last executing test programs: 1.936757462s ago: executing program 3 (id=466): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000000f14010029b97800fedbdf250d0045"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x48010) 1.861632474s ago: executing program 3 (id=468): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) 1.801275455s ago: executing program 3 (id=471): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = fsopen(&(0x7f0000000080)='bpf\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)={[&(0x7f0000000240)='kmem_cache_free\x00', &(0x7f00000003c0)='\x05-\x00', &(0x7f0000000400)='+Z}@\x00', &(0x7f0000000440)='(({\'\x00', &(0x7f0000000480)='GPL\x00']}, &(0x7f00000007c0)={[&(0x7f0000000580)='}\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='GPL\x00', &(0x7f0000000640)='GPL\x00', &(0x7f0000000680)='\x00', &(0x7f0000000700)='kmem_cache_free\x00', &(0x7f0000000740)='bpf\x00', &(0x7f0000000780)='bpf\x00']}, 0x800) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r4 = gettid() r5 = eventfd2(0x0, 0x0) write$eventfd(r5, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r5, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xfffffffffffffffe, 0x1}, 0x1808, 0x10000, 0x0, 0x5, 0xb, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xfffeffffffffffff, r1, 0x2) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r6, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x4000b, @ipv4={'\x00', '\xff\xff', @empty}, 0x80ad}, 0x1c) r7 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r7, &(0x7f0000000140)='./file0\x00') 1.461688972s ago: executing program 2 (id=485): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$eJzs3ctvW1UaAPDPdpMmaWb6mNGo7UjTSh2p81DjPDRqMjObWc3MotJoKrEBqYTEDSVOHMVOaaIuUth1wQKBQEIs2PMXsKErKiTEGvaIBSqCEiRAQjK613abOHGwII1p7u8n3ebch/2dU+s7Ovf4Xt8AMuts8k8uYjgiPoyIo43VrQecbfzZuH9zJllyUa9f/iKXHpestw5tve5IRKxHxEBE/P/fEc/ktsetrq7NT5fLpeXmerG2sFSsrq5duLYwPVeaKy2OTV6cmpocnRif2rO23n7puduX3vlv/9vfvHjv7svvvZtUa7i5b3M79lKj6X1xfNO2QxHxz0cRrAcKzfYM9roi/CTJ5/ebiDiX5v/RKKSfJpAF9Xq9/n39cKfd63XgwMqnY+BcfiQiGuV8fmSkMYb/bQzly5Vq7a9XKyuLs42x8rHoy1+9Vi6NNs8VjkVfLlkfS8sP18fb1ici0jHwK4XBdH1kplKe3d+uDmhzpC3/vy408h/ICKf8kF3yH7JL/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv+QXfIfskv+Qyb979KlZKm37n+fvb66Ml+5fmG2VJ0fWViZGZmpLC+NzFUqc+k9Ows/9n7lSmVp7G+xcqNYK1Vrxerq2pWFyspi7Up6X/+VUt++tAroxvEzdz7ORcT63wfTJdHf3CdX4WCr13PR63uQgd4o9LoDAnrG1B9kl3N8oP0netvHBQOdXrj0cL4QeLzke10BoGfOn/L9H2SV+X/ILvP/kF3G+MAOj+jbYrf5f+DxZP4fsmu4w/O/frXp2V2jEfHriPio0He49awv4CDIf5Zrjv/PH/3jcPve/ty36VcE/RHx/BuXX7sxXastjyXbv3ywvfZ6c/v4phd2PGEAeqWVp608BgCya+P+zZnWsp9xP/9X4yKE7fEPNecmB9LvKIc2cluuVcjt0bUL67ci4uRO8XPN5503TmSGNgrb4p9o/s013iKt76H0uen7E//Upvh/2BT/9M/+X4FsuJP0P6M75V8+zel4kH9b+5/hPbp2onP/l3/Q/xU69H9nuozx7JsvfNox/q2I0zvGb8UbSGO1x0/qdr7L+PeeeuJ3nfbV32q8z07xW5JSsbawVKyurl1If0durrQ4NnlxampydGJ8qpjOURdbM9Xb/ePkB3d3a/9Qh/i7tT/Z9ucu2//d799/8uwu8f90bufP/8Qu8Qcj4i9dxv9q/JOnO+1L4s92aH9+l/jJtoku41df/c/hLg8FAPZBdXVtfrpcLi0rKCj0pHDrl1GNtkKveybgUauuJqfmSdL3uiYAAAAAAAAAAABAt/bjcuJetxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4CD4IQAA//9HcdTQ") creat(&(0x7f00000004c0)='./bus\x00', 0x20) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x80) preadv2(r0, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) 1.365811833s ago: executing program 2 (id=489): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e60, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="ca70", 0x2}], 0x1}}], 0x1, 0x4400c800) sendto$inet6(r0, &(0x7f0000000300), 0x16, 0x3b00, 0x0, 0xfffffffffffffdfd) 1.237434016s ago: executing program 2 (id=492): ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20132, 0xffffffffffffffff, 0x391e1000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYRESDEC]) 1.189370457s ago: executing program 2 (id=493): syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x4, 0x1c, 0x66, 0x0, 0x7, 0x2, 0x0, @private=0xa010102, @local}, {0x11, 0x1, 0x0, @empty}}}}}, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f0000000240)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0xffffffffffffff6b, &(0x7f0000000000)="ff", 0x0, 0x149c, 0x503, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000048000000030a05020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a3000000000080007006e6174003c000000060a01"], 0xcc}, 0x1, 0x0, 0x0, 0x880}, 0x0) 1.097591469s ago: executing program 1 (id=495): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xd, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1, 0x0, 0x1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f00000004c0), &(0x7f00000005c0)}, 0x20) syz_clone(0x200400, 0x0, 0x0, 0x0, 0x0, 0x0) 1.097462879s ago: executing program 1 (id=496): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000048000f407000700000000000800020005000000080008"], 0x34}}, 0x0) 1.063109449s ago: executing program 1 (id=497): bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x8400, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000508000a40000000000900020073797a31000000000900010073797a300000000008000540000000213c0000001e0a05010000000000000000070000070900020073797a31000000000900010073797a3000000000100003800c0000800800034000000002"], 0xc0}}, 0x0) 1.04358228s ago: executing program 1 (id=498): r0 = socket$can_bcm(0x1d, 0x2, 0x2) close_range(r0, r0, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000002c0)={0x400000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)="05", 0x1}]) 961.774051ms ago: executing program 4 (id=499): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) setrlimit(0x9, &(0x7f0000000380)) io_setup(0x2004, &(0x7f0000000680)) 961.375121ms ago: executing program 3 (id=500): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x2}, 0x18) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rdma']) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x8000000000001a, 0x0, 0x0) 911.086272ms ago: executing program 1 (id=501): r0 = syz_open_dev$loop(&(0x7f0000000040), 0x1, 0x42145) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x6fd5239, 0x0, 0x0, 0xb, 0x0, "fee8a2ab78fc979fd1e00d96072000001ea89de2c100000000000000025d96000100000000000000000000000000000800000000000000efffffffffffffff00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000801900", [0x3, 0x9]}}) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000a) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x12, 0x1, 0x4, "6a4a42aba98b2f07359d3272d6e8ce294686c732c24a39cc509c79ad4bf6de70b02c91ffbe04916d065f1681d04be078c2e4c1014ec966a8158d76d7aa63c0d9", "ce5862f532d5bff5ff013807abc3406dfe731e87f50cd5bb091fff519936869fd5295ddc045503fe0b01150b5b5ebf1561daa3dc633d717f3f7a3d1f1edac2f2", "c0c045fd3dfd710ca2562c2d8e828bb61dea84761cff87e28f9c8a246fa4f376", [0x8, 0xa]}) 910.964292ms ago: executing program 4 (id=502): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x41d9fda7) 910.768842ms ago: executing program 3 (id=503): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = fsopen(&(0x7f0000000080)='bpf\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)={[&(0x7f00000003c0)='\x05-\x00', &(0x7f0000000400)='+Z}@\x00', &(0x7f0000000440)='(({\'\x00', &(0x7f0000000480)='GPL\x00']}, &(0x7f00000007c0)={[&(0x7f0000000540)='}^-#*:/-#-#\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='GPL\x00', &(0x7f0000000640)='GPL\x00', &(0x7f0000000680)='\x00', &(0x7f0000000700)='kmem_cache_free\x00', &(0x7f0000000740)='bpf\x00', &(0x7f0000000780)='bpf\x00']}, 0x800) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r4 = gettid() r5 = eventfd2(0x0, 0x0) write$eventfd(r5, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r5, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xfffffffffffffffe, 0x1}, 0x1808, 0x10000, 0x0, 0x5, 0xb, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xfffeffffffffffff, r1, 0x2) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x4000b, @ipv4={'\x00', '\xff\xff', @empty}, 0x80ad}, 0x1c) r6 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r6, &(0x7f0000000140)='./file0\x00') 910.524772ms ago: executing program 1 (id=504): setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a0000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = socket(0x10, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800"], 0x48) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) sendmsg$NFT_BATCH(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000013c0)=ANY=[@ANYBLOB="14000000530401"], 0x28}, 0x1, 0x0, 0x0, 0x2404d}, 0x40000) sendmsg$nl_route_sched(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', r3, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000480)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0xfff2}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x24004080}, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$eJzs3E1rE10UwPGTNEnTlHayeHhEQXrRjW6GNu7FIC2IAUttxBcQp81EQ8akZEIlIrZduXEhfggXpcvuCtov0I07V27cdSO4sAtxJDOTl7aJrWnSWPv/QZlD7j0z9+Y24dyBzPbdN0/zWVvPGmUJRpUERER2ROISlJqAfwy6cUSaLcvl4W+fzt++d/9mMpWanFFqKjl7JaGUGh17/+zFkN9tY1C24g+3vya+bP2/dXb75+yTnK1ytioUy8pQc8XPZWPOMlUmZ+d1paYt07BNlSvYZslrd5ZELFNlreLCQkUZhcxIbKFk2rYyChWVNyuqXFTlUkUZj41cQem6rkZigoOkV2dmjGSHyfNdHgx6pFRKGgMiMrSvJb3alwEBAIC+8uv/erUfrJb0ndT/oZb1/9qFzfLwnfVRv/7fiFTrf5Gm+v9R41ymygTr9X9URBr1f9HbH3S7/t9fEZ1sr3cvjjhOPYy06n+k+h8nRLX+j/mfX9fKg7VxN6D+BwAAAAAAAAAAAAAAAAAAAADgJNhxHM1xHM07DvivOtqgiETdX5B47X0eJnpk9/o3/lj/06Hx4I7QqIj1ajG9mPaOfodNEbHElHHR5If7/+CrxpFl5XZSVXH5YC35+UuLae+7JJmVnJs/IZrE9+Y7ztSN1OSE8uzOD0usOT8hmvzXOj+xNz9cPUbk0sWmfF00+TgvRbEk4/8yrpb/ckKp67dSe64/5PYDAAAAAOBfoKu6+v59sLld39/u7Y+9dm9/HZLW9we8/fV4y/19SM6F+jVrAAAAAABOF7vyPG9YllnqUbAiIj2+RJugNsPDZtUekNumT0AC7Zq6ENQu3ll6dWxdG0/4UO9YsKOhjkX+cFFaBrXbRu36yHQnZ3Y0kaO+h2fevvv++z7enTGRw5zw6nr0gJl2GkQOmmn42L6AAAAAABybRtFfe+VafwcEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMApdByP4uv3HAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIC/xa8AAAD//46ZAFE=") r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r8, &(0x7f0000004200)='t', 0x1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r8, r7, 0x0, 0x7ffff000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x5, 0x3, 0x10, 0x3}, {0x6e81, 0xc, 0x9, 0x5}, {0x8, 0xa4, 0x80, 0x6d44}, {0x6, 0x5, 0x7, 0x8}, {0x4, 0x76, 0x7, 0x9}]}) 894.714963ms ago: executing program 2 (id=505): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8000, &(0x7f00000003c0)={[{@jqfmt_vfsv0}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@nodiscard}, {@i_version}, {@data_err_abort}, {@data_err_abort}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x3}}]}, 0x1, 0x4db, &(0x7f0000002480)="$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") 825.431674ms ago: executing program 4 (id=506): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) 825.138694ms ago: executing program 4 (id=507): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1a, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18ee000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000118110000", @ANYRES32=r0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) readahead(0xffffffffffffffff, 0x2000000000b, 0x0) 809.687384ms ago: executing program 4 (id=508): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000600)='./file0\x00', 0x2144840, 0x0, 0x3, 0x0, &(0x7f0000000100)) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89101) mount_setattr(r0, &(0x7f0000001d80)='.\x00', 0x8800, &(0x7f0000001dc0)={0x0, 0x0, 0x80000}, 0x20) 787.492395ms ago: executing program 2 (id=509): setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r4 = socket(0x10, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800"], 0x48) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) sendmsg$NFT_BATCH(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000013c0)=ANY=[@ANYBLOB="14000000530401"], 0x28}, 0x1, 0x0, 0x0, 0x2404d}, 0x40000) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x800, 0x4, 0x80, 0x2, 0x46b}, 0x4, 0x0, 0x9, 0x7, 0x7, 0x1, 0x2, 0x17, 0x7, 0x6, {0xa, 0x2, 0x3, 0xfffffffd, 0x5, 0xc}}}}]}, 0x78}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000480)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0xfff2}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x24004080}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r9, &(0x7f0000004200)='t', 0x1) sendfile(r9, r8, 0x0, 0x3ffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r9, r8, 0x0, 0x7ffff000) fremovexattr(r2, &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x5, 0x3, 0x10, 0x3}, {0x6e81, 0xc, 0x9, 0x5}, {0x8, 0xa4, 0x80, 0x6d44}, {0x6, 0x5, 0x7, 0x8}, {0x4, 0x76, 0x7, 0x9}]}) 785.357895ms ago: executing program 4 (id=510): pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RGETLOCK(r1, &(0x7f00000000c0)=ANY=[], 0xffffff6a) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r3, 0xfffffffffffffc01, 0x0) read$msr(r2, 0x0, 0x0) 308.422554ms ago: executing program 0 (id=519): bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0xfffffff9}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x4, 0x8}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xe, @in={0x2, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0xe0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 251.782115ms ago: executing program 0 (id=520): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0xfdfe, 0x100007, @remote, 0xa}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x5, 0x0, {0xa, 0x0, 0xf9d, @private2}}}, 0x32) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='v', 0x1}], 0x1) 217.478106ms ago: executing program 0 (id=521): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@auto_da_alloc}, {@nodioread_nolock}]}, 0x1, 0x599, &(0x7f0000001280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000740)='./file1\x00', 0x183042, 0x15) pwrite64(r0, &(0x7f0000000140)='2', 0xfdef, 0xe7c) pwrite64(r0, &(0x7f0000000040)="9f91f822177a", 0x6, 0x1) 105.432398ms ago: executing program 0 (id=522): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000440)=@filename='./file0\x00', 0x0, &(0x7f0000000480)='./file0\x00') 99.293288ms ago: executing program 0 (id=523): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) ioprio_get$pid(0x2, 0xffffffffffffffff) 24.490539ms ago: executing program 0 (id=524): setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$unix(0x1, 0x1, 0x0) r0 = socket(0x10, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000013c0)=ANY=[@ANYBLOB="14000000530401"], 0x28}, 0x1, 0x0, 0x0, 0x2404d}, 0x40000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x800, 0x4, 0x80, 0x2, 0x46b}, 0x4, 0x0, 0x9, 0x7, 0x7, 0x1, 0x2, 0x17, 0x7, 0x6, {0xa, 0x2, 0x3, 0xfffffffd, 0x5, 0xc}}}}]}, 0x78}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/2194], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000480)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0xfff2}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x24004080}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r4, &(0x7f0000004200)='t', 0x1) sendfile(r4, r3, 0x0, 0x3ffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x5, 0x3, 0x10, 0x3}, {0x6e81, 0xc, 0x9, 0x5}, {0x8, 0xa4, 0x80, 0x6d44}, {0x6, 0x5, 0x7, 0x8}, {0x4, 0x76, 0x7, 0x9}]}) 0s ago: executing program 3 (id=525): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x5c}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.64' (ED25519) to the list of known hosts. [ 34.372790][ T29] audit: type=1400 audit(1758693171.775:62): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.373970][ T3294] cgroup: Unknown subsys name 'net' [ 34.395707][ T29] audit: type=1400 audit(1758693171.775:63): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.423119][ T29] audit: type=1400 audit(1758693171.805:64): avc: denied { unmount } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.577274][ T3294] cgroup: Unknown subsys name 'cpuset' [ 34.583653][ T3294] cgroup: Unknown subsys name 'rlimit' [ 34.714923][ T29] audit: type=1400 audit(1758693172.115:65): avc: denied { setattr } for pid=3294 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.738334][ T29] audit: type=1400 audit(1758693172.115:66): avc: denied { create } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.758987][ T29] audit: type=1400 audit(1758693172.115:67): avc: denied { write } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.779354][ T29] audit: type=1400 audit(1758693172.115:68): avc: denied { read } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.788160][ T3297] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 34.799739][ T29] audit: type=1400 audit(1758693172.125:69): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.833214][ T29] audit: type=1400 audit(1758693172.125:70): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 34.856573][ T29] audit: type=1400 audit(1758693172.215:71): avc: denied { relabelto } for pid=3297 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.892664][ T3294] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.036586][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 36.120062][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.127191][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.134431][ T3304] bridge_slave_0: entered allmulticast mode [ 36.141222][ T3304] bridge_slave_0: entered promiscuous mode [ 36.148079][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.155137][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.162328][ T3304] bridge_slave_1: entered allmulticast mode [ 36.168868][ T3304] bridge_slave_1: entered promiscuous mode [ 36.189729][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 36.225285][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.247912][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.265519][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 36.294276][ T3304] team0: Port device team_slave_0 added [ 36.317627][ T3304] team0: Port device team_slave_1 added [ 36.330378][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 36.360587][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 36.371925][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.379069][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.386229][ T3310] bridge_slave_0: entered allmulticast mode [ 36.392844][ T3310] bridge_slave_0: entered promiscuous mode [ 36.399716][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.406918][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.414033][ T3310] bridge_slave_1: entered allmulticast mode [ 36.420614][ T3310] bridge_slave_1: entered promiscuous mode [ 36.429241][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.436419][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.462429][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.491017][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.498032][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.524105][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.548692][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.571431][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.619567][ T3310] team0: Port device team_slave_0 added [ 36.625271][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.632351][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.639509][ T3305] bridge_slave_0: entered allmulticast mode [ 36.645877][ T3305] bridge_slave_0: entered promiscuous mode [ 36.664597][ T3304] hsr_slave_0: entered promiscuous mode [ 36.671651][ T3304] hsr_slave_1: entered promiscuous mode [ 36.683294][ T3310] team0: Port device team_slave_1 added [ 36.689101][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.696153][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.703359][ T3305] bridge_slave_1: entered allmulticast mode [ 36.709712][ T3305] bridge_slave_1: entered promiscuous mode [ 36.721207][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.728522][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.735884][ T3309] bridge_slave_0: entered allmulticast mode [ 36.742688][ T3309] bridge_slave_0: entered promiscuous mode [ 36.749875][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.756978][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.764125][ T3312] bridge_slave_0: entered allmulticast mode [ 36.770852][ T3312] bridge_slave_0: entered promiscuous mode [ 36.792524][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.799619][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.806866][ T3309] bridge_slave_1: entered allmulticast mode [ 36.813254][ T3309] bridge_slave_1: entered promiscuous mode [ 36.824822][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.832074][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.839277][ T3312] bridge_slave_1: entered allmulticast mode [ 36.845741][ T3312] bridge_slave_1: entered promiscuous mode [ 36.857798][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.864761][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.890766][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.902849][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.924382][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.938579][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.945551][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.971607][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.983395][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.001132][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.021343][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.043682][ T3305] team0: Port device team_slave_0 added [ 37.050570][ T3305] team0: Port device team_slave_1 added [ 37.057298][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.103386][ T3310] hsr_slave_0: entered promiscuous mode [ 37.109497][ T3310] hsr_slave_1: entered promiscuous mode [ 37.115265][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 37.121062][ T3310] Cannot create hsr debugfs directory [ 37.127545][ T3309] team0: Port device team_slave_0 added [ 37.145786][ T3309] team0: Port device team_slave_1 added [ 37.157307][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.164315][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.190436][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.201863][ T3312] team0: Port device team_slave_0 added [ 37.208608][ T3312] team0: Port device team_slave_1 added [ 37.228496][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.235478][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.261423][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.283626][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.290635][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.316972][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.330807][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.337848][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.363919][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.384643][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.391687][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.417781][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.433833][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.440845][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.466865][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.511539][ T3305] hsr_slave_0: entered promiscuous mode [ 37.517503][ T3305] hsr_slave_1: entered promiscuous mode [ 37.523319][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 37.529081][ T3305] Cannot create hsr debugfs directory [ 37.570091][ T3309] hsr_slave_0: entered promiscuous mode [ 37.576056][ T3309] hsr_slave_1: entered promiscuous mode [ 37.581896][ T3309] debugfs: 'hsr0' already exists in 'hsr' [ 37.587734][ T3309] Cannot create hsr debugfs directory [ 37.597905][ T3312] hsr_slave_0: entered promiscuous mode [ 37.603895][ T3312] hsr_slave_1: entered promiscuous mode [ 37.609891][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 37.615620][ T3312] Cannot create hsr debugfs directory [ 37.671156][ T3304] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.696790][ T3304] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.717585][ T3304] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.728968][ T3304] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.809564][ T3310] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.820565][ T3310] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.829955][ T3310] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.838880][ T3310] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.868432][ T3312] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.877771][ T3312] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.908279][ T3312] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.933708][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.941806][ T3312] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.955626][ T3309] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.969096][ T3309] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.983966][ T3309] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.999973][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.007134][ T3309] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.023893][ T3305] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.038317][ T3305] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.047634][ T3305] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.061716][ T3305] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.071651][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.078733][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.087841][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.094907][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.124690][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.160923][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.187274][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.194393][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.212503][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.228996][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.236104][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.263608][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.280037][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.299256][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.307834][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.321455][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.330817][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.348997][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.361784][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.368904][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.391573][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.398653][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.407711][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.414833][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.435392][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.442503][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.452673][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.476823][ T557] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.483945][ T557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.495721][ T557] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.502928][ T557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.523331][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.534783][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.602795][ T3309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.661792][ T3304] veth0_vlan: entered promiscuous mode [ 38.673789][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.686545][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.703293][ T3304] veth1_vlan: entered promiscuous mode [ 38.744340][ T3304] veth0_macvtap: entered promiscuous mode [ 38.761271][ T3304] veth1_macvtap: entered promiscuous mode [ 38.778738][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.801762][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.821920][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.852933][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.868700][ T3312] veth0_vlan: entered promiscuous mode [ 38.875365][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.893776][ T3310] veth0_vlan: entered promiscuous mode [ 38.902590][ T3312] veth1_vlan: entered promiscuous mode [ 38.911511][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.933872][ T3305] veth0_vlan: entered promiscuous mode [ 38.949457][ T3310] veth1_vlan: entered promiscuous mode [ 38.955769][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.964821][ T3312] veth0_macvtap: entered promiscuous mode [ 38.979563][ T3305] veth1_vlan: entered promiscuous mode [ 38.988154][ T3309] veth0_vlan: entered promiscuous mode [ 38.994764][ T3312] veth1_macvtap: entered promiscuous mode [ 39.005331][ T3309] veth1_vlan: entered promiscuous mode [ 39.016032][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.037643][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.049133][ T3310] veth0_macvtap: entered promiscuous mode [ 39.060941][ T3309] veth0_macvtap: entered promiscuous mode [ 39.068478][ T3309] veth1_macvtap: entered promiscuous mode [ 39.075630][ T3310] veth1_macvtap: entered promiscuous mode [ 39.082525][ T3304] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.101060][ T3305] veth0_macvtap: entered promiscuous mode [ 39.107939][ T3441] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.117276][ T3441] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.126073][ T3441] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.140168][ T51] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.162608][ T3305] veth1_macvtap: entered promiscuous mode [ 39.179748][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.190753][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.205048][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.221659][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.240129][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.250596][ T3441] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.263102][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.286400][ T3478] loop2: detected capacity change from 0 to 2048 [ 39.296647][ T3441] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.324790][ T3441] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.346743][ T3478] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.363447][ T3441] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.395000][ T3441] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.395846][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 39.395864][ T29] audit: type=1400 audit(1758693176.795:99): avc: denied { mount } for pid=3476 comm="syz.2.3" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 39.404475][ T3441] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.440561][ T37] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.454208][ T29] audit: type=1400 audit(1758693176.855:100): avc: denied { add_name } for pid=3476 comm="syz.2.3" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 39.474489][ T29] audit: type=1400 audit(1758693176.855:101): avc: denied { create } for pid=3476 comm="syz.2.3" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 39.495405][ T29] audit: type=1400 audit(1758693176.855:102): avc: denied { create } for pid=3489 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 39.495761][ T37] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.514664][ T29] audit: type=1400 audit(1758693176.875:103): avc: denied { setopt } for pid=3489 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 39.542602][ T29] audit: type=1400 audit(1758693176.875:104): avc: denied { bind } for pid=3489 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 39.561718][ T29] audit: type=1400 audit(1758693176.875:105): avc: denied { name_bind } for pid=3489 comm="syz.0.1" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 39.583154][ T29] audit: type=1400 audit(1758693176.875:106): avc: denied { node_bind } for pid=3489 comm="syz.0.1" saddr=127.0.0.1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 39.605168][ T29] audit: type=1400 audit(1758693176.875:107): avc: denied { write } for pid=3489 comm="syz.0.1" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 39.626466][ T29] audit: type=1400 audit(1758693176.875:108): avc: denied { connect } for pid=3489 comm="syz.0.1" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 39.659095][ T37] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.676344][ T3312] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 39.685071][ T3312] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 39.694839][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.713230][ T3496] SELinux: Context system_u:object_r:tun_tap_device_t:s0 is not valid (left unmapped). [ 39.728270][ T37] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.728315][ T37] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.728361][ T37] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.743700][ T3505] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10'. [ 39.995948][ T3537] loop3: detected capacity change from 0 to 512 [ 40.026246][ T3538] netlink: 56 bytes leftover after parsing attributes in process `syz.4.26'. [ 40.035597][ T3537] EXT4-fs: Ignoring removed oldalloc option [ 40.047256][ T3537] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.060527][ T3537] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 40.081246][ T3537] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 40.096151][ T3537] EXT4-fs (loop3): 1 truncate cleaned up [ 40.102498][ T3537] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.173288][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.219717][ T3558] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.234081][ T3558] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.241485][ T3558] Zero length message leads to an empty skb [ 40.256197][ T3564] loop3: detected capacity change from 0 to 128 [ 40.308624][ T3564] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.353320][ T3564] ext4 filesystem being mounted at /4/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.359859][ T3574] loop2: detected capacity change from 0 to 128 [ 40.446395][ T3574] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 40.459636][ T3305] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.476336][ T3574] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 40.515185][ T3587] loop1: detected capacity change from 0 to 128 [ 40.543985][ T37] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 40.611872][ T3587] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 40.619826][ T3587] FAT-fs (loop1): Filesystem has been set read-only [ 40.656857][ T3587] syz.1.47: attempt to access beyond end of device [ 40.656857][ T3587] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 40.682915][ T3587] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 40.690997][ T3587] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 40.707930][ T3587] syz.1.47: attempt to access beyond end of device [ 40.707930][ T3587] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.739431][ T3601] syz.1.47: attempt to access beyond end of device [ 40.739431][ T3601] loop1: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 40.752633][ T3601] Buffer I/O error on dev loop1, logical block 2065, async page read [ 40.770500][ T3601] syz.1.47: attempt to access beyond end of device [ 40.770500][ T3601] loop1: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 40.783680][ T3601] Buffer I/O error on dev loop1, logical block 2066, async page read [ 40.792352][ T3601] syz.1.47: attempt to access beyond end of device [ 40.792352][ T3601] loop1: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 40.805440][ T3601] Buffer I/O error on dev loop1, logical block 2067, async page read [ 40.815553][ T3601] syz.1.47: attempt to access beyond end of device [ 40.815553][ T3601] loop1: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 40.828682][ T3601] Buffer I/O error on dev loop1, logical block 2068, async page read [ 40.835144][ T3614] loop2: detected capacity change from 0 to 128 [ 40.844270][ T3601] syz.1.47: attempt to access beyond end of device [ 40.844270][ T3601] loop1: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 40.857532][ T3601] Buffer I/O error on dev loop1, logical block 2069, async page read [ 40.884273][ T3601] syz.1.47: attempt to access beyond end of device [ 40.884273][ T3601] loop1: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 40.897421][ T3601] Buffer I/O error on dev loop1, logical block 2070, async page read [ 40.909759][ T3601] syz.1.47: attempt to access beyond end of device [ 40.909759][ T3601] loop1: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 40.922950][ T3601] Buffer I/O error on dev loop1, logical block 2071, async page read [ 40.946360][ T3601] syz.1.47: attempt to access beyond end of device [ 40.946360][ T3601] loop1: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 40.959782][ T3601] Buffer I/O error on dev loop1, logical block 2072, async page read [ 40.973237][ T3587] Buffer I/O error on dev loop1, logical block 2065, async page read [ 40.982327][ T3587] Buffer I/O error on dev loop1, logical block 2066, async page read [ 41.023176][ T3622] loop4: detected capacity change from 0 to 1024 [ 41.041947][ T3622] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.123951][ T3622] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.212508][ T3640] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 41.272505][ T3640] syz.4.67 (3640) used greatest stack depth: 10304 bytes left [ 41.355882][ T3647] netlink: 272 bytes leftover after parsing attributes in process `syz.4.70'. [ 41.497883][ T3662] capability: warning: `syz.2.76' uses 32-bit capabilities (legacy support in use) [ 41.520739][ T3660] loop3: detected capacity change from 0 to 512 [ 41.531848][ T3662] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3662 comm=syz.2.76 [ 41.549719][ T3660] ======================================================= [ 41.549719][ T3660] WARNING: The mand mount option has been deprecated and [ 41.549719][ T3660] and is ignored by this kernel. Remove the mand [ 41.549719][ T3660] option from the mount to silence this warning. [ 41.549719][ T3660] ======================================================= [ 41.620859][ T3660] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.658411][ T3660] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.669094][ T3677] netlink: 'syz.2.82': attribute type 12 has an invalid length. [ 41.676864][ T3677] netlink: 'syz.2.82': attribute type 29 has an invalid length. [ 41.684538][ T3677] netlink: 148 bytes leftover after parsing attributes in process `syz.2.82'. [ 41.693596][ T3677] netlink: 'syz.2.82': attribute type 2 has an invalid length. [ 41.701167][ T3677] netlink: 23 bytes leftover after parsing attributes in process `syz.2.82'. [ 41.731764][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.759829][ T3685] block device autoloading is deprecated and will be removed. [ 41.787421][ T3690] loop2: detected capacity change from 0 to 512 [ 41.799781][ T3690] EXT4-fs: Ignoring removed bh option [ 41.819867][ T3690] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.835493][ T3690] ext4 filesystem being mounted at /24/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.904627][ T2994] udevd[2994]: worker [3298] terminated by signal 33 (Unknown signal 33) [ 41.904916][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.913430][ T2994] udevd[2994]: worker [3298] failed while handling '/devices/virtual/block/loop0' [ 42.051209][ T3719] loop3: detected capacity change from 0 to 1024 [ 42.095077][ T3719] EXT4-fs: Ignoring removed nobh option [ 42.100788][ T3719] EXT4-fs: Ignoring removed bh option [ 42.109457][ T3722] loop2: detected capacity change from 0 to 128 [ 42.135380][ T3719] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.159145][ T3726] netlink: 7 bytes leftover after parsing attributes in process `syz.0.101'. [ 42.193122][ T3730] loop2: detected capacity change from 0 to 1024 [ 42.202074][ T3730] EXT4-fs: Ignoring removed orlov option [ 42.214767][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.237221][ T3730] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.302601][ T3740] loop3: detected capacity change from 0 to 128 [ 42.363713][ T3740] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 42.374416][ T3745] netlink: 'syz.1.110': attribute type 1 has an invalid length. [ 42.382200][ T3745] netlink: 224 bytes leftover after parsing attributes in process `syz.1.110'. [ 42.568643][ T3773] loop0: detected capacity change from 0 to 512 [ 42.577270][ T3773] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.120: casefold flag without casefold feature [ 42.592795][ T3773] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.120: couldn't read orphan inode 15 (err -117) [ 42.612670][ T3773] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.652890][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.699447][ T3784] sd 0:0:1:0: device reset [ 42.707563][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.769327][ T3793] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 42.918183][ T3818] program syz.2.139 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 42.929269][ T3817] netlink: 8 bytes leftover after parsing attributes in process `syz.4.140'. [ 42.939342][ T3817] IPVS: Error joining to the multicast group [ 42.969636][ T3822] loop1: detected capacity change from 0 to 512 [ 42.989731][ T3822] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.151: casefold flag without casefold feature [ 43.003952][ T3822] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.151: couldn't read orphan inode 15 (err -117) [ 43.016815][ T3822] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.136333][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.170132][ T3839] netlink: 256 bytes leftover after parsing attributes in process `syz.1.144'. [ 43.179197][ T3839] netlink: 72 bytes leftover after parsing attributes in process `syz.1.144'. [ 43.323724][ T3864] netlink: 'syz.2.149': attribute type 1 has an invalid length. [ 43.461143][ T3874] loop4: detected capacity change from 0 to 2048 [ 43.479180][ T3874] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 43.508710][ T3874] EXT4-fs error (device loop4): ext4_find_inline_data_nolock:169: inode #12: comm syz.4.155: inline data xattr refers to an external xattr inode [ 43.529191][ T3884] loop1: detected capacity change from 0 to 512 [ 43.548333][ T3884] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 43.566225][ T3886] loop3: detected capacity change from 0 to 1764 [ 43.575533][ T3884] EXT4-fs (loop1): 1 truncate cleaned up [ 43.583004][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 43.584074][ T3884] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.615437][ T3884] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.159: bg 0: block 256: padding at end of block bitmap is not set [ 43.639012][ T3884] EXT4-fs (loop1): Remounting filesystem read-only [ 43.675431][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.792337][ T3910] loop1: detected capacity change from 0 to 512 [ 43.801581][ T3916] mmap: syz.2.175 (3916) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 43.818199][ T3910] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 43.831466][ T3915] loop3: detected capacity change from 0 to 1024 [ 43.841491][ T3915] EXT4-fs: Ignoring removed orlov option [ 43.852977][ T3910] EXT4-fs (loop1): orphan cleanup on readonly fs [ 43.870888][ T3915] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 43.883109][ T3910] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.171: corrupted inode contents [ 43.898959][ T3910] EXT4-fs (loop1): Remounting filesystem read-only [ 43.908916][ T3910] EXT4-fs (loop1): 1 truncate cleaned up [ 43.915092][ T37] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 43.916379][ T3915] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.925833][ T37] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 43.948792][ T37] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 43.959563][ T3910] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.994827][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.006448][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.061288][ T3936] loop2: detected capacity change from 0 to 128 [ 44.073366][ T3936] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 44.081422][ T3936] FAT-fs (loop2): Filesystem has been set read-only [ 44.089662][ T3936] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 44.097802][ T3936] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 44.119286][ T3931] syz.1.178 (3931) used greatest stack depth: 10176 bytes left [ 44.194584][ T3946] loop1: detected capacity change from 0 to 512 [ 44.204007][ T3946] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.184: casefold flag without casefold feature [ 44.219202][ T3946] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.184: couldn't read orphan inode 15 (err -117) [ 44.236789][ T3946] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.252954][ T3946] EXT4-fs error (device loop1): ext4_check_dx_root:2203: inode #2: comm syz.1.184: Corrupt dir, invalid name_len for '.', running e2fsck is recommended [ 44.289160][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.397760][ T29] kauditd_printk_skb: 1715 callbacks suppressed [ 44.397779][ T29] audit: type=1326 audit(1758693181.805:1818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.3.179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9e0ef55d67 code=0x7ffc0000 [ 44.431764][ T29] audit: type=1326 audit(1758693181.805:1819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.3.179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9e0eefaf79 code=0x7ffc0000 [ 44.455168][ T29] audit: type=1326 audit(1758693181.805:1820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.3.179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9e0ef5eec9 code=0x7ffc0000 [ 44.478378][ T29] audit: type=1326 audit(1758693181.805:1821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.3.179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9e0ef55d67 code=0x7ffc0000 [ 44.501839][ T29] audit: type=1326 audit(1758693181.805:1822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.3.179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9e0eefaf79 code=0x7ffc0000 [ 44.525218][ T29] audit: type=1326 audit(1758693181.805:1823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.3.179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9e0ef5eec9 code=0x7ffc0000 [ 44.548425][ T29] audit: type=1326 audit(1758693181.805:1824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.3.179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9e0ef55d67 code=0x7ffc0000 [ 44.572014][ T29] audit: type=1326 audit(1758693181.805:1825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.3.179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9e0eefaf79 code=0x7ffc0000 [ 44.595567][ T29] audit: type=1326 audit(1758693181.805:1826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.3.179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9e0ef5eec9 code=0x7ffc0000 [ 44.618761][ T29] audit: type=1326 audit(1758693181.835:1827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.3.179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9e0ef55d67 code=0x7ffc0000 [ 44.790038][ T3976] loop1: detected capacity change from 0 to 1024 [ 44.791037][ T3977] loop4: detected capacity change from 0 to 512 [ 44.825284][ T3977] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.843583][ T3976] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.858105][ T3977] ext4 filesystem being mounted at /43/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.944857][ T3976] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 44.987031][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.064355][ T3996] __nla_validate_parse: 3 callbacks suppressed [ 45.064369][ T3996] netlink: 14 bytes leftover after parsing attributes in process `syz.0.202'. [ 45.084807][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.196623][ T4012] support for cryptoloop has been removed. Use dm-crypt instead. [ 45.252316][ T4022] netlink: 4 bytes leftover after parsing attributes in process `syz.1.211'. [ 45.287019][ T4020] loop2: detected capacity change from 0 to 2048 [ 45.310488][ T4031] loop4: detected capacity change from 0 to 128 [ 45.327397][ T4031] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 45.335407][ T4031] FAT-fs (loop4): Filesystem has been set read-only [ 45.343928][ T3509] loop2: p1 < > p4 [ 45.358410][ T3509] loop2: p4 size 8388608 extends beyond EOD, truncated [ 45.369730][ T4031] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 45.377724][ T4031] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 45.392916][ T4028] netlink: 20 bytes leftover after parsing attributes in process `syz.0.214'. [ 45.405182][ T4020] loop2: p1 < > p4 [ 45.417729][ T4020] loop2: p4 size 8388608 extends beyond EOD, truncated [ 45.429721][ T2994] loop2: p1 < > p4 [ 45.430320][ T4028] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 45.434115][ T2994] loop2: p4 size 8388608 extends beyond EOD, truncated [ 45.530577][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 45.559081][ T3509] udevd[3509]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 45.591878][ T3509] udevd[3509]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 45.607057][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 45.633128][ T4057] netlink: 4 bytes leftover after parsing attributes in process `syz.0.228'. [ 45.649116][ T3509] udevd[3509]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 45.667216][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 45.672249][ T4054] infiniband syz2: set active [ 45.681839][ T4054] infiniband syz2: added bond0 [ 45.684943][ T4031] bio_check_eod: 43722 callbacks suppressed [ 45.684961][ T4031] syz.4.216: attempt to access beyond end of device [ 45.684961][ T4031] loop4: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 45.704526][ T4060] loop1: detected capacity change from 0 to 128 [ 45.728309][ T4060] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 45.735320][ T4054] RDS/IB: syz2: added [ 45.736196][ T4060] FAT-fs (loop1): Filesystem has been set read-only [ 45.747835][ T4060] syz.1.229: attempt to access beyond end of device [ 45.747835][ T4060] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 45.764307][ T4060] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 45.772255][ T4060] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 45.772579][ T4054] smc: adding ib device syz2 with port count 1 [ 45.780346][ T4031] syz.4.216: attempt to access beyond end of device [ 45.780346][ T4031] loop4: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 45.799698][ T4031] buffer_io_error: 25513 callbacks suppressed [ 45.799745][ T4031] Buffer I/O error on dev loop4, logical block 2068, async page read [ 45.799892][ T4060] syz.1.229: attempt to access beyond end of device [ 45.799892][ T4060] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 45.805894][ T4031] syz.4.216: attempt to access beyond end of device [ 45.805894][ T4031] loop4: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 45.840217][ T4031] Buffer I/O error on dev loop4, logical block 2069, async page read [ 45.853655][ T4054] smc: ib device syz2 port 1 has pnetid [ 45.857667][ T4031] syz.4.216: attempt to access beyond end of device [ 45.857667][ T4031] loop4: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 45.872770][ T4031] Buffer I/O error on dev loop4, logical block 2070, async page read [ 45.877162][ T4060] syz.1.229: attempt to access beyond end of device [ 45.877162][ T4060] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 45.880952][ T4031] syz.4.216: attempt to access beyond end of device [ 45.880952][ T4031] loop4: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 45.880988][ T4031] Buffer I/O error on dev loop4, logical block 2071, async page read [ 45.915368][ T4031] syz.4.216: attempt to access beyond end of device [ 45.915368][ T4031] loop4: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 45.928640][ T4031] Buffer I/O error on dev loop4, logical block 2072, async page read [ 45.937760][ T4060] syz.1.229: attempt to access beyond end of device [ 45.937760][ T4060] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 45.972914][ T4031] Buffer I/O error on dev loop4, logical block 2065, async page read [ 45.981326][ T4031] Buffer I/O error on dev loop4, logical block 2066, async page read [ 46.017171][ T4031] Buffer I/O error on dev loop4, logical block 2067, async page read [ 46.025699][ T4031] Buffer I/O error on dev loop4, logical block 2068, async page read [ 46.086542][ T4031] Buffer I/O error on dev loop4, logical block 2069, async page read [ 46.424804][ T4100] netlink: 12 bytes leftover after parsing attributes in process `syz.2.245'. [ 47.033253][ T36] IPVS: starting estimator thread 0... [ 47.043867][ T4163] netlink: 132 bytes leftover after parsing attributes in process `syz.3.267'. [ 47.081295][ T4167] netlink: 28 bytes leftover after parsing attributes in process `syz.3.270'. [ 47.090314][ T4167] netlink: 28 bytes leftover after parsing attributes in process `syz.3.270'. [ 47.120843][ T4172] sctp: [Deprecated]: syz.3.273 (pid 4172) Use of struct sctp_assoc_value in delayed_ack socket option. [ 47.120843][ T4172] Use struct sctp_sack_info instead [ 47.120890][ T4170] loop2: detected capacity change from 0 to 512 [ 47.144248][ T4159] IPVS: using max 2352 ests per chain, 117600 per kthread [ 47.169498][ T4170] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.189647][ T4170] EXT4-fs (loop2): 1 orphan inode deleted [ 47.195516][ T4170] EXT4-fs (loop2): 1 truncate cleaned up [ 47.203660][ T4170] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.221094][ T4170] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.2.272: path /63/file0/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 47.251166][ T4170] EXT4-fs (loop2): Remounting filesystem read-only [ 47.289850][ T4185] syz.4.279 uses obsolete (PF_INET,SOCK_PACKET) [ 47.293252][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.309006][ T4187] netlink: 4 bytes leftover after parsing attributes in process `syz.3.281'. [ 47.382497][ T4197] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 47.455404][ T4210] loop2: detected capacity change from 0 to 512 [ 47.469215][ T4213] : renamed from bond0 (while UP) [ 47.501702][ T4210] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 47.530558][ T4210] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 47.568787][ T4210] EXT4-fs (loop2): orphan cleanup on readonly fs [ 47.575177][ T4210] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.291: bad orphan inode 267 [ 47.585635][ T4230] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 47.587926][ T4210] EXT4-fs (loop2): Remounting filesystem read-only [ 47.604310][ T4210] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 47.619227][ T4210] EXT4-fs warning (device loop2): dx_probe:861: inode #2: comm syz.2.291: dx entry: limit 0 != root limit 125 [ 47.630973][ T4210] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.291: Corrupt directory, running e2fsck is recommended [ 47.656332][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 47.721132][ T4244] netlink: 'syz.2.305': attribute type 10 has an invalid length. [ 47.749396][ T4244] team0: Device hsr_slave_0 failed to register rx_handler [ 47.825072][ C0] hrtimer: interrupt took 36873 ns [ 47.955658][ T4270] binfmt_misc: register: failed to install interpreter file ./file2 [ 48.263968][ T4318] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4318 comm=syz.2.339 [ 48.726156][ T4370] netlink: 'syz.0.362': attribute type 21 has an invalid length. [ 49.025963][ T4397] program syz.4.375 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 49.411041][ T29] kauditd_printk_skb: 1364 callbacks suppressed [ 49.411059][ T29] audit: type=1400 audit(1758693186.815:3192): avc: granted { setsecparam } for pid=4414 comm="syz.3.379" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 49.436697][ T29] audit: type=1326 audit(1758693186.815:3193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4403 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc436525d67 code=0x7ffc0000 [ 49.460132][ T29] audit: type=1326 audit(1758693186.815:3194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4403 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc4364caf79 code=0x7ffc0000 [ 49.483398][ T29] audit: type=1326 audit(1758693186.815:3195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4403 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc43652eec9 code=0x7ffc0000 [ 49.511297][ T29] audit: type=1326 audit(1758693186.815:3196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4403 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc436525d67 code=0x7ffc0000 [ 49.534619][ T29] audit: type=1326 audit(1758693186.815:3197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4403 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc4364caf79 code=0x7ffc0000 [ 49.557860][ T29] audit: type=1326 audit(1758693186.815:3198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4403 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc43652eec9 code=0x7ffc0000 [ 49.581235][ T29] audit: type=1326 audit(1758693186.825:3199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4403 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc436525d67 code=0x7ffc0000 [ 49.604775][ T29] audit: type=1326 audit(1758693186.825:3200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4403 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc4364caf79 code=0x7ffc0000 [ 49.639006][ T29] audit: type=1326 audit(1758693186.825:3201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4403 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc43652eec9 code=0x7ffc0000 [ 51.215933][ T4499] __nla_validate_parse: 5 callbacks suppressed [ 51.215950][ T4499] netlink: 8 bytes leftover after parsing attributes in process `syz.1.409'. [ 51.334432][ T4504] netlink: 272 bytes leftover after parsing attributes in process `syz.0.411'. [ 51.725982][ T4533] /dev/loop1: Can't lookup blockdev [ 51.922388][ T4562] netlink: 7 bytes leftover after parsing attributes in process `syz.3.433'. [ 51.991415][ T4574] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 51.991415][ T4574] program syz.0.450 not setting count and/or reply_len properly [ 52.188085][ T4599] netlink: 'syz.0.448': attribute type 1 has an invalid length. [ 52.486066][ T4646] netlink: 40 bytes leftover after parsing attributes in process `syz.0.467'. [ 52.760918][ T4672] Driver unsupported XDP return value 0 on prog (id 291) dev N/A, expect packet loss! [ 52.875944][ T4685] loop2: detected capacity change from 0 to 512 [ 52.901808][ T4685] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.916756][ T4685] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.970280][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.989619][ T4696] netlink: 'syz.4.490': attribute type 21 has an invalid length. [ 52.997667][ T4696] netlink: 132 bytes leftover after parsing attributes in process `syz.4.490'. [ 53.205561][ T4710] netlink: 40 bytes leftover after parsing attributes in process `syz.2.493'. [ 53.234710][ T4713] netlink: 8 bytes leftover after parsing attributes in process `syz.1.496'. [ 53.457291][ T4734] loop2: detected capacity change from 0 to 512 [ 53.465178][ T4734] journal_path: Lookup failure for './file0' [ 53.471410][ T4734] EXT4-fs: error: could not find journal device path [ 53.555198][ T4747] loop2: detected capacity change from 0 to 128 [ 53.969344][ T4765] vhci_hcd: default hub control req: 8013 v0000 i0000 l31125 [ 54.363953][ T412] ================================================================== [ 54.372080][ T412] BUG: KCSAN: data-race in copy_folio_from_iter_atomic / copy_folio_from_iter_atomic [ 54.381590][ T412] [ 54.383937][ T412] write to 0xffff888124893862 of 2 bytes by task 4747 on cpu 1: [ 54.391584][ T412] copy_folio_from_iter_atomic+0x7fc/0x11b0 [ 54.397531][ T412] generic_perform_write+0x2c2/0x490 [ 54.402866][ T412] __generic_file_write_iter+0x9e/0x120 [ 54.408533][ T412] generic_file_write_iter+0x8d/0x2f0 [ 54.413922][ T412] iter_file_splice_write+0x666/0xa60 [ 54.419299][ T412] direct_splice_actor+0x156/0x2a0 [ 54.424501][ T412] splice_direct_to_actor+0x312/0x680 [ 54.429881][ T412] do_splice_direct+0xda/0x150 [ 54.434658][ T412] do_sendfile+0x380/0x650 [ 54.439091][ T412] __x64_sys_sendfile64+0x105/0x150 [ 54.444324][ T412] x64_sys_call+0x2bb0/0x2ff0 [ 54.449014][ T412] do_syscall_64+0xd2/0x200 [ 54.453540][ T412] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.459474][ T412] [ 54.461805][ T412] read to 0xffff888124893800 of 512 bytes by task 412 on cpu 0: [ 54.469441][ T412] copy_folio_from_iter_atomic+0x7fc/0x11b0 [ 54.475364][ T412] generic_perform_write+0x2c2/0x490 [ 54.480663][ T412] shmem_file_write_iter+0xc5/0xf0 [ 54.485783][ T412] lo_rw_aio+0x69d/0x760 [ 54.490029][ T412] loop_process_work+0x52d/0xa60 [ 54.494983][ T412] loop_workfn+0x31/0x40 [ 54.499267][ T412] process_scheduled_works+0x4cb/0x9d0 [ 54.504741][ T412] worker_thread+0x582/0x770 [ 54.509345][ T412] kthread+0x489/0x510 [ 54.513510][ T412] ret_from_fork+0x11f/0x1b0 [ 54.518110][ T412] ret_from_fork_asm+0x1a/0x30 [ 54.522885][ T412] [ 54.525210][ T412] Reported by Kernel Concurrency Sanitizer on: [ 54.531376][ T412] CPU: 0 UID: 0 PID: 412 Comm: kworker/u8:5 Not tainted syzkaller #0 PREEMPT(voluntary) [ 54.541185][ T412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 54.551243][ T412] Workqueue: loop2 loop_workfn [ 54.556014][ T412] ==================================================================