last executing test programs: 10.266069351s ago: executing program 3 (id=814): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8f7ffffb702000008000000b703000000000000a5000000eeffffff95"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) r2 = gettid() tkill(r2, 0x1b) 10.194325612s ago: executing program 3 (id=816): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7}, 0x18) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240a0"], 0x64}}, 0x0) 9.537702566s ago: executing program 3 (id=829): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000200)=0x632a, 0x4) sendmmsg$inet6(r1, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12141, 0x0) 9.322966747s ago: executing program 3 (id=832): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000016c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000018c0), r0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000004c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002abd7000ffdbdf25090000006400038008000100010000000800030004000000140002007665744e315f6d616376746170000000060004000200000008000500e0000000140002006970766c616e31"], 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 9.299562838s ago: executing program 3 (id=834): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 9.283702098s ago: executing program 3 (id=835): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0xe8}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000840), 0x0) 1.952959167s ago: executing program 2 (id=1051): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x59, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x32) write(r1, &(0x7f0000000340)="4f10", 0x2) sendfile(r1, r0, 0x0, 0x40003) 1.062808943s ago: executing program 4 (id=1075): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x1a00404, &(0x7f0000000080)={[{@grpquota}, {@nomblk_io_submit}]}, 0x1, 0xbac, &(0x7f00000017c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) ftruncate(r0, 0x200c17a) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) 935.661023ms ago: executing program 2 (id=1081): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa87d2255f674412d020000000000005ab527ee3697f1ec4436dd1164aa93cc5800075557165397000a63f6b9b3f427f6ba6b34f98125f30e697fffffffffffffffa30b273683626e0003254d570dca6b78ad833488cfe4109eaf009edd3e69613d3cd6aaa300006eee8501000000520a0000151d010000000100bf00000000cc587424363dc6ad7f3bbd424c6e6cafbe9309aba218a52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de4758c1096a1dc52f29e470a000517ebc406e89dcbb7677e6528b0856e31ed9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7ff21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d933bed759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c759da324a39f7f51b870b2851c3f0a1aab71587a21c8f1b3369ebfcba105a6ccdd01b0f04edb256c604f068773f6ff000000000000006ffbfe5ca32142b0195531458b7d1e341c6f864f983d745f5865aad41d2915aae7602a2d6cd415e8351ebc4223f54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad6eb372713255012e028cb2654d493a0b4b35faae176c89b745eda2967199cc936859a537e8e4871d4acf3e3dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0cff28235a3cbb5d33b09bc30cf2880c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec66ea6c718bbd1aa59114000f0be4c6f8df084c5e9734ae30aa9afdc719bf01ab03a9b1074407136b4506000f0916a39d3057d50183612b39e73aeeb6eaf14652dda68e98ef938e6515a94a71836469e2051d9b7eb85f3f2d5ae2c51944da8d7391d6d6b97419a3b7660df4c5124ca425d374b371867a79b31c6617fc3327191fbf514573f0e30d1d60be2168fe6c2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257b84000000b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a50696332226401b110da9c786eeca22debc99335583b54c13c3130978fa069af8223b38ced735c2d905f51ca85ffa4add5647489b3960127696cf2f16625c0c102000000000000009ef52134842e64171f3963841086e3797a4825d081f2d987f05c5341877386ec55d7dc958fd235d6071619a65d4b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f02e0fca8b27ff3983ab74fd3d560700a1fbb44e77e312b3b129e000302d613916c9bcf9f0000fac73adb6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e08074ea2462974ab2cbd247eb1cfa2638f56daee57ed14bc74de0fd87a9ce638190f3570e0b4c80ef682df22237270955afb6008846557ee3bc09fda6dbb6542e597300eb82a184c96ffde5a30e5433d86666cb045bdd02c804c22ff2635c7bfbf5c0d586cda5e1e88a4d41dee7cc74f822278d124638fec58faeb48afe324369cc51204158bb440df2a694f4cdcaa4f65c22f000000000000000000000000000d503d79906958102000000000000000000001ffff0ef89b2a635edb2dd163e863315e84498dfb52b7f54da6398cbedaa42cc17c4563c859656a357770289a61faa95a82bf1cfb7f2fd7252e9322abe282c3344fc6738b4467893b9bf0d1c8130ae6b226900110635376413c29f7c6f7b7e29b9f4bddd5e328661f4046e01f7d7dc22174e5e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4db2b870000000000000000000000000000000000000000009b777883a0f9cf4ad155110cd3ace2b322ac31bfa27847dc99c8a69a1ea5b98e525e6393ad7fd9795170e7b11e4fa990b9386910a6a1a66a70eaff01247603c2ff49d3979676bffb3049166ab84a0f061991bd57c2566c10c282352a5105b6164e3f2491e4793e590dcc71de10da96fdff40dd44a2c9882d3aa0f8a797b8fea6efcfb5046b7679f15559cdaa977504c40b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd50c5e22ade17556abb722d9c085b189b5fd1f30e8dc813f60400fde1f88d830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e3af923e8738d93d583a9cf00b946960fc38cf85aae7cf708f9a9d166f2e352a06d99b8be476d1cc2a53a859ae4fdab2a987925d12422474ac044ffe9fe2bf9bf9bbdf36c4ca89c516647542ac45545337829fa7039d155ebda42d4c14f4ca7f8b5d5842658c62d0a03092b94fa1b19f190000000000000000000000000000009e75a32b9fafeffd890f2759b0fe3add33fa43a4c3995458f86a926ad56b23571c46728c039cd3b4bb7d69dfa27782b953a7b81cc161912b3e5716360686e126311a7e21bfa2efd0f57b90c203528c8f620d3c7b31c7abcffae382f53500f7cd5d00159e5f741d3e2d2cbd1a04b3f39b50a4683daa7d117b7f4a149c954d69d8ab001339e464c8eb5f0c63899010757c9a3b69f4920531b83f71d5a34ef9405819afee15b77c015ea755c95127ff2274bb9a8463ce4b8c08ad70596ad2b2b044e660ed144b9dce372450ea69d25da2b6deed67fac26e765aa7d5532ba1044f62db049486acde2294127cb767c23da7d8f9844d3be5b6aa83ee4ce1876af5130efe1b64ccb6bbd349bcc0e8deec8ab3bd1b35bbc8ab8a152771744baa576b9223d26b5603a7f091be1264cabaf661fe2dbe7990a61f710f923f2337818a3983d06c11a6bee7fccb78a53c56db5c18f920d2194374db665dcadf53b8d0014e682ec721d67a7ab6c817fe53c86f8900000000000000000000000000000060b7b827c56e973a2ab5bc5c558ada68c4ec3762f5957b20b919af5d53c87de056a397bdcb614c34761e2c815698e1f9f5521a385c2910850929040a4eba573e91ca21fc855358120ecd79a5d7007693ef3ff9d2b993d114443d53c53094e516f675b2a7074584714e7a2015e05e507811b4ca89c39281c9ada5f58ceb55893cca783ab09c9a19836a3a2c715b10436a5731549e364679ecd8461a68433ab52b1108831edb9654dc602183c1170d6881647f6dca15d57fb76357d815c5f1000000000000000000f49e327c0b6e511494466cec78650f0a6267"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4f21, 0x1, @empty, 0x6}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r2, r0}) writev(r2, &(0x7f0000001b80)=[{&(0x7f0000001740)="fa1e929a4d82bc38129f1c320ad5ffb8", 0x10}, {0x0}, {0x0}], 0x3) 911.571734ms ago: executing program 2 (id=1082): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) iopl(0x3) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 910.707984ms ago: executing program 4 (id=1083): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') writev(r2, &(0x7f0000000240)=[{&(0x7f00000004c0)='\n', 0x1}, {&(0x7f0000000080)='=', 0x1}], 0x2) 892.549954ms ago: executing program 2 (id=1085): syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000bc0)='./file1\x00', 0x1a00404, &(0x7f0000000080)={[{@noblock_validity}, {@grpquota}]}, 0x1, 0xbb9, &(0x7f00000017c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r1 = open(&(0x7f0000000240)='./file2\x00', 0x145142, 0x0) sendfile(r1, r1, 0x0, 0x800000009) 865.639184ms ago: executing program 1 (id=1086): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='mm_page_free\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) 812.309874ms ago: executing program 1 (id=1089): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) flistxattr(r1, 0x0, 0x0) 752.215735ms ago: executing program 4 (id=1090): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 748.063915ms ago: executing program 1 (id=1091): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x8000}, 0x11112, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='cpu==-!|!') 720.379595ms ago: executing program 4 (id=1093): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000005a0000008500000022000000180100002020702500000000002020200100000000000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r0}, 0x18) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 577.897756ms ago: executing program 4 (id=1094): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001d80)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000c0], 0x11, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000d00000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x108) 577.362656ms ago: executing program 1 (id=1096): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @broadcast}, 0x2, 0x0, 0x3}}, 0x26) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) 524.499117ms ago: executing program 1 (id=1098): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0xbc3, &(0x7f0000000480)={0x0, 0x1568, 0x10000, 0x2, 0x264}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x10000000000002a8, 0x8, 0x1, {0x2}}) io_uring_enter(r2, 0x29ab, 0xd480, 0x0, 0x0, 0x0) 472.124217ms ago: executing program 4 (id=1099): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) fallocate(r1, 0x0, 0x6, 0x2000402) 430.335897ms ago: executing program 0 (id=1101): symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) creat(&(0x7f0000000140)='./file0\x00', 0x106) 372.227348ms ago: executing program 0 (id=1102): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000007300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = timerfd_create(0x0, 0x800) timerfd_settime(r2, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 372.070368ms ago: executing program 0 (id=1103): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfc, 0x0, 0x7ffc0002}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) symlinkat(0x0, 0xffffffffffffff9c, 0x0) 361.684577ms ago: executing program 1 (id=1104): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x7995}, 0xfff7, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) ioctl$USBDEVFS_REAPURB(r1, 0x4004550c, &(0x7f0000000380)) 317.488708ms ago: executing program 0 (id=1105): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) close(0x3) 216.185489ms ago: executing program 0 (id=1106): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0x1}}, 0x18) 216.041289ms ago: executing program 0 (id=1107): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e9b3d0007e03dd65193df163e75963f86ddf06712e9001c2f8db0049d90491c3248040000f858dbb8a1", 0x2a}, {&(0x7f0000000140)="a43b2eaab4000000000000006558d25d9aebb39c", 0x14}], 0x2) 204.871569ms ago: executing program 2 (id=1108): r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030500f0e66f1500000000000000", @ANYRES32=r2], 0x68}, 0x1, 0x0, 0x0, 0x4010}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x440b0) 0s ago: executing program 2 (id=1109): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x6}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020100000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'wg2\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x94}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.116' (ED25519) to the list of known hosts. [ 35.140831][ T29] audit: type=1400 audit(1762647640.633:62): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 35.163940][ T29] audit: type=1400 audit(1762647640.653:63): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.164908][ T3305] cgroup: Unknown subsys name 'net' [ 35.191811][ T29] audit: type=1400 audit(1762647640.683:64): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.306776][ T3305] cgroup: Unknown subsys name 'cpuset' [ 35.313261][ T3305] cgroup: Unknown subsys name 'rlimit' [ 35.424717][ T29] audit: type=1400 audit(1762647640.913:65): avc: denied { setattr } for pid=3305 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.452682][ T29] audit: type=1400 audit(1762647640.913:66): avc: denied { create } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.473351][ T29] audit: type=1400 audit(1762647640.913:67): avc: denied { write } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.493850][ T29] audit: type=1400 audit(1762647640.913:68): avc: denied { read } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.503835][ T3309] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 35.514272][ T29] audit: type=1400 audit(1762647640.913:69): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 35.547624][ T29] audit: type=1400 audit(1762647640.913:70): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 35.571143][ T29] audit: type=1400 audit(1762647641.023:71): avc: denied { relabelto } for pid=3309 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 35.622788][ T3305] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.734841][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 36.835618][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.842855][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.850111][ T3315] bridge_slave_0: entered allmulticast mode [ 36.856854][ T3315] bridge_slave_0: entered promiscuous mode [ 36.865677][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.872841][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.880107][ T3315] bridge_slave_1: entered allmulticast mode [ 36.886703][ T3315] bridge_slave_1: entered promiscuous mode [ 36.904533][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 36.934314][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 36.969960][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.983178][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.006875][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 37.020532][ T3325] chnl_net:caif_netlink_parms(): no params data found [ 37.053311][ T3315] team0: Port device team_slave_0 added [ 37.068311][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.075384][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.082694][ T3319] bridge_slave_0: entered allmulticast mode [ 37.089182][ T3319] bridge_slave_0: entered promiscuous mode [ 37.100466][ T3315] team0: Port device team_slave_1 added [ 37.120880][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.128387][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.135645][ T3319] bridge_slave_1: entered allmulticast mode [ 37.142177][ T3319] bridge_slave_1: entered promiscuous mode [ 37.160831][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.167995][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.175289][ T3316] bridge_slave_0: entered allmulticast mode [ 37.181808][ T3316] bridge_slave_0: entered promiscuous mode [ 37.204118][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.211284][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.218494][ T3316] bridge_slave_1: entered allmulticast mode [ 37.224874][ T3316] bridge_slave_1: entered promiscuous mode [ 37.239037][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.246062][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.271984][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.291893][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.308282][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.315254][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.341236][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.358042][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.373271][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.399736][ T3325] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.406890][ T3325] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.414176][ T3325] bridge_slave_0: entered allmulticast mode [ 37.420802][ T3325] bridge_slave_0: entered promiscuous mode [ 37.428420][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.439425][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.446558][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.453784][ T3321] bridge_slave_0: entered allmulticast mode [ 37.460397][ T3321] bridge_slave_0: entered promiscuous mode [ 37.472308][ T3325] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.479446][ T3325] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.486607][ T3325] bridge_slave_1: entered allmulticast mode [ 37.493076][ T3325] bridge_slave_1: entered promiscuous mode [ 37.509346][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.516543][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.523652][ T3321] bridge_slave_1: entered allmulticast mode [ 37.530185][ T3321] bridge_slave_1: entered promiscuous mode [ 37.537343][ T3319] team0: Port device team_slave_0 added [ 37.565383][ T3319] team0: Port device team_slave_1 added [ 37.581777][ T3316] team0: Port device team_slave_0 added [ 37.589896][ T3315] hsr_slave_0: entered promiscuous mode [ 37.596006][ T3315] hsr_slave_1: entered promiscuous mode [ 37.608526][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.624101][ T3325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.634081][ T3316] team0: Port device team_slave_1 added [ 37.641190][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.650693][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.657703][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.683661][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.695742][ T3325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.730844][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.737941][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.763868][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.785173][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.792239][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.818233][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.831550][ T3321] team0: Port device team_slave_0 added [ 37.846703][ T3325] team0: Port device team_slave_0 added [ 37.858238][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.865305][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.891373][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.903048][ T3321] team0: Port device team_slave_1 added [ 37.910052][ T3325] team0: Port device team_slave_1 added [ 37.956540][ T3319] hsr_slave_0: entered promiscuous mode [ 37.962608][ T3319] hsr_slave_1: entered promiscuous mode [ 37.968598][ T3319] debugfs: 'hsr0' already exists in 'hsr' [ 37.974336][ T3319] Cannot create hsr debugfs directory [ 37.986068][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.993147][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.019112][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.030266][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.037297][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.063279][ T3325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.074756][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.081764][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.107705][ T3325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.132054][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.139142][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.165216][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.190219][ T3316] hsr_slave_0: entered promiscuous mode [ 38.196472][ T3316] hsr_slave_1: entered promiscuous mode [ 38.202366][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 38.208135][ T3316] Cannot create hsr debugfs directory [ 38.265188][ T3325] hsr_slave_0: entered promiscuous mode [ 38.271422][ T3325] hsr_slave_1: entered promiscuous mode [ 38.277463][ T3325] debugfs: 'hsr0' already exists in 'hsr' [ 38.283190][ T3325] Cannot create hsr debugfs directory [ 38.290801][ T3321] hsr_slave_0: entered promiscuous mode [ 38.296859][ T3321] hsr_slave_1: entered promiscuous mode [ 38.302783][ T3321] debugfs: 'hsr0' already exists in 'hsr' [ 38.308548][ T3321] Cannot create hsr debugfs directory [ 38.445864][ T3315] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.463884][ T3315] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.479986][ T3315] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.493591][ T3315] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.518789][ T3316] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.527899][ T3316] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.541424][ T3316] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.553360][ T3316] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.582412][ T3319] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.592209][ T3319] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.602818][ T3319] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.615017][ T3319] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.654779][ T3325] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.687477][ T3325] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.698408][ T3325] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.713539][ T3325] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.729217][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.737858][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.753032][ T3321] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.761899][ T3321] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.775335][ T3321] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.784548][ T3321] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.800104][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.808024][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.824203][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.834645][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.841744][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.851008][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.858104][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.875613][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.882713][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.891463][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.898540][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.915679][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.956492][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.963573][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.975816][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.982898][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.021014][ T3319] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.031522][ T3319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.061484][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.075155][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.092364][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.108543][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.115637][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.126807][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.133902][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.159978][ T3325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.209388][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.236552][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.254229][ T3325] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.269596][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.276837][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.317836][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.324945][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.371750][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.393229][ T3316] veth0_vlan: entered promiscuous mode [ 39.410128][ T3316] veth1_vlan: entered promiscuous mode [ 39.442834][ T3315] veth0_vlan: entered promiscuous mode [ 39.458461][ T3325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.473642][ T3315] veth1_vlan: entered promiscuous mode [ 39.486473][ T3316] veth0_macvtap: entered promiscuous mode [ 39.497960][ T3316] veth1_macvtap: entered promiscuous mode [ 39.527148][ T3315] veth0_macvtap: entered promiscuous mode [ 39.543207][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.553853][ T3315] veth1_macvtap: entered promiscuous mode [ 39.567442][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.595210][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.614186][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.624149][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.633747][ T3319] veth0_vlan: entered promiscuous mode [ 39.642635][ T3319] veth1_vlan: entered promiscuous mode [ 39.650921][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.659848][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.674763][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.702233][ T384] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.715760][ T3321] veth0_vlan: entered promiscuous mode [ 39.730019][ T3316] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.733167][ T3325] veth0_vlan: entered promiscuous mode [ 39.751325][ T384] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.778494][ T384] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.789582][ T3321] veth1_vlan: entered promiscuous mode [ 39.798044][ T3319] veth0_macvtap: entered promiscuous mode [ 39.810452][ T3319] veth1_macvtap: entered promiscuous mode [ 39.821049][ T3325] veth1_vlan: entered promiscuous mode [ 39.831894][ T3484] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.848761][ T3321] veth0_macvtap: entered promiscuous mode [ 39.863015][ T3321] veth1_macvtap: entered promiscuous mode [ 39.889865][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.913292][ T3325] veth0_macvtap: entered promiscuous mode [ 39.924990][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.933956][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.956819][ T3325] veth1_macvtap: entered promiscuous mode [ 39.968155][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.982930][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.002049][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.006333][ T3547] SELinux: Context system_u:object_r:systemd_systemctl_exec_t:s0 is not valid (left unmapped). [ 40.017273][ T3545] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.074854][ T3545] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.111357][ T3545] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.139761][ T3545] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.170866][ T3545] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.196531][ T3545] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.233463][ T3545] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.256872][ T3560] loop4: detected capacity change from 0 to 512 [ 40.268517][ T3560] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.281783][ T3560] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 40.291677][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 40.291695][ T29] audit: type=1400 audit(1762647645.763:104): avc: denied { create } for pid=3561 comm="syz.1.7" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 40.336570][ T3545] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.345368][ T3545] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.366624][ T3545] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.375450][ T3545] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.414662][ T3545] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.429537][ T3560] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 40.468198][ T3560] EXT4-fs (loop4): 1 truncate cleaned up [ 40.476501][ T3560] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.489956][ T29] audit: type=1400 audit(1762647645.983:105): avc: denied { mount } for pid=3558 comm="syz.4.6" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 40.532343][ T3560] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.542131][ T29] audit: type=1400 audit(1762647646.013:106): avc: denied { add_name } for pid=3558 comm="syz.4.6" name="memory.events.local" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 40.563858][ T29] audit: type=1400 audit(1762647646.013:107): avc: denied { create } for pid=3558 comm="syz.4.6" name="memory.events.local" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 40.585052][ T29] audit: type=1400 audit(1762647646.013:108): avc: denied { read append open } for pid=3558 comm="syz.4.6" path="/1/file2/memory.events.local" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 40.609616][ T29] audit: type=1400 audit(1762647646.013:109): avc: denied { map } for pid=3558 comm="syz.4.6" path="/1/file2/memory.events.local" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 40.633067][ T29] audit: type=1400 audit(1762647646.013:110): avc: denied { write } for pid=3558 comm="syz.4.6" path="/1/file2/memory.events.local" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 40.682672][ T3567] loop4: detected capacity change from 0 to 512 [ 40.740836][ T3567] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.768783][ T29] audit: type=1400 audit(1762647646.253:111): avc: denied { write } for pid=3529 comm="syz.2.3" name="file0" dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:systemd_systemctl_exec_t:s0" [ 40.788735][ T3567] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.806478][ T29] audit: type=1400 audit(1762647646.303:112): avc: denied { unlink } for pid=3315 comm="syz-executor" name="file0" dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:systemd_systemctl_exec_t:s0" [ 40.849166][ T3573] loop2: detected capacity change from 0 to 512 [ 40.852382][ T29] audit: type=1400 audit(1762647646.303:113): avc: denied { unlink } for pid=3315 comm="syz-executor" name="bus" dev="tmpfs" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 40.887734][ T3573] EXT4-fs error (device loop2): ext4_xattr_inode_iget:446: comm syz.2.10: error while reading EA inode 32 err=-116 [ 40.907518][ T3573] EXT4-fs (loop2): Remounting filesystem read-only [ 40.914305][ T3573] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 40.925224][ T3573] EXT4-fs (loop2): 1 orphan inode deleted [ 40.931732][ T3573] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.949145][ T3573] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.949592][ T3578] bridge_slave_0: left allmulticast mode [ 40.964018][ T3578] bridge_slave_0: left promiscuous mode [ 40.969764][ T3578] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.987872][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.997633][ T3578] bridge_slave_1: left allmulticast mode [ 41.003328][ T3578] bridge_slave_1: left promiscuous mode [ 41.010211][ T3578] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.024163][ T3578] bond0: (slave bond_slave_0): Releasing backup interface [ 41.034740][ T3578] bond0: (slave bond_slave_1): Releasing backup interface [ 41.046449][ T3581] loop2: detected capacity change from 0 to 164 [ 41.070205][ T3578] team0: Port device team_slave_0 removed [ 41.120248][ T3578] team0: Port device team_slave_1 removed [ 41.127898][ T3578] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.135340][ T3578] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.157206][ T3578] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.164677][ T3578] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.176197][ T3589] syz.4.15 (3589) used greatest stack depth: 9984 bytes left [ 41.205420][ T3578] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 41.238608][ T3595] netlink: 12 bytes leftover after parsing attributes in process `syz.2.19'. [ 41.247693][ T3595] netlink: 12 bytes leftover after parsing attributes in process `syz.2.19'. [ 41.370308][ T3610] netlink: 'syz.4.26': attribute type 12 has an invalid length. [ 41.378052][ T3610] netlink: 132 bytes leftover after parsing attributes in process `syz.4.26'. [ 41.639359][ T3626] loop3: detected capacity change from 0 to 1024 [ 41.646683][ T3626] EXT4-fs: Ignoring removed orlov option [ 41.652986][ T3626] EXT4-fs (loop3): Invalid log block size: 27052 [ 41.708538][ T3630] xt_policy: output policy not valid in PREROUTING and INPUT [ 41.824503][ T3644] loop4: detected capacity change from 0 to 512 [ 41.831365][ T3644] EXT4-fs: Ignoring removed nobh option [ 41.848217][ T3644] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm syz.4.41: corrupted inode contents [ 41.861975][ T3644] EXT4-fs (loop4): Remounting filesystem read-only [ 41.869250][ T3644] EXT4-fs (loop4): 1 truncate cleaned up [ 41.875532][ T3644] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.889004][ T3644] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.900618][ T3644] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.925112][ T3644] syz.4.41 (3644) used greatest stack depth: 9696 bytes left [ 41.980049][ T3654] loop4: detected capacity change from 0 to 4096 [ 41.998213][ T3654] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.029294][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.122804][ T3661] loop0: detected capacity change from 0 to 512 [ 42.138297][ T3665] netlink: 16 bytes leftover after parsing attributes in process `syz.4.49'. [ 42.160310][ T3661] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.185645][ T3665] bond0: entered promiscuous mode [ 42.190912][ T3665] bond_slave_0: entered promiscuous mode [ 42.196883][ T3665] bond_slave_1: entered promiscuous mode [ 42.203265][ T3669] netlink: 16 bytes leftover after parsing attributes in process `syz.4.49'. [ 42.220176][ T3665] bond0: left promiscuous mode [ 42.224994][ T3665] bond_slave_0: left promiscuous mode [ 42.230525][ T3665] bond_slave_1: left promiscuous mode [ 42.242435][ T3661] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.273462][ T3669] bond0: entered promiscuous mode [ 42.278687][ T3669] bond_slave_0: entered promiscuous mode [ 42.284463][ T3669] bond_slave_1: entered promiscuous mode [ 42.316379][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.325443][ T3669] bond0: left promiscuous mode [ 42.330306][ T3669] bond_slave_0: left promiscuous mode [ 42.335898][ T3669] bond_slave_1: left promiscuous mode [ 42.386226][ T3669] Zero length message leads to an empty skb [ 42.476737][ T3684] loop2: detected capacity change from 0 to 512 [ 42.491071][ T3684] ======================================================= [ 42.491071][ T3684] WARNING: The mand mount option has been deprecated and [ 42.491071][ T3684] and is ignored by this kernel. Remove the mand [ 42.491071][ T3684] option from the mount to silence this warning. [ 42.491071][ T3684] ======================================================= [ 42.583994][ T3684] EXT4-fs (loop2): orphan cleanup on readonly fs [ 42.600121][ T3684] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.56: bg 0: block 248: padding at end of block bitmap is not set [ 42.639588][ T3684] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.56: Failed to acquire dquot type 1 [ 42.711912][ T3684] EXT4-fs (loop2): 1 truncate cleaned up [ 42.759022][ T3684] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.813655][ T3684] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 42.831195][ T3709] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 42.858917][ T3684] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 42.890193][ T3684] ext4 filesystem being remounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.915296][ T3721] netlink: 24 bytes leftover after parsing attributes in process `syz.4.72'. [ 42.933909][ T3723] loop3: detected capacity change from 0 to 1024 [ 42.949572][ T3723] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 42.961528][ T3723] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.73: Invalid block bitmap block 0 in block_group 0 [ 42.964942][ T3684] syz.2.56 (3684) used greatest stack depth: 9200 bytes left [ 42.977240][ T3723] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.73: Failed to acquire dquot type 0 [ 42.995869][ T3723] EXT4-fs error (device loop3): ext4_free_blocks:6706: comm syz.3.73: Freeing blocks not in datazone - block = 0, count = 4096 [ 43.010233][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.019982][ T3723] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.73: Invalid inode bitmap blk 0 in block_group 0 [ 43.035499][ T3519] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:42: Failed to release dquot type 0 [ 43.037618][ T3723] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 43.057436][ T3723] EXT4-fs (loop3): 1 orphan inode deleted [ 43.071449][ T3729] netlink: 8 bytes leftover after parsing attributes in process `syz.0.76'. [ 43.075589][ T3723] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.099058][ T3731] tipc: Started in network mode [ 43.104101][ T3731] tipc: Node identity ac14140f, cluster identity 4711 [ 43.111398][ T3731] tipc: New replicast peer: 255.255.255.83 [ 43.117316][ T3731] tipc: Enabled bearer , priority 10 [ 43.134748][ T3733] vlan2: entered allmulticast mode [ 43.139948][ T3733] hsr0: entered allmulticast mode [ 43.145038][ T3733] hsr_slave_0: entered allmulticast mode [ 43.150742][ T3733] hsr_slave_1: entered allmulticast mode [ 43.211630][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.310499][ T3747] program syz.2.84 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 43.505679][ T3761] loop4: detected capacity change from 0 to 512 [ 43.523719][ T3761] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 43.558955][ T3761] EXT4-fs (loop4): 1 truncate cleaned up [ 43.574847][ T3761] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.889525][ T3787] SELinux: failed to load policy [ 43.947776][ T3802] netlink: 4 bytes leftover after parsing attributes in process `syz.3.105'. [ 43.958479][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.976049][ T3802] netlink: 4 bytes leftover after parsing attributes in process `syz.3.105'. [ 44.110187][ T3822] netlink: 8 bytes leftover after parsing attributes in process `syz.4.113'. [ 44.304828][ T10] tipc: Node number set to 2886997007 [ 44.328294][ T3830] hub 9-0:1.0: USB hub found [ 44.338422][ T3830] hub 9-0:1.0: 8 ports detected [ 44.470810][ T3847] loop1: detected capacity change from 0 to 128 [ 44.641395][ T3861] loop2: detected capacity change from 0 to 512 [ 44.654605][ T3861] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 44.654689][ T3865] netlink: 'syz.0.131': attribute type 1 has an invalid length. [ 44.706607][ T3519] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.706878][ T3861] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 44.716652][ T3865] netlink: 'syz.0.131': attribute type 1 has an invalid length. [ 44.747002][ T3861] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.806266][ T3519] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.815061][ T3519] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.824050][ T3519] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.833020][ T3861] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.880939][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.969324][ T3879] loop2: detected capacity change from 0 to 512 [ 45.005446][ T3879] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.119605][ T3879] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.207293][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.233387][ T3897] loop3: detected capacity change from 0 to 164 [ 45.243876][ T3897] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 45.266689][ T3897] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 45.275184][ T3897] rock: directory entry would overflow storage [ 45.281421][ T3897] rock: sig=0x4f50, size=4, remaining=3 [ 45.287028][ T3897] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 45.305530][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 45.305613][ T29] audit: type=1326 audit(1762647650.793:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3888 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f2f7ef7f6c9 code=0x7ffc0000 [ 45.341455][ T29] audit: type=1326 audit(1762647650.803:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3888 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f2f7ef7f6c9 code=0x7ffc0000 [ 45.365691][ T29] audit: type=1326 audit(1762647650.813:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3888 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f2f7ef7f6c9 code=0x7ffc0000 [ 45.389305][ T29] audit: type=1326 audit(1762647650.823:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3888 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f2f7ef7f6c9 code=0x7ffc0000 [ 45.412484][ T29] audit: type=1400 audit(1762647650.833:324): avc: denied { unmount } for pid=3325 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 45.433900][ T29] audit: type=1326 audit(1762647650.833:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3888 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f2f7ef7f6c9 code=0x7ffc0000 [ 45.457228][ T29] audit: type=1326 audit(1762647650.853:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3888 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f2f7ef7f6c9 code=0x7ffc0000 [ 45.480498][ T29] audit: type=1326 audit(1762647650.863:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3888 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f2f7ef7f6c9 code=0x7ffc0000 [ 45.503892][ T29] audit: type=1326 audit(1762647650.873:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3888 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f2f7ef7f6c9 code=0x7ffc0000 [ 45.527273][ T29] audit: type=1326 audit(1762647650.883:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3888 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f2f7ef7f6c9 code=0x7ffc0000 [ 45.887035][ T3920] loop2: detected capacity change from 0 to 512 [ 45.914820][ T3920] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.940522][ T3920] EXT4-fs (loop2): 1 truncate cleaned up [ 45.964821][ T3920] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.076163][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.318047][ T3954] netlink: 'syz.1.168': attribute type 10 has an invalid length. [ 46.326235][ T3950] mmap: syz.3.166 (3950) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 46.349152][ T3954] team0: Port device dummy0 added [ 46.369234][ T3954] netlink: 'syz.1.168': attribute type 10 has an invalid length. [ 46.388719][ T3954] team0: Port device dummy0 removed [ 46.398302][ T3954] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 46.541283][ T3975] loop3: detected capacity change from 0 to 128 [ 46.564808][ T3975] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.599153][ T3975] ext4 filesystem being mounted at /28/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 46.637582][ T3325] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.645330][ T3983] netlink: 'syz.2.181': attribute type 22 has an invalid length. [ 46.654406][ T3983] __nla_validate_parse: 3 callbacks suppressed [ 46.654418][ T3983] netlink: 4 bytes leftover after parsing attributes in process `syz.2.181'. [ 46.674302][ T3983] netlink: 'syz.2.181': attribute type 22 has an invalid length. [ 46.674252][ T3516] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.682200][ T3983] netlink: 4 bytes leftover after parsing attributes in process `syz.2.181'. [ 46.731032][ T3516] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.756351][ T3516] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.765223][ T3516] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.803481][ T4000] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 46.890973][ T4010] Illegal XDP return value 4294967282 on prog (id 120) dev N/A, expect packet loss! [ 47.336522][ T4048] netlink: 8 bytes leftover after parsing attributes in process `syz.2.205'. [ 47.382105][ T4052] loop2: detected capacity change from 0 to 512 [ 47.388765][ T4052] EXT4-fs: Ignoring removed i_version option [ 47.395392][ T4052] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.407327][ T4052] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.420198][ T4052] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.432497][ T4052] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.207: corrupted inode contents [ 47.444908][ T4052] EXT4-fs (loop2): Remounting filesystem read-only [ 47.461600][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.894254][ T4077] loop0: detected capacity change from 0 to 512 [ 47.896781][ T4079] loop2: detected capacity change from 0 to 128 [ 47.909319][ T4077] EXT4-fs (loop0): orphan cleanup on readonly fs [ 47.917850][ T4079] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 47.923403][ T4077] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.218: bg 0: block 248: padding at end of block bitmap is not set [ 47.946694][ T4079] ext4 filesystem being mounted at /59/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 47.950051][ T4077] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.218: Failed to acquire dquot type 1 [ 48.022319][ T4077] EXT4-fs (loop0): 1 truncate cleaned up [ 48.031610][ T3315] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 48.031826][ T4077] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.042947][ T4085] loop1: detected capacity change from 0 to 128 [ 48.081089][ T4077] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 48.126886][ T4077] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 48.142647][ T4077] ext4 filesystem being remounted at /40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.165215][ T4077] syz.0.218 (4077) used greatest stack depth: 9144 bytes left [ 48.174834][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.354209][ T4085] syz.1.221: attempt to access beyond end of device [ 48.354209][ T4085] loop1: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 48.367710][ T4085] Buffer I/O error on dev loop1, logical block 128, lost async page write [ 48.378408][ T4088] syz.1.221: attempt to access beyond end of device [ 48.378408][ T4088] loop1: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 48.391850][ T4088] Buffer I/O error on dev loop1, logical block 128, lost async page write [ 48.406145][ T4088] syz.1.221: attempt to access beyond end of device [ 48.406145][ T4088] loop1: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 48.419560][ T4088] Buffer I/O error on dev loop1, logical block 128, lost async page write [ 48.508151][ T4112] loop3: detected capacity change from 0 to 128 [ 48.523399][ T4112] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 48.537410][ T4112] ext4 filesystem being mounted at /31/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 48.548924][ T4115] netlink: 'syz.0.234': attribute type 1 has an invalid length. [ 48.566690][ T3325] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 48.616101][ T4119] loop2: detected capacity change from 0 to 2048 [ 48.633510][ T4123] sd 0:0:1:0: device reset [ 48.638449][ T3539] Bluetooth: hci0: Frame reassembly failed (-84) [ 48.650247][ T3306] Alternate GPT is invalid, using primary GPT. [ 48.656720][ T3306] loop2: p2 p3 p7 [ 48.670555][ T4119] Alternate GPT is invalid, using primary GPT. [ 48.677025][ T4119] loop2: p2 p3 p7 [ 48.756729][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 48.780360][ T9] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 48.831144][ T3574] udevd[3574]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 48.831194][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 48.833455][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 48.896243][ T4143] netlink: 12 bytes leftover after parsing attributes in process `syz.4.246'. [ 48.908690][ T3574] udevd[3574]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 48.908723][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 48.937863][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 49.044445][ T4153] SELinux: failed to load policy [ 49.092740][ T4160] loop0: detected capacity change from 0 to 512 [ 49.109864][ T4162] ip6t_rpfilter: unknown options [ 49.146073][ T4160] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.254: bg 0: block 248: padding at end of block bitmap is not set [ 49.165211][ T4160] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.254: Failed to acquire dquot type 1 [ 49.177368][ T4170] capability: warning: `syz.2.257' uses 32-bit capabilities (legacy support in use) [ 49.194286][ T4160] EXT4-fs (loop0): 1 truncate cleaned up [ 49.201808][ T4160] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.214471][ T4160] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.238988][ T4174] sd 0:0:1:0: device reset [ 49.248007][ T4160] syz.0.254 (4160) used greatest stack depth: 9120 bytes left [ 49.285318][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.294530][ T3516] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:39: Failed to release dquot type 1 [ 49.384603][ T4187] syz.4.266 uses obsolete (PF_INET,SOCK_PACKET) [ 49.404979][ T4190] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.415076][ T4190] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.526864][ T4202] netlink: 'syz.4.273': attribute type 3 has an invalid length. [ 49.644328][ T4213] SELinux: failed to load policy [ 49.725761][ T4225] netlink: 'syz.0.283': attribute type 10 has an invalid length. [ 49.740258][ T4225] ipvlan0: entered allmulticast mode [ 49.745728][ T4225] veth0_vlan: entered allmulticast mode [ 49.754231][ T4225] team0: Device ipvlan0 failed to register rx_handler [ 49.793278][ T4231] loop4: detected capacity change from 0 to 512 [ 49.817669][ T4231] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.830516][ T4231] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.856495][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.922723][ T4242] loop4: detected capacity change from 0 to 128 [ 50.102006][ T4247] netlink: 'syz.1.292': attribute type 1 has an invalid length. [ 50.248985][ T4242] syz.4.290: attempt to access beyond end of device [ 50.248985][ T4242] loop4: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 50.262460][ T4242] Buffer I/O error on dev loop4, logical block 128, lost async page write [ 50.271687][ T4242] syz.4.290: attempt to access beyond end of device [ 50.271687][ T4242] loop4: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 50.285159][ T4242] Buffer I/O error on dev loop4, logical block 128, lost async page write [ 50.440944][ T4256] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 50.440944][ T4256] program syz.0.296 not setting count and/or reply_len properly [ 50.559141][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 50.559160][ T29] audit: type=1400 audit(1762647656.043:547): avc: denied { write } for pid=4276 comm="syz.1.300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 50.654258][ T4284] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.675905][ T4284] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.684664][ T4287] vhci_hcd: invalid port number 0 [ 50.695882][ T3742] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 50.778754][ T29] audit: type=1326 audit(1762647656.253:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcbc06f6c9 code=0x7ffc0000 [ 50.802139][ T29] audit: type=1326 audit(1762647656.253:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fbcbc06f6c9 code=0x7ffc0000 [ 50.825510][ T29] audit: type=1326 audit(1762647656.253:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcbc06f6c9 code=0x7ffc0000 [ 50.835274][ T4307] loop9: detected capacity change from 0 to 7 [ 50.848876][ T29] audit: type=1326 audit(1762647656.253:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcbc06f6c9 code=0x7ffc0000 [ 50.878219][ T29] audit: type=1326 audit(1762647656.253:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcbc06f6c9 code=0x7ffc0000 [ 50.879606][ T4307] Buffer I/O error on dev loop9, logical block 0, async page read [ 50.901613][ T29] audit: type=1326 audit(1762647656.253:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcbc06f6c9 code=0x7ffc0000 [ 50.932652][ T29] audit: type=1326 audit(1762647656.253:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcbc06f6c9 code=0x7ffc0000 [ 50.956258][ T29] audit: type=1326 audit(1762647656.253:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcbc06f6c9 code=0x7ffc0000 [ 50.960857][ T4307] Buffer I/O error on dev loop9, logical block 0, async page read [ 50.979547][ T29] audit: type=1326 audit(1762647656.253:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4300 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcbc06f6c9 code=0x7ffc0000 [ 50.987436][ T4307] loop9: unable to read partition table [ 50.988472][ T4307] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 50.988472][ T4307] ) failed (rc=-5) [ 51.017974][ T3306] Buffer I/O error on dev loop9, logical block 0, async page read [ 51.038247][ T3306] Buffer I/O error on dev loop9, logical block 0, async page read [ 51.046328][ T3306] Buffer I/O error on dev loop9, logical block 0, async page read [ 51.374103][ T4353] process 'syz.2.322' launched '/dev/fd/6' with NULL argv: empty string added [ 51.443829][ T4362] netlink: 8 bytes leftover after parsing attributes in process `syz.2.327'. [ 51.583170][ T4377] ref_ctr_offset mismatch. inode: 0x12c offset: 0x0 ref_ctr_offset(old): 0x2000000003c0 ref_ctr_offset(new): 0x200000000100 [ 51.783666][ T4405] loop0: detected capacity change from 0 to 512 [ 51.795532][ T4410] loop3: detected capacity change from 0 to 512 [ 51.823183][ T4410] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.341: corrupted in-inode xattr: invalid ea_ino [ 51.842881][ T4410] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.341: couldn't read orphan inode 15 (err -117) [ 51.844878][ T4405] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 51.874817][ T4410] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.894797][ T4424] loop1: detected capacity change from 0 to 128 [ 51.905412][ T4422] loop4: detected capacity change from 0 to 1024 [ 51.916933][ T4424] wg1: attempt to access beyond end of device [ 51.916933][ T4424] loop1: rw=2049, sector=138, nr_sectors = 8 limit=128 [ 51.937202][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.956505][ T4424] wg1: attempt to access beyond end of device [ 51.956505][ T4424] loop1: rw=2049, sector=146, nr_sectors = 6 limit=128 [ 51.972459][ T4431] loop2: detected capacity change from 0 to 512 [ 51.991569][ T4422] EXT4-fs: Mount option(s) incompatible with ext2 [ 51.992343][ T4431] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 52.032146][ T4424] wg1: attempt to access beyond end of device [ 52.032146][ T4424] loop1: rw=2049, sector=150, nr_sectors = 2 limit=128 [ 52.056872][ T4405] EXT4-fs (loop0): mount failed [ 52.063197][ T4431] EXT4-fs (loop2): 1 truncate cleaned up [ 52.079639][ T4424] wg1: attempt to access beyond end of device [ 52.079639][ T4424] loop1: rw=2049, sector=152, nr_sectors = 2 limit=128 [ 52.120577][ T4431] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.177716][ T4424] wg1: attempt to access beyond end of device [ 52.177716][ T4424] loop1: rw=2049, sector=170, nr_sectors = 6 limit=128 [ 52.281423][ T4468] SELinux: Context system_u:object_r:mouse_device_t:s0 is not valid (left unmapped). [ 52.441792][ T4506] netlink: 8 bytes leftover after parsing attributes in process `syz.1.357'. [ 52.477814][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.520801][ T4517] atomic_op ffff888119fa8928 conn xmit_atomic 0000000000000000 [ 52.620653][ T4526] netlink: 4 bytes leftover after parsing attributes in process `syz.1.363'. [ 52.630151][ T4526] netlink: 4 bytes leftover after parsing attributes in process `syz.1.363'. [ 52.643655][ T4535] loop0: detected capacity change from 0 to 256 [ 52.899273][ T4588] loop3: detected capacity change from 0 to 164 [ 52.924666][ T4588] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 52.931544][ T4560] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.965494][ T4560] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.975933][ T4588] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 52.996739][ T4588] Symlink component flag not implemented [ 53.002428][ T4588] Symlink component flag not implemented [ 53.021837][ T4588] Symlink component flag not implemented (7) [ 53.027941][ T4588] Symlink component flag not implemented (116) [ 53.173951][ T4612] atomic_op ffff888119faa128 conn xmit_atomic 0000000000000000 [ 53.240279][ T4627] loop2: detected capacity change from 0 to 512 [ 53.251045][ T4627] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.301551][ T4627] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm gtp: Invalid block bitmap block 0 in block_group 0 [ 53.316585][ T4627] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 53.334288][ T4627] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #11: comm gtp: attempt to clear invalid blocks 983261 len 1 [ 53.365127][ T4644] loop0: detected capacity change from 0 to 2048 [ 53.381049][ T4627] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm gtp: Invalid inode table block 0 in block_group 0 [ 53.393761][ T4627] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 53.398806][ T4644] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.415950][ T4644] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.426393][ T4627] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 53.429106][ T4644] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.444858][ T4627] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm gtp: Invalid inode table block 0 in block_group 0 [ 53.457206][ T4627] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 53.483188][ T4627] EXT4-fs error (device loop2): ext4_truncate:4637: inode #11: comm gtp: mark_inode_dirty error [ 53.494428][ T4627] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 53.503786][ T4627] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm gtp: Invalid inode table block 0 in block_group 0 [ 53.516821][ T4627] EXT4-fs (loop2): 1 truncate cleaned up [ 53.524026][ T4627] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.545220][ T4660] netlink: 'syz.3.394': attribute type 16 has an invalid length. [ 53.553059][ T4660] netlink: 156 bytes leftover after parsing attributes in process `syz.3.394'. [ 53.619527][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.723462][ T4693] loop9: detected capacity change from 0 to 7 [ 53.737428][ T4693] buffer_io_error: 28 callbacks suppressed [ 53.737442][ T4693] Buffer I/O error on dev loop9, logical block 0, async page read [ 53.758091][ T4693] Buffer I/O error on dev loop9, logical block 0, async page read [ 53.766069][ T4693] loop9: unable to read partition table [ 53.772197][ T4693] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 53.772197][ T4693] ) failed (rc=-5) [ 53.938710][ T4728] netlink: 4 bytes leftover after parsing attributes in process `syz.1.409'. [ 54.271663][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x1 [ 54.279163][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 54.286706][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 54.294248][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 54.301706][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 54.309150][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 54.317762][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 54.325190][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 54.326388][ T4778] netlink: 16 bytes leftover after parsing attributes in process `syz.4.422'. [ 54.332630][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x2 [ 54.348918][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 54.360445][ T36] hid-generic 0000:0000:0000.0002: hidraw0: HID v8.00 Device [syz0] on syz0 [ 54.399345][ T4785] fido_id[4785]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 54.562313][ T4819] loop1: detected capacity change from 0 to 1024 [ 54.569131][ T4819] EXT4-fs: Ignoring removed orlov option [ 54.627355][ T4819] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.653704][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.780364][ T4841] loop1: detected capacity change from 0 to 512 [ 54.793083][ T4841] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 54.837297][ T4841] EXT4-fs (loop1): 1 truncate cleaned up [ 54.843634][ T4841] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.861066][ T4855] loop3: detected capacity change from 0 to 128 [ 55.205050][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.262636][ T4862] bio_check_eod: 35 callbacks suppressed [ 55.262656][ T4862] syz.3.442: attempt to access beyond end of device [ 55.262656][ T4862] loop3: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 55.281915][ T4862] Buffer I/O error on dev loop3, logical block 128, lost async page write [ 55.298550][ T4855] syz.3.442: attempt to access beyond end of device [ 55.298550][ T4855] loop3: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 55.311919][ T4855] Buffer I/O error on dev loop3, logical block 128, lost async page write [ 55.321141][ T4855] syz.3.442: attempt to access beyond end of device [ 55.321141][ T4855] loop3: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 55.334623][ T4855] Buffer I/O error on dev loop3, logical block 128, lost async page write [ 55.737785][ T4925] loop3: detected capacity change from 0 to 512 [ 55.795007][ T4925] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.823305][ T4925] ext4 filesystem being mounted at /71/file7 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.867101][ T4925] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.450: corrupted xattr block 33: invalid ea_ino [ 55.889079][ T29] kauditd_printk_skb: 131 callbacks suppressed [ 55.889095][ T29] audit: type=1326 audit(1762647661.383:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.4.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02ad2f6c9 code=0x7ffc0000 [ 55.896468][ T4925] EXT4-fs (loop3): Remounting filesystem read-only [ 55.925102][ T4925] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 55.937362][ T29] audit: type=1326 audit(1762647661.413:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.4.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe02ad2f6c9 code=0x7ffc0000 [ 55.960704][ T29] audit: type=1326 audit(1762647661.413:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.4.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02ad2f6c9 code=0x7ffc0000 [ 55.984033][ T29] audit: type=1326 audit(1762647661.413:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.4.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02ad2f6c9 code=0x7ffc0000 [ 56.007320][ T29] audit: type=1326 audit(1762647661.433:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.4.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe02ad2f6c9 code=0x7ffc0000 [ 56.015994][ T4925] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 56.030575][ T29] audit: type=1326 audit(1762647661.433:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.4.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02ad2f6c9 code=0x7ffc0000 [ 56.063174][ T29] audit: type=1326 audit(1762647661.433:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.4.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02ad2f6c9 code=0x7ffc0000 [ 56.076409][ T4925] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 56.086590][ T29] audit: type=1326 audit(1762647661.433:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.4.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe02ad2f6c9 code=0x7ffc0000 [ 56.119036][ T29] audit: type=1400 audit(1762647661.573:695): avc: denied { read } for pid=4922 comm="syz.3.450" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 56.141174][ T29] audit: type=1326 audit(1762647661.593:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.4.452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02ad2f6c9 code=0x7ffc0000 [ 56.204749][ T4963] loop0: detected capacity change from 0 to 512 [ 56.204750][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.257585][ T4963] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.293467][ T4963] ext4 filesystem being mounted at /86/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.318871][ T4976] xt_hashlimit: max too large, truncated to 1048576 [ 56.387034][ T4981] netlink: 28 bytes leftover after parsing attributes in process `syz.3.457'. [ 56.408844][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.550942][ T4994] loop3: detected capacity change from 0 to 2048 [ 56.607314][ T4994] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.638593][ T4994] ext4 filesystem being mounted at /75/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.713618][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.002712][ T5026] netlink: 36 bytes leftover after parsing attributes in process `syz.4.467'. [ 57.029442][ T5030] loop3: detected capacity change from 0 to 512 [ 57.045339][ T5032] loop4: detected capacity change from 0 to 512 [ 57.052443][ T5030] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 57.068628][ T5030] EXT4-fs (loop3): 1 truncate cleaned up [ 57.074725][ T5032] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.095768][ T5030] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.108744][ T5032] ext4 filesystem being mounted at /110/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.183842][ T4919] syz.1.449 (4919) used greatest stack depth: 7496 bytes left [ 57.278639][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.366830][ T5093] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 57.392711][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.441365][ T5106] netlink: 72 bytes leftover after parsing attributes in process `syz.4.483'. [ 57.450354][ T5106] netlink: 72 bytes leftover after parsing attributes in process `syz.4.483'. [ 57.553801][ T5125] loop4: detected capacity change from 0 to 128 [ 57.630004][ T5138] loop0: detected capacity change from 0 to 512 [ 57.661275][ T5138] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.688222][ T5138] ext4 filesystem being mounted at /94/file7 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.796127][ T5138] EXT4-fs error (device loop0): ext4_xattr_block_get:597: inode #15: comm syz.0.489: corrupted xattr block 33: invalid ea_ino [ 57.840648][ T5138] EXT4-fs (loop0): Remounting filesystem read-only [ 57.847267][ T5138] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 57.856999][ T5145] netlink: 'syz.1.492': attribute type 4 has an invalid length. [ 57.863638][ T5138] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 57.881441][ T5138] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 57.912256][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.103741][ T5188] ip6gre1: entered promiscuous mode [ 58.109057][ T5188] ip6gre1: entered allmulticast mode [ 58.208933][ T5211] netlink: 4 bytes leftover after parsing attributes in process `syz.1.506'. [ 58.414475][ T3544] kworker/u8:65: attempt to access beyond end of device [ 58.414475][ T3544] loop4: rw=1, sector=145, nr_sectors = 16 limit=128 [ 58.447849][ T3544] kworker/u8:65: attempt to access beyond end of device [ 58.447849][ T3544] loop4: rw=1, sector=169, nr_sectors = 8 limit=128 [ 58.470310][ T3544] kworker/u8:65: attempt to access beyond end of device [ 58.470310][ T3544] loop4: rw=1, sector=185, nr_sectors = 8 limit=128 [ 58.484815][ T3544] kworker/u8:65: attempt to access beyond end of device [ 58.484815][ T3544] loop4: rw=1, sector=201, nr_sectors = 8 limit=128 [ 58.545093][ T3544] kworker/u8:65: attempt to access beyond end of device [ 58.545093][ T3544] loop4: rw=1, sector=217, nr_sectors = 8 limit=128 [ 58.561832][ T3544] kworker/u8:65: attempt to access beyond end of device [ 58.561832][ T3544] loop4: rw=1, sector=233, nr_sectors = 8 limit=128 [ 58.576180][ T3544] kworker/u8:65: attempt to access beyond end of device [ 58.576180][ T3544] loop4: rw=1, sector=249, nr_sectors = 8 limit=128 [ 58.622389][ T5278] loop1: detected capacity change from 0 to 256 [ 58.639786][ T23] hid-generic 0004:0800:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 58.667629][ T5297] fido_id[5297]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 58.698106][ T5311] loop4: detected capacity change from 0 to 1024 [ 58.712713][ T5278] FAT-fs (loop1): Directory bread(block 64) failed [ 58.726194][ T5311] EXT4-fs: Ignoring removed orlov option [ 58.741855][ T5278] FAT-fs (loop1): Directory bread(block 65) failed [ 58.748702][ T5278] FAT-fs (loop1): Directory bread(block 66) failed [ 58.748847][ T5311] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 58.755232][ T5278] FAT-fs (loop1): Directory bread(block 67) failed [ 58.771781][ T5278] FAT-fs (loop1): Directory bread(block 68) failed [ 58.779499][ T5278] FAT-fs (loop1): Directory bread(block 69) failed [ 58.787617][ T5278] FAT-fs (loop1): Directory bread(block 70) failed [ 58.805057][ T5278] FAT-fs (loop1): Directory bread(block 71) failed [ 58.811756][ T5278] FAT-fs (loop1): Directory bread(block 72) failed [ 58.818545][ T5278] FAT-fs (loop1): Directory bread(block 73) failed [ 58.828587][ T5311] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.848907][ T5325] loop2: detected capacity change from 0 to 128 [ 58.903389][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.225279][ T5373] SELinux: failed to load policy [ 59.253688][ T5325] Buffer I/O error on dev loop2, logical block 128, lost async page write [ 59.262760][ T5348] Buffer I/O error on dev loop2, logical block 128, lost async page write [ 59.286100][ T5348] Buffer I/O error on dev loop2, logical block 128, lost async page write [ 59.313131][ T5381] netlink: 4 bytes leftover after parsing attributes in process `syz.4.546'. [ 59.647807][ T5439] vlan2: entered allmulticast mode [ 59.722870][ T5450] loop2: detected capacity change from 0 to 1024 [ 59.730376][ T5450] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 59.745244][ T5450] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #11: comm GPL: iget: bogus i_mode (1) [ 59.756123][ T5450] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm GPL: couldn't read orphan inode 11 (err -117) [ 60.470915][ T5530] netlink: 4 bytes leftover after parsing attributes in process `syz.1.581'. [ 60.567641][ T5543] vhci_hcd: default hub control req: 8013 v0000 i0000 l31125 [ 60.687249][ T5562] netlink: 'syz.4.590': attribute type 4 has an invalid length. [ 60.868334][ T5585] loop2: detected capacity change from 0 to 1024 [ 60.889296][ T5585] EXT4-fs: Ignoring removed orlov option [ 61.128915][ T5632] loop0: detected capacity change from 0 to 512 [ 61.154346][ T5632] __quota_error: 224 callbacks suppressed [ 61.154361][ T5632] Quota error (device loop0): v2_read_file_info: Free block number 1 out of range (1, 6). [ 61.170839][ T5632] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 61.186376][ T29] audit: type=1326 audit(1762647666.683:921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5628 comm="syz.2.609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd98f10f6c9 code=0x7ffc0000 [ 61.210209][ T29] audit: type=1326 audit(1762647666.703:922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5628 comm="syz.2.609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd98f10f6c9 code=0x7ffc0000 [ 61.215640][ T5632] EXT4-fs (loop0): mount failed [ 61.238813][ T29] audit: type=1326 audit(1762647666.733:923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5628 comm="syz.2.609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7fd98f10f6c9 code=0x7ffc0000 [ 61.263688][ T29] audit: type=1326 audit(1762647666.733:924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5628 comm="syz.2.609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd98f10f6c9 code=0x7ffc0000 [ 61.288396][ T29] audit: type=1400 audit(1762647666.753:925): avc: denied { watch_reads } for pid=5635 comm="syz.1.611" path="/115" dev="tmpfs" ino=607 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 61.310747][ T29] audit: type=1326 audit(1762647666.753:926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5628 comm="syz.2.609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd98f10f6c9 code=0x7ffc0000 [ 61.400943][ T29] audit: type=1400 audit(1762647666.873:927): avc: denied { setopt } for pid=5658 comm="syz.1.614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 61.538733][ T5684] 9pnet: Could not find request transport: 0x0000000000000006 [ 61.614513][ T29] audit: type=1400 audit(1762647667.103:928): avc: denied { mount } for pid=5707 comm="syz.0.630" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 61.675700][ T29] audit: type=1400 audit(1762647667.103:929): avc: denied { mounton } for pid=5707 comm="syz.0.630" path="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 61.676793][ T5714] loop1: detected capacity change from 0 to 1024 [ 61.726567][ T5714] EXT4-fs: Ignoring removed orlov option [ 61.817192][ T3528] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 61.829090][ T5732] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 61.973679][ T5772] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 61.983188][ T5769] IPVS: stopping master sync thread 5772 ... [ 62.090685][ T5796] sd 0:0:1:0: device reset [ 62.239434][ T5830] netlink: 28 bytes leftover after parsing attributes in process `syz.1.666'. [ 62.280385][ T5839] loop4: detected capacity change from 0 to 512 [ 62.298976][ T5839] EXT4-fs: dax option not supported [ 62.410627][ T5867] loop3: detected capacity change from 0 to 1024 [ 62.427748][ T5867] EXT4-fs: Ignoring removed nobh option [ 62.433525][ T5867] EXT4-fs: Ignoring removed bh option [ 62.495084][ T5867] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 62.511747][ T5867] EXT4-fs (loop3): Remounting filesystem read-only [ 62.766021][ T5940] netlink: 7 bytes leftover after parsing attributes in process `syz.0.689'. [ 62.798107][ T5940] netlink: 7 bytes leftover after parsing attributes in process `syz.0.689'. [ 62.839288][ T5944] netlink: 'syz.1.690': attribute type 7 has an invalid length. [ 63.024709][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 63.127150][ T5986] netlink: 48 bytes leftover after parsing attributes in process `syz.1.702'. [ 63.213154][ T6022] loop1: detected capacity change from 0 to 1024 [ 63.230154][ T6022] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 63.244307][ T6022] JBD2: no valid journal superblock found [ 63.250189][ T6022] EXT4-fs (loop1): Could not load journal inode [ 63.300597][ T36] hid_parser_main: 46 callbacks suppressed [ 63.300689][ T36] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x4 [ 63.314341][ T36] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x2 [ 63.330026][ T36] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 63.337883][ T36] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 63.345652][ T36] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 63.353381][ T36] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 63.361083][ T36] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 63.368785][ T36] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 63.376522][ T36] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 63.384227][ T36] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x0 [ 63.394598][ T36] hid-generic 0000:3000000:0000.0004: hidraw0: HID v0.00 Device [sy] on syz0 [ 63.405629][ T6040] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.441223][ T6038] netlink: 'syz.3.713': attribute type 7 has an invalid length. [ 63.455140][ T6052] xt_hashlimit: max too large, truncated to 1048576 [ 63.464371][ T6052] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 63.474496][ T6040] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.548995][ T6040] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.579113][ T6072] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 63.587911][ T6072] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 63.649751][ T6040] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.669813][ T6094] netlink: 'syz.2.729': attribute type 7 has an invalid length. [ 63.773891][ T3516] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.796091][ T3516] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.813013][ T3516] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.822012][ T3516] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.068210][ T6163] loop3: detected capacity change from 0 to 128 [ 64.100795][ T6174] netlink: 8 bytes leftover after parsing attributes in process `syz.2.751'. [ 64.109692][ T6174] netlink: 8 bytes leftover after parsing attributes in process `syz.2.751'. [ 64.120211][ T6169] loop4: detected capacity change from 0 to 512 [ 64.141849][ T6169] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 64.155937][ T6169] EXT4-fs (loop4): orphan cleanup on readonly fs [ 64.197022][ T6169] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.754: corrupted inode contents [ 64.233285][ T6169] EXT4-fs (loop4): Remounting filesystem read-only [ 64.252066][ C0] hrtimer: interrupt took 36080 ns [ 64.256062][ T6169] EXT4-fs (loop4): 1 truncate cleaned up [ 64.263437][ T3539] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 64.274092][ T3539] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 64.290820][ T3539] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 64.304458][ T6201] loop0: detected capacity change from 0 to 512 [ 64.341572][ T6201] EXT4-fs error (device loop0): ext4_get_journal_inode:5808: comm syz.0.762: inode #196608: comm syz.0.762: iget: illegal inode # [ 64.363669][ T6201] EXT4-fs (loop0): Remounting filesystem read-only [ 64.370359][ T6201] EXT4-fs (loop0): no journal found [ 64.375587][ T6201] EXT4-fs (loop0): can't get journal size [ 64.388118][ T6201] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 64.399803][ T6201] EXT4-fs (loop0): failed to initialize system zone (-22) [ 64.444233][ T6201] EXT4-fs (loop0): mount failed [ 64.490952][ T6227] netlink: 8 bytes leftover after parsing attributes in process `syz.3.770'. [ 64.499865][ T6227] netlink: 8 bytes leftover after parsing attributes in process `syz.3.770'. [ 64.526104][ T6229] netlink: 'syz.1.774': attribute type 3 has an invalid length. [ 64.541162][ T6229] netlink: 'syz.1.774': attribute type 3 has an invalid length. [ 64.620675][ T6238] netlink: 'syz.1.778': attribute type 1 has an invalid length. [ 64.628396][ T6238] netlink: 224 bytes leftover after parsing attributes in process `syz.1.778'. [ 64.711548][ T6253] loop1: detected capacity change from 0 to 1024 [ 64.719511][ T6253] EXT4-fs: Ignoring removed nobh option [ 64.725113][ T6253] EXT4-fs: Ignoring removed bh option [ 64.766991][ T6261] batman_adv: batadv0: Adding interface: dummy0 [ 64.770539][ T6253] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 64.773338][ T6261] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.814725][ T6253] EXT4-fs (loop1): Remounting filesystem read-only [ 64.841744][ T6261] batman_adv: batadv0: Interface activated: dummy0 [ 64.861983][ T6261] batadv0: mtu less than device minimum [ 64.868072][ T6261] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 64.878996][ T6261] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 64.889718][ T6261] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 64.900581][ T6261] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 64.911544][ T6261] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 64.922475][ T6261] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 64.933481][ T6261] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 64.944264][ T6261] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 64.944661][ T6270] loop2: detected capacity change from 0 to 8192 [ 65.057329][ T6286] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 65.067685][ T6286] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.120486][ T6286] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 65.130906][ T6286] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.199053][ T6286] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 65.209401][ T6286] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.279924][ T6286] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 65.290285][ T6286] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.376454][ T3539] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.384722][ T3539] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.415693][ T3539] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.424045][ T3539] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.446058][ T3539] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.454431][ T3539] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.465915][ T3539] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.474197][ T3539] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.495860][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 65.745023][ T6315] loop4: detected capacity change from 0 to 32768 [ 65.753539][ T6346] netlink: 8 bytes leftover after parsing attributes in process `syz.1.806'. [ 65.762405][ T6346] netlink: 8 bytes leftover after parsing attributes in process `syz.1.806'. [ 65.806713][ T6315] loop4: p1 p3 < > [ 65.864946][ T6360] syz.1.811 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 66.043613][ T6374] netlink: 'syz.4.818': attribute type 3 has an invalid length. [ 66.062178][ T6374] netlink: 'syz.4.818': attribute type 3 has an invalid length. [ 66.636837][ T29] kauditd_printk_skb: 430 callbacks suppressed [ 66.636854][ T29] audit: type=1326 audit(1762647672.133:1354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6402 comm="syz.1.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f411199f6c9 code=0x7ffc0000 [ 66.671116][ T29] audit: type=1326 audit(1762647672.133:1355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6402 comm="syz.1.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f411199f6c9 code=0x7ffc0000 [ 66.694638][ T29] audit: type=1326 audit(1762647672.133:1356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6402 comm="syz.1.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f411199f6c9 code=0x7ffc0000 [ 66.718049][ T29] audit: type=1326 audit(1762647672.133:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6402 comm="syz.1.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f411199f6c9 code=0x7ffc0000 [ 66.741490][ T29] audit: type=1326 audit(1762647672.133:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6402 comm="syz.1.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=287 compat=0 ip=0x7f411199f6c9 code=0x7ffc0000 [ 66.764837][ T29] audit: type=1326 audit(1762647672.133:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6402 comm="syz.1.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f411199f6c9 code=0x7ffc0000 [ 66.788224][ T29] audit: type=1326 audit(1762647672.133:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6402 comm="syz.1.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f411199f6c9 code=0x7ffc0000 [ 66.812752][ T29] audit: type=1326 audit(1762647672.193:1361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.1.831" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f411199f6c9 code=0x0 [ 66.856849][ T6412] IPVS: Error connecting to the multicast addr [ 67.114114][ T29] audit: type=1400 audit(1762647672.603:1362): avc: denied { ioctl } for pid=6433 comm="syz.2.842" path="socket:[11640]" dev="sockfs" ino=11640 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 67.196006][ T6444] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6444 comm=syz.4.846 [ 67.208569][ T6444] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6444 comm=syz.4.846 [ 67.259638][ T29] audit: type=1326 audit(1762647672.753:1363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6447 comm="syz.4.849" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe02ad2f6c9 code=0x0 [ 67.564325][ T6471] loop1: detected capacity change from 0 to 1024 [ 67.585645][ T6471] EXT4-fs: Ignoring removed orlov option [ 67.745594][ T6492] loop0: detected capacity change from 0 to 512 [ 67.752512][ T6492] EXT4-fs: dax option not supported [ 67.780565][ T6497] loop0: detected capacity change from 0 to 512 [ 67.787747][ T6497] EXT4-fs: Ignoring removed oldalloc option [ 67.795616][ T6497] EXT4-fs (loop0): 1 truncate cleaned up [ 67.803712][ T6500] loop1: detected capacity change from 0 to 128 [ 67.833648][ T6500] bio_check_eod: 109 callbacks suppressed [ 67.833668][ T6500] syz.1.866: attempt to access beyond end of device [ 67.833668][ T6500] loop1: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 67.856583][ T6500] syz.1.866: attempt to access beyond end of device [ 67.856583][ T6500] loop1: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 67.870028][ T6500] Buffer I/O error on dev loop1, logical block 79, lost async page write [ 67.880228][ T6500] syz.1.866: attempt to access beyond end of device [ 67.880228][ T6500] loop1: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 67.893598][ T6500] Buffer I/O error on dev loop1, logical block 80, lost async page write [ 67.902741][ T6500] syz.1.866: attempt to access beyond end of device [ 67.902741][ T6500] loop1: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 67.927426][ T6500] syz.1.866: attempt to access beyond end of device [ 67.927426][ T6500] loop1: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 67.940862][ T6500] Buffer I/O error on dev loop1, logical block 83, lost async page write [ 67.949551][ T6500] syz.1.866: attempt to access beyond end of device [ 67.949551][ T6500] loop1: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 67.962975][ T6500] Buffer I/O error on dev loop1, logical block 84, lost async page write [ 67.972883][ T6500] syz.1.866: attempt to access beyond end of device [ 67.972883][ T6500] loop1: rw=2049, sector=186, nr_sectors = 6 limit=128 [ 67.986750][ T6500] syz.1.866: attempt to access beyond end of device [ 67.986750][ T6500] loop1: rw=2049, sector=190, nr_sectors = 2 limit=128 [ 68.000249][ T6500] Buffer I/O error on dev loop1, logical block 95, lost async page write [ 68.011039][ T6500] syz.1.866: attempt to access beyond end of device [ 68.011039][ T6500] loop1: rw=2049, sector=192, nr_sectors = 2 limit=128 [ 68.024437][ T6500] Buffer I/O error on dev loop1, logical block 96, lost async page write [ 68.033526][ T6500] syz.1.866: attempt to access beyond end of device [ 68.033526][ T6500] loop1: rw=2049, sector=194, nr_sectors = 6 limit=128 [ 68.047691][ T6500] Buffer I/O error on dev loop1, logical block 99, lost async page write [ 68.056514][ T6500] Buffer I/O error on dev loop1, logical block 100, lost async page write [ 68.066664][ T6500] Buffer I/O error on dev loop1, logical block 111, lost async page write [ 68.075681][ T6500] Buffer I/O error on dev loop1, logical block 112, lost async page write [ 68.295005][ T6525] __nla_validate_parse: 5 callbacks suppressed [ 68.295036][ T6525] netlink: 12 bytes leftover after parsing attributes in process `syz.0.874'. [ 69.246300][ T6616] netlink: 'syz.1.909': attribute type 1 has an invalid length. [ 69.254089][ T6616] netlink: 'syz.1.909': attribute type 6 has an invalid length. [ 69.261902][ T6616] netlink: 'syz.1.909': attribute type 3 has an invalid length. [ 69.269635][ T6616] netlink: 24 bytes leftover after parsing attributes in process `syz.1.909'. [ 69.363994][ T6624] netlink: 8 bytes leftover after parsing attributes in process `syz.1.913'. [ 69.374809][ T6623] vcan0: entered allmulticast mode [ 69.380225][ T6623] vcan0: left allmulticast mode [ 69.395157][ T6624] netlink: 8 bytes leftover after parsing attributes in process `syz.1.913'. [ 69.404612][ T6624] netlink: 8 bytes leftover after parsing attributes in process `syz.1.913'. [ 69.414178][ T6624] netlink: 8 bytes leftover after parsing attributes in process `syz.1.913'. [ 69.428946][ T6624] netlink: 8 bytes leftover after parsing attributes in process `syz.1.913'. [ 69.452511][ T6627] loop4: detected capacity change from 0 to 128 [ 69.465131][ T6627] EXT4-fs: Ignoring removed nobh option [ 69.484731][ T6627] ext4 filesystem being mounted at /192/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 69.542918][ T6638] SELinux: failed to load policy [ 70.142220][ T6652] batadv0: entered promiscuous mode [ 70.148695][ T6652] veth0_to_bridge: entered promiscuous mode [ 70.154857][ T6651] veth0_to_bridge: left promiscuous mode [ 70.160806][ T6651] batadv0: left promiscuous mode [ 70.267752][ T6660] rdma_op ffff888104314580 conn xmit_rdma 0000000000000000 [ 70.330712][ T6668] netlink: 8 bytes leftover after parsing attributes in process `syz.1.932'. [ 70.339820][ T6668] netlink: 12 bytes leftover after parsing attributes in process `syz.1.932'. [ 70.348776][ T6668] netlink: 'syz.1.932': attribute type 20 has an invalid length. [ 70.399631][ T3516] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.411172][ T6668] netlink: 8 bytes leftover after parsing attributes in process `syz.1.932'. [ 70.417081][ T3516] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.420046][ T6668] netlink: 'syz.1.932': attribute type 20 has an invalid length. [ 70.454011][ T3516] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.463810][ T3516] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.492889][ T6678] loop2: detected capacity change from 0 to 136 [ 70.506855][ T6678] Attempt to read inode for relocated directory [ 70.659352][ T6695] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 70.666925][ T6695] vhci_hcd: invalid port number 96 [ 70.672084][ T6695] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 70.891750][ T6716] loop4: detected capacity change from 0 to 512 [ 70.914290][ T6716] EXT4-fs (loop4): orphan cleanup on readonly fs [ 70.932434][ T6716] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.952: EA inode hash validation failed [ 70.935476][ T6722] netlink: 'syz.1.954': attribute type 1 has an invalid length. [ 70.952890][ T6716] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 70.988692][ T6716] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.952: corrupted inode contents [ 71.005858][ T6716] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #15: comm syz.4.952: mark_inode_dirty error [ 71.037265][ T6716] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.952: corrupted inode contents [ 71.059592][ T6716] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.952: mark_inode_dirty error [ 71.086012][ T6716] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.952: mark inode dirty (error -117) [ 71.119027][ T6716] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 71.135328][ T6716] EXT4-fs (loop4): 1 orphan inode deleted [ 71.147932][ T6716] EXT4-fs mount: 18 callbacks suppressed [ 71.147950][ T6716] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 71.193723][ T6733] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 71.230361][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.408950][ T6764] random: crng reseeded on system resumption [ 71.468894][ T6772] macvtap0: refused to change device tx_queue_len [ 71.614308][ T6784] loop2: detected capacity change from 0 to 8192 [ 71.726408][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 71.726425][ T29] audit: type=1400 audit(1762647677.223:1493): avc: denied { connect } for pid=6793 comm="syz.0.985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 71.780048][ T29] audit: type=1400 audit(1762647677.253:1494): avc: denied { create } for pid=6795 comm="syz.4.986" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 71.799703][ T29] audit: type=1400 audit(1762647677.253:1495): avc: denied { setopt } for pid=6795 comm="syz.4.986" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 71.825301][ T6798] loop4: detected capacity change from 0 to 512 [ 71.846591][ T29] audit: type=1400 audit(1762647677.343:1496): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 71.868051][ T6798] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 71.888157][ T6798] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 71.902460][ T6798] ext4 filesystem being mounted at /214/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.913007][ T29] audit: type=1400 audit(1762647677.393:1497): avc: denied { ioctl } for pid=6805 comm="syz.2.988" path="socket:[11195]" dev="sockfs" ino=11195 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 71.938610][ T29] audit: type=1400 audit(1762647677.393:1498): avc: denied { bind } for pid=6805 comm="syz.2.988" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 71.958100][ T29] audit: type=1400 audit(1762647677.393:1499): avc: denied { setopt } for pid=6805 comm="syz.2.988" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 71.977708][ T29] audit: type=1400 audit(1762647677.393:1500): avc: denied { write } for pid=6805 comm="syz.2.988" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 71.997462][ T29] audit: type=1400 audit(1762647677.433:1501): avc: denied { add_name } for pid=6797 comm="syz.4.987" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 71.999304][ T6798] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #19: comm syz.4.987: corrupted inode contents [ 72.018209][ T29] audit: type=1400 audit(1762647677.433:1502): avc: denied { create } for pid=6797 comm="syz.4.987" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 72.070784][ T6798] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #19: comm syz.4.987: mark_inode_dirty error [ 72.082968][ T6798] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #19: comm syz.4.987: corrupted inode contents [ 72.096795][ T6798] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #19: comm syz.4.987: mark_inode_dirty error [ 72.125629][ T6798] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #19: comm syz.4.987: mark inode dirty (error -117) [ 72.162724][ T6798] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 72.197171][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 72.498565][ T6834] loop2: detected capacity change from 0 to 128 [ 72.684216][ T6856] SELinux: failed to load policy [ 72.775885][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 72.972004][ T6879] ------------[ cut here ]------------ [ 72.977569][ T6879] verifier bug: REG INVARIANTS VIOLATION (true_reg2): range bounds violation u64=[0x0, 0x7800000000] s64=[0x0, 0xffffffffffffffff] u32=[0x80000000, 0x0] s32=[0x0, 0xffffffff] var_off=(0x0, 0x7800000000) [ 72.997532][ T6879] WARNING: CPU: 1 PID: 6879 at kernel/bpf/verifier.c:2721 reg_bounds_sanity_check+0x673/0x680 [ 73.007894][ T6879] Modules linked in: [ 73.011815][ T6879] CPU: 1 UID: 0 PID: 6879 Comm: syz.1.1017 Not tainted syzkaller #0 PREEMPT(voluntary) [ 73.021605][ T6879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 73.031736][ T6879] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 73.038196][ T6879] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 b2 f6 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 73.057910][ T6879] RSP: 0018:ffffc90001f37408 EFLAGS: 00010282 [ 73.064078][ T6879] RAX: 1891c92aad361c00 RBX: ffff888119f57040 RCX: 0000000000080000 [ 73.072100][ T6879] RDX: ffffc90002563000 RSI: 000000000001395f RDI: 0000000000013960 [ 73.080110][ T6879] RBP: 0000000000000000 R08: 0001c90001f37257 R09: 0000000000000000 [ 73.088167][ T6879] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff888119f57000 [ 73.096250][ T6879] R13: ffff88810b730000 R14: ffff88810b730000 R15: ffff888119f57038 [ 73.104263][ T6879] FS: 00007f41103ff6c0(0000) GS:ffff8882aef13000(0000) knlGS:0000000000000000 [ 73.113275][ T6879] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 73.119915][ T6879] CR2: 00002000000054c0 CR3: 000000012c30c000 CR4: 00000000003506f0 [ 73.128082][ T6879] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 73.136117][ T6879] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 73.144125][ T6879] Call Trace: [ 73.147448][ T6879] [ 73.150418][ T6879] reg_set_min_max+0x1eb/0x260 [ 73.155210][ T6879] check_cond_jmp_op+0x1370/0x19e0 [ 73.160426][ T6879] do_check+0x3363/0x8460 [ 73.164820][ T6879] do_check_common+0xc5e/0x12b0 [ 73.169750][ T6879] bpf_check+0xaaae/0xd9d0 [ 73.174237][ T6879] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 73.180311][ T6879] ? __vmap_pages_range_noflush+0xbc4/0xcf0 [ 73.186374][ T6879] ? css_rstat_updated+0xb7/0x240 [ 73.191435][ T6879] ? try_charge_memcg+0x215/0xa10 [ 73.196624][ T6879] ? pcpu_block_update+0x24e/0x3b0 [ 73.201765][ T6879] ? pcpu_block_refresh_hint+0x157/0x170 [ 73.207466][ T6879] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 73.213616][ T6879] ? css_rstat_updated+0xb7/0x240 [ 73.218759][ T6879] ? __rcu_read_unlock+0x4f/0x70 [ 73.223741][ T6879] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 73.229617][ T6879] ? bpf_prog_alloc+0x5b/0x150 [ 73.234558][ T6879] ? pcpu_alloc_noprof+0xd29/0x1250 [ 73.239832][ T6879] ? should_fail_ex+0x30/0x280 [ 73.244628][ T6879] ? should_failslab+0x8c/0xb0 [ 73.249543][ T6879] ? __kmalloc_noprof+0x2a2/0x570 [ 73.254625][ T6879] ? security_bpf_prog_load+0x60/0x140 [ 73.260228][ T6879] ? selinux_bpf_prog_load+0xad/0xd0 [ 73.265566][ T6879] ? security_bpf_prog_load+0x9e/0x140 [ 73.271123][ T6879] bpf_prog_load+0xf6e/0x1100 [ 73.275878][ T6879] ? security_bpf+0x2b/0x90 [ 73.280492][ T6879] __sys_bpf+0x469/0x7c0 [ 73.284770][ T6879] __x64_sys_bpf+0x41/0x50 [ 73.289362][ T6879] x64_sys_call+0x2aee/0x3000 [ 73.294067][ T6879] do_syscall_64+0xd2/0x200 [ 73.298629][ T6879] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 73.304737][ T6879] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 73.310535][ T6879] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.316539][ T6879] RIP: 0033:0x7f411199f6c9 [ 73.320976][ T6879] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.340724][ T6879] RSP: 002b:00007f41103ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 73.349294][ T6879] RAX: ffffffffffffffda RBX: 00007f4111bf5fa0 RCX: 00007f411199f6c9 [ 73.357313][ T6879] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 73.365385][ T6879] RBP: 00007f4111a21f91 R08: 0000000000000000 R09: 0000000000000000 [ 73.373486][ T6879] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 73.381525][ T6879] R13: 00007f4111bf6038 R14: 00007f4111bf5fa0 R15: 00007ffdf8f93618 [ 73.389598][ T6879] [ 73.392656][ T6879] ---[ end trace 0000000000000000 ]--- [ 73.406141][ T6886] netlink: 'syz.0.1019': attribute type 1 has an invalid length. [ 73.516494][ T6893] loop0: detected capacity change from 0 to 512 [ 73.554594][ T6893] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1023: bg 0: block 248: padding at end of block bitmap is not set [ 73.575975][ T6893] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1023: Failed to acquire dquot type 1 [ 73.588980][ T6893] EXT4-fs (loop0): 1 truncate cleaned up [ 73.600772][ T6893] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.615929][ T6893] ext4 filesystem being mounted at /211/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.667877][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.762304][ T6913] __nla_validate_parse: 3 callbacks suppressed [ 73.762354][ T6913] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1028'. [ 73.787553][ T6912] hub 9-0:1.0: USB hub found [ 73.804719][ T6912] hub 9-0:1.0: 8 ports detected [ 74.049905][ T6937] loop4: detected capacity change from 0 to 8192 [ 74.318785][ T6972] loop0: detected capacity change from 0 to 512 [ 74.328659][ T6972] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 74.366477][ T6972] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.1053: bg 0: block 104: invalid block bitmap [ 74.412727][ T6980] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1056'. [ 74.426949][ T6972] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 74.466848][ T6972] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1053: invalid indirect mapped block 1 (level 1) [ 74.489804][ T6972] EXT4-fs (loop0): 1 truncate cleaned up [ 74.519272][ T6972] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.648170][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.768234][ T7000] netlink: 'syz.4.1066': attribute type 10 has an invalid length. [ 74.776292][ T7000] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1066'. [ 74.913101][ T7011] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1070'. [ 74.985028][ T7015] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1072'. [ 75.102790][ T7025] loop4: detected capacity change from 0 to 4096 [ 75.119968][ T7025] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.158949][ T7025] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.280388][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.329409][ T7055] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 75.405478][ T7051] loop2: detected capacity change from 0 to 4096 [ 75.438203][ T7051] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.443063][ T7072] loop0: detected capacity change from 0 to 128 [ 75.459918][ T7072] FAT-fs (loop0): Directory bread(block 414) failed [ 75.466863][ T7072] FAT-fs (loop0): Directory bread(block 415) failed [ 75.473545][ T7072] FAT-fs (loop0): Directory bread(block 416) failed [ 75.480212][ T7072] FAT-fs (loop0): Directory bread(block 417) failed [ 75.487066][ T7072] FAT-fs (loop0): Directory bread(block 418) failed [ 75.493763][ T7072] FAT-fs (loop0): Directory bread(block 419) failed [ 75.501137][ T7072] FAT-fs (loop0): Directory bread(block 420) failed [ 75.507808][ T7072] FAT-fs (loop0): Directory bread(block 421) failed [ 75.526746][ T7072] FAT-fs (loop0): FAT read failed (blocknr 128) [ 75.970650][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.046294][ T7117] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1108'. [ 76.076127][ T7117] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1108'. [ 76.132410][ T7091] ================================================================== [ 76.140626][ T7091] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 76.148485][ T7091] [ 76.150815][ T7091] write to 0xffffea0004cbe998 of 8 bytes by task 7099 on cpu 0: [ 76.158449][ T7091] __filemap_remove_folio+0x1a5/0x2a0 [ 76.163851][ T7091] filemap_remove_folio+0x6d/0x1d0 [ 76.168985][ T7091] truncate_inode_folio+0x42/0x50 [ 76.174086][ T7091] shmem_undo_range+0x244/0xa80 [ 76.178986][ T7091] shmem_fallocate+0x799/0x840 [ 76.183771][ T7091] vfs_fallocate+0x3b6/0x400 [ 76.188385][ T7091] __x64_sys_fallocate+0x7a/0xd0 [ 76.193371][ T7091] x64_sys_call+0x2518/0x3000 [ 76.198072][ T7091] do_syscall_64+0xd2/0x200 [ 76.202593][ T7091] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.208524][ T7091] [ 76.210870][ T7091] read to 0xffffea0004cbe998 of 8 bytes by task 7091 on cpu 1: [ 76.218435][ T7091] folio_mapping+0xa1/0xe0 [ 76.222892][ T7091] evict_folios+0x2b4b/0x3590 [ 76.227610][ T7091] try_to_shrink_lruvec+0x5b5/0x950 [ 76.232854][ T7091] shrink_lruvec+0x22e/0x1b50 [ 76.237564][ T7091] shrink_node+0x686/0x2120 [ 76.242102][ T7091] do_try_to_free_pages+0x3f6/0xcd0 [ 76.247338][ T7091] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 76.253254][ T7091] try_charge_memcg+0x383/0xa10 [ 76.258142][ T7091] obj_cgroup_charge_pages+0xa6/0x150 [ 76.263539][ T7091] __memcg_kmem_charge_page+0x9f/0x170 [ 76.269023][ T7091] __alloc_frozen_pages_noprof+0x188/0x360 [ 76.274850][ T7091] alloc_pages_mpol+0xb3/0x260 [ 76.279628][ T7091] alloc_pages_noprof+0x90/0x130 [ 76.284581][ T7091] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 76.290406][ T7091] __kvmalloc_node_noprof+0x483/0x670 [ 76.295797][ T7091] ip_set_alloc+0x24/0x30 [ 76.300142][ T7091] hash_netiface_create+0x282/0x740 [ 76.305364][ T7091] ip_set_create+0x3cc/0x970 [ 76.309954][ T7091] nfnetlink_rcv_msg+0x4c6/0x590 [ 76.314899][ T7091] netlink_rcv_skb+0x123/0x220 [ 76.319677][ T7091] nfnetlink_rcv+0x167/0x16c0 [ 76.324362][ T7091] netlink_unicast+0x5c0/0x690 [ 76.329135][ T7091] netlink_sendmsg+0x58b/0x6b0 [ 76.333898][ T7091] __sock_sendmsg+0x145/0x180 [ 76.338579][ T7091] ____sys_sendmsg+0x31e/0x4e0 [ 76.343362][ T7091] ___sys_sendmsg+0x17b/0x1d0 [ 76.348040][ T7091] __x64_sys_sendmsg+0xd4/0x160 [ 76.352889][ T7091] x64_sys_call+0x191e/0x3000 [ 76.357568][ T7091] do_syscall_64+0xd2/0x200 [ 76.362080][ T7091] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.367984][ T7091] [ 76.370310][ T7091] value changed: 0xffff88810c1e1930 -> 0x0000000000000000 [ 76.377411][ T7091] [ 76.379731][ T7091] Reported by Kernel Concurrency Sanitizer on: [ 76.385892][ T7091] CPU: 1 UID: 0 PID: 7091 Comm: syz.4.1099 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 76.397182][ T7091] Tainted: [W]=WARN [ 76.400982][ T7091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 76.411042][ T7091] ================================================================== [ 76.686903][ T7091] syz.4.1099 (7091) used greatest stack depth: 6424 bytes left