4132] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.250: invalid indirect mapped block 12 (level 1) [ 35.839004][ T4132] EXT4-fs (loop0): Remounting filesystem read-only [ 35.845628][ T4132] EXT4-fs (loop0): 1 truncate cleaned up [ 35.859396][ T4132] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 35.874992][ T4132] netlink: 256 bytes leftover after parsing attributes in process `syz.0.250'. [ 35.917130][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 35.936383][ T4163] netlink: 12 bytes leftover after parsing attributes in process `syz.0.263'. [ 35.945312][ T4163] netlink: 28 bytes leftover after parsing attributes in process `syz.0.263'. [ 35.955407][ T4163] netlink: 'syz.0.263': attribute type 6 has an invalid length. [ 36.706262][ T4234] loop2: detected capacity change from 0 to 2048 [ 36.770265][ T4234] EXT4-fs: Ignoring removed bh option [ 36.802784][ T4234] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.841195][ T4257] loop3: detected capacity change from 0 to 512 [ 36.858352][ T4234] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 36.873858][ T4234] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 36.878721][ T4257] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 36.886081][ T4234] EXT4-fs (loop2): This should not happen!! Data will be lost [ 36.886081][ T4234] [ 36.886098][ T4234] EXT4-fs (loop2): Total free blocks count 0 [ 36.886110][ T4234] EXT4-fs (loop2): Free/Dirty block details [ 36.886137][ T4234] EXT4-fs (loop2): free_blocks=2415919104 [ 36.922223][ T4234] EXT4-fs (loop2): dirty_blocks=16 [ 36.927428][ T4234] EXT4-fs (loop2): Block reservation details [ 36.933573][ T4234] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 36.952074][ T4261] loop4: detected capacity change from 0 to 512 [ 36.979992][ T4234] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 36.993791][ T4261] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.021395][ T4261] ext4 filesystem being mounted at /72/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.071770][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.110308][ T4270] pim6reg1: entered promiscuous mode [ 37.115671][ T4270] pim6reg1: entered allmulticast mode [ 37.269743][ T4317] loop0: detected capacity change from 0 to 1024 [ 37.271819][ T4320] ip6gretap0: entered promiscuous mode [ 37.282261][ T4320] vlan2: entered promiscuous mode [ 37.302000][ T4317] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.342862][ T4317] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 37.374993][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.400441][ T3306] ================================================================== [ 37.400720][ T29] kauditd_printk_skb: 345 callbacks suppressed [ 37.400732][ T29] audit: type=1400 audit(1750257245.777:687): avc: denied { connect } for pid=4332 comm="syz.2.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 37.408544][ T3306] BUG: KCSAN: data-race in __lru_add_drain_all / folio_add_lru [ 37.441489][ T3306] [ 37.443792][ T3306] read-write to 0xffff888237c25e68 of 1 bytes by task 4332 on cpu 0: [ 37.451846][ T3306] folio_add_lru+0xa5/0x1f0 [ 37.456365][ T3306] folio_add_lru_vma+0x49/0x70 [ 37.461119][ T3306] handle_mm_fault+0x27e0/0x2be0 [ 37.466041][ T3306] do_user_addr_fault+0x636/0x1090 [ 37.471143][ T3306] exc_page_fault+0x62/0xa0 [ 37.475634][ T3306] asm_exc_page_fault+0x26/0x30 [ 37.480471][ T3306] [ 37.482775][ T3306] read to 0xffff888237c25e68 of 1 bytes by task 3306 on cpu 1: [ 37.490301][ T3306] __lru_add_drain_all+0x12b/0x3f0 [ 37.495513][ T3306] lru_add_drain_all+0x10/0x20 [ 37.500262][ T3306] invalidate_bdev+0x47/0x70 [ 37.504833][ T3306] ext4_put_super+0x624/0x7d0 [ 37.509496][ T3306] generic_shutdown_super+0xe6/0x210 [ 37.514766][ T3306] kill_block_super+0x2a/0x70 [ 37.519443][ T3306] ext4_kill_sb+0x42/0x80 [ 37.523770][ T3306] deactivate_locked_super+0x72/0x1c0 [ 37.529148][ T3306] deactivate_super+0x97/0xa0 [ 37.533825][ T3306] cleanup_mnt+0x269/0x2e0 [ 37.538223][ T3306] __cleanup_mnt+0x19/0x20 [ 37.542641][ T3306] task_work_run+0x12e/0x1a0 [ 37.547215][ T3306] exit_to_user_mode_loop+0xe4/0x100 [ 37.552480][ T3306] do_syscall_64+0x1d6/0x200 [ 37.557048][ T3306] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.562919][ T3306] [ 37.565222][ T3306] value changed: 0x00 -> 0x01 [ 37.569872][ T3306] [ 37.572175][ T3306] Reported by Kernel Concurrency Sanitizer on: [ 37.578320][ T3306] CPU: 1 UID: 0 PID: 3306 Comm: syz-executor Not tainted 6.16.0-rc2-syzkaller-00047-g52da431bf03b #0 PREEMPT(voluntary) [ 37.590908][ T3306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 37.600952][ T3306] ==================================================================