last executing test programs: 4.155194304s ago: executing program 3 (id=401): syz_pidfd_open(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x21081e, &(0x7f0000000040)={[{@grpquota}, {@nouid32}, {@minixdf}, {@jqfmt_vfsold}, {@nombcache}]}, 0x1, 0x504, &(0x7f0000001480)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x21) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x1, @ANYBLOB="000000f000"/20, @ANYRES32, @ANYRES32=r2, @ANYBLOB="0300000002000000010000000f0000", @ANYRES32=r2], 0x50) syz_open_dev$vcsn(&(0x7f00000004c0), 0x9, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x187842, 0x3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x800) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x3920e, r3, 0x0, 0x2, 0x6}) 3.7603897s ago: executing program 3 (id=403): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000018c0)=ANY=[@ANYBLOB="24010000", @ANYRES16=r1, @ANYBLOB="a18300000000000000000500000008000300", @ANYBLOB], 0x124}}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r4, 0x0) connect$unix(r3, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 3.191265219s ago: executing program 4 (id=405): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x85}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, 0x0, 0xfffffffffffffffd) 2.645498308s ago: executing program 1 (id=407): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x0, 0x9403, 0x0, 0x0, 0x2c0, 0x320, 0x3d8, 0x3d8, 0x320, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) r5 = socket(0x2a, 0x80003, 0x6) ppoll(&(0x7f0000000040)=[{r0, 0x1400}, {r5, 0x21}, {r1, 0x2002}], 0x3, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={[0x1]}, 0x8) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip6_tables_targets\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r6) sendmsg$ETHTOOL_MSG_TSINFO_GET(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x2c, r7, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20048881}, 0x2000c800) close_range(r5, 0xffffffffffffffff, 0x0) 2.644962758s ago: executing program 3 (id=408): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x80080, 0x104) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000280)={0x0, 0x0}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x161b01, 0x0) write$binfmt_misc(r3, &(0x7f0000000200), 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x100000006, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1f, &(0x7f0000001180)="a2e21afa", 0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0xc002, &(0x7f0000000200)={[{@usrjquota}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xa0f}}]}, 0x1, 0x4ca, &(0x7f0000002200)="$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") geteuid() prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000003c0)=0x60, 0x2) 2.468973701s ago: executing program 0 (id=413): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x454e, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @multicast1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) flistxattr(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 2.248019204s ago: executing program 4 (id=415): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000740)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="74010000", @ANYRES16=r4, @ANYBLOB="11060000000000000000010000000800050001000000200108803c0000801400040002000000ac1e00010000000000000000240001000000000000000000000000000000000000000000000000000000000000000000e0000080a400098028000080060001000a0000001400020020010000000000000000000000000001050003000100000028000080060001000a00000014000200ff010000000000000000000000000001050003000100000028000080060001000a00000014000200ff010000000000000000000000000001050003000300000028020080060001000a00000014000200ff0100000000000000000000000000010500030000000000240001000000000000000000000000000000000000000000000000000000000000000000140004000200000000000000000000000000000024000300000000000000000000000000000000000000000000000000000000000000000014000200776731"], 0x174}}, 0x0) 1.782595332s ago: executing program 3 (id=416): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x2, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00'}, 0x10) unshare(0x64000600) 1.771062272s ago: executing program 1 (id=417): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x10840, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0xd0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000"], 0xfdef) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 1.767311171s ago: executing program 0 (id=418): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f00000014c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 1.733804082s ago: executing program 0 (id=419): getdents(0xffffffffffffffff, &(0x7f0000001fc0)=""/184, 0x20002078) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, 0x0, 0x0) ptrace(0x10, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) close(r2) 1.728946402s ago: executing program 1 (id=420): clock_gettime(0x1, &(0x7f00000004c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000580)={{r0, r1/1000+60000}, {0x0, 0x2710}}, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r2) r3 = inotify_init1(0x800) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r2, 0x8, r4) fcntl$setsig(r3, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000942) rmdir(&(0x7f0000000100)='./control\x00') 1.693819943s ago: executing program 0 (id=421): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) listen(r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) epoll_create1(0x80000) socket$packet(0x11, 0x2, 0x300) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x1, 0x3}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x4, 0x400000000, 0x4, 0x7fffffff}, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x80000) 1.620592054s ago: executing program 1 (id=422): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x3}, 0x18) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) chown(&(0x7f0000000240)='./file0\x00', 0xee00, 0x0) 1.600732235s ago: executing program 1 (id=423): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 1.091582662s ago: executing program 4 (id=426): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004"], 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x40000000000029d, 0x832b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x7, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000180)=0x8, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f00000017c0)="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", 0x575, 0x6d91fb6126d8d11c, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 995.318304ms ago: executing program 2 (id=427): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x7fd, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x2, @multicast2}, 0x2, 0x0, 0x4}}, 0x2e) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000006000000140008"], 0x28}}, 0x8000) 945.490305ms ago: executing program 2 (id=428): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r0 = io_uring_setup(0x177d, &(0x7f00000002c0)={0x0, 0x698c, 0x40, 0x2, 0xfffffffe}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) modify_ldt$write(0x1, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) creat(0x0, 0xd4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x0) close_range(r0, 0xffffffffffffffff, 0x200000000000000) 892.210496ms ago: executing program 2 (id=429): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000180)=ANY=[@ANYRES32=r6, @ANYRES32=r5, @ANYBLOB='&\x00'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) 834.961096ms ago: executing program 3 (id=430): r0 = syz_open_dev$loop(&(0x7f00000005c0), 0x9, 0x12d600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x90020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) tkill(0x0, 0x7) write$binfmt_misc(r1, &(0x7f0000001000), 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0155aaffffffffffff0300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c559265406c09306003d8002000", [0x0, 0x2]}}) 639.7308ms ago: executing program 0 (id=431): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0x1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_io_uring_setup(0x109, 0x0, 0x0, 0x0) io_uring_enter(r3, 0x6f7, 0xda85, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = socket$tipc(0x1e, 0x5, 0x0) r5 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r4, &(0x7f0000000040)={&(0x7f0000000200)=@name={0x1e, 0x2, 0x1, {{0x1, 0x3}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x26040885}, 0x20000040) 639.01841ms ago: executing program 2 (id=432): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x7fd, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x2, @multicast2}, 0x2, 0x0, 0x4}}, 0x2e) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000006000000140008"], 0x28}}, 0x8000) 464.770552ms ago: executing program 0 (id=433): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x149800, 0x0) io_setup(0x1, &(0x7f0000000b80)=0x0) io_submit(r2, 0x1, &(0x7f0000001d00)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={0x0, 0x80}}, 0x0) 463.965702ms ago: executing program 2 (id=434): r0 = socket(0x10, 0x3, 0x0) connect$netlink(r0, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000140000e0b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000000)=0xf3e, 0x4) sendto$packet(r1, &(0x7f0000000240)='V', 0x1, 0x0, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) 463.440172ms ago: executing program 3 (id=435): epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x24004000) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000540)=ANY=[], 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x80091) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x2000) unshare(0x62040200) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x0) unshare(0x2c060000) 380.022264ms ago: executing program 2 (id=436): openat$rtc(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000000440)=@base={0x20, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 143.867997ms ago: executing program 4 (id=437): r0 = socket(0x2, 0x3, 0x6) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000b80)={@broadcast, @random="6487a2bed3d6", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x300, 0x0, 0x0, 0x6c, 0x0, @private}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}}}}}}}}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0xfffa, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4004000, &(0x7f0000002400)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x1c, r4, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48800}, 0x40000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000041c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) ioprio_get$pid(0x2, 0x0) 108.216858ms ago: executing program 1 (id=438): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) sendto$inet6(r0, &(0x7f0000000240)="f851a8082a4d304a7f4bd1281b48bf6444dedcc9d6290c96f70d9953a707eb29ac0b057db2714050770c742e6eebf76d4dc5d66d59efaf19f4fd6ffaa8a0c0de1abb5628960eac22aecf", 0x4a, 0x4000091, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, '\x00', 0x25}, 0x7ff}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4ea3, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) symlinkat(&(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') io_setup(0x2, &(0x7f0000000200)=0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000180)={0x4, 0x8, 0x5, 0x7, 0x1, 0x0, [{0x58db, 0x0, 0xa68}]}) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000000080)=[{r5, 0xb409}, {r5, 0x211}], 0x2, 0x0, 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3, r5}]) 93.738528ms ago: executing program 4 (id=439): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x6, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x81, 0x3, 0x5, 0x116, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='workqueue_queue_work\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wg1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000080)) 0s ago: executing program 4 (id=440): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) gettid() openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2000) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x1008002, &(0x7f00000003c0)=ANY=[], 0x1, 0x2ee, &(0x7f00000006c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x1, 0x8a, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000cab000)=0xc) kernel console output (not intermixed with test programs): [ 21.058002][ T29] audit: type=1400 audit(1744108225.259:81): avc: denied { read } for pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.8' (ED25519) to the list of known hosts. [ 26.360059][ T29] audit: type=1400 audit(1744108230.559:82): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.361087][ T3292] cgroup: Unknown subsys name 'net' [ 26.382800][ T29] audit: type=1400 audit(1744108230.559:83): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.410215][ T29] audit: type=1400 audit(1744108230.589:84): avc: denied { unmount } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.542215][ T3292] cgroup: Unknown subsys name 'cpuset' [ 26.548418][ T3292] cgroup: Unknown subsys name 'rlimit' [ 26.678967][ T29] audit: type=1400 audit(1744108230.879:85): avc: denied { setattr } for pid=3292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.702267][ T29] audit: type=1400 audit(1744108230.879:86): avc: denied { create } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.722793][ T29] audit: type=1400 audit(1744108230.879:87): avc: denied { write } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.730534][ T3296] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.743198][ T29] audit: type=1400 audit(1744108230.879:88): avc: denied { read } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.772275][ T29] audit: type=1400 audit(1744108230.879:89): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.790108][ T3292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.797096][ T29] audit: type=1400 audit(1744108230.879:90): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.829419][ T29] audit: type=1400 audit(1744108230.959:91): avc: denied { relabelto } for pid=3296 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.555213][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 28.569088][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 28.600280][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 28.653244][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.660414][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.667645][ T3310] bridge_slave_0: entered allmulticast mode [ 28.674525][ T3310] bridge_slave_0: entered promiscuous mode [ 28.690977][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.698108][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.705312][ T3310] bridge_slave_1: entered allmulticast mode [ 28.711824][ T3310] bridge_slave_1: entered promiscuous mode [ 28.743501][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.752707][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.759763][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.767010][ T3304] bridge_slave_0: entered allmulticast mode [ 28.773524][ T3304] bridge_slave_0: entered promiscuous mode [ 28.798270][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.807587][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.814773][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.821997][ T3304] bridge_slave_1: entered allmulticast mode [ 28.828410][ T3304] bridge_slave_1: entered promiscuous mode [ 28.841384][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.848598][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.856004][ T3303] bridge_slave_0: entered allmulticast mode [ 28.862632][ T3303] bridge_slave_0: entered promiscuous mode [ 28.889839][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.899025][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.906234][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.913448][ T3303] bridge_slave_1: entered allmulticast mode [ 28.919812][ T3303] bridge_slave_1: entered promiscuous mode [ 28.938552][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 28.948158][ T3310] team0: Port device team_slave_0 added [ 28.954921][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.980977][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.993613][ T3310] team0: Port device team_slave_1 added [ 29.002623][ T3304] team0: Port device team_slave_0 added [ 29.009300][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.023344][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 29.042433][ T3304] team0: Port device team_slave_1 added [ 29.076002][ T3303] team0: Port device team_slave_0 added [ 29.085623][ T3303] team0: Port device team_slave_1 added [ 29.091523][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.098481][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.124486][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.135562][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.142630][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.168685][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.196889][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.203944][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.229978][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.241120][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.248117][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.274123][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.294382][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.301358][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.327308][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.340606][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.347695][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.373815][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.407576][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.414807][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.422207][ T3316] bridge_slave_0: entered allmulticast mode [ 29.428679][ T3316] bridge_slave_0: entered promiscuous mode [ 29.435647][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.442796][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.450014][ T3316] bridge_slave_1: entered allmulticast mode [ 29.456565][ T3316] bridge_slave_1: entered promiscuous mode [ 29.475186][ T3304] hsr_slave_0: entered promiscuous mode [ 29.481277][ T3304] hsr_slave_1: entered promiscuous mode [ 29.502843][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.509937][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.517231][ T3306] bridge_slave_0: entered allmulticast mode [ 29.523658][ T3306] bridge_slave_0: entered promiscuous mode [ 29.530350][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.537497][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.544706][ T3306] bridge_slave_1: entered allmulticast mode [ 29.551308][ T3306] bridge_slave_1: entered promiscuous mode [ 29.563714][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.599542][ T3310] hsr_slave_0: entered promiscuous mode [ 29.605572][ T3310] hsr_slave_1: entered promiscuous mode [ 29.611347][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.618950][ T3310] Cannot create hsr debugfs directory [ 29.625392][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.642430][ T3303] hsr_slave_0: entered promiscuous mode [ 29.648488][ T3303] hsr_slave_1: entered promiscuous mode [ 29.654420][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.663104][ T3303] Cannot create hsr debugfs directory [ 29.669712][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.679953][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.708505][ T3306] team0: Port device team_slave_0 added [ 29.719532][ T3316] team0: Port device team_slave_0 added [ 29.730913][ T3306] team0: Port device team_slave_1 added [ 29.752117][ T3316] team0: Port device team_slave_1 added [ 29.779886][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.786933][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.812962][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.824458][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.831497][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.857462][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.875947][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.883051][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.909161][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.934150][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.941121][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.967149][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.021220][ T3316] hsr_slave_0: entered promiscuous mode [ 30.027183][ T3316] hsr_slave_1: entered promiscuous mode [ 30.033072][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.040626][ T3316] Cannot create hsr debugfs directory [ 30.076163][ T3306] hsr_slave_0: entered promiscuous mode [ 30.082395][ T3306] hsr_slave_1: entered promiscuous mode [ 30.088263][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.095898][ T3306] Cannot create hsr debugfs directory [ 30.169815][ T3304] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.178509][ T3304] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.189754][ T3304] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.203150][ T3304] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.257698][ T3310] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.266411][ T3310] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.274850][ T3310] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.285738][ T3310] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.321392][ T3303] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.332873][ T3303] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.348587][ T3303] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.362011][ T3303] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.385689][ T3306] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.394645][ T3306] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.403449][ T3306] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.412713][ T3306] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.448504][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.465544][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.491862][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.507299][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.514414][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.523784][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.544294][ T3316] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.554146][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.561242][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.571014][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.578115][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.587439][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.594576][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.614752][ T3316] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.623697][ T3316] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.642296][ T3316] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.685220][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.707653][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.723236][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.744410][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.757418][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.766001][ T1010] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.773221][ T1010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.782548][ T1010] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.789626][ T1010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.812746][ T1670] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.819839][ T1670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.837630][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.850326][ T1670] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.857456][ T1670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.875745][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.884947][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.898195][ T1895] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.905363][ T1895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.926296][ T1895] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.933486][ T1895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.960818][ T3306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.971335][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.998302][ T3310] veth0_vlan: entered promiscuous mode [ 31.015513][ T3310] veth1_vlan: entered promiscuous mode [ 31.065621][ T3310] veth0_macvtap: entered promiscuous mode [ 31.084700][ T3310] veth1_macvtap: entered promiscuous mode [ 31.114787][ T3304] veth0_vlan: entered promiscuous mode [ 31.129887][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.139213][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.155409][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.164609][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.176217][ T3304] veth1_vlan: entered promiscuous mode [ 31.183395][ T3310] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.192321][ T3310] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.201103][ T3310] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.209910][ T3310] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.231365][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.266826][ T3304] veth0_macvtap: entered promiscuous mode [ 31.276323][ T3304] veth1_macvtap: entered promiscuous mode [ 31.287502][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.298044][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.310015][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.339367][ T3310] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.344482][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.364617][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.375975][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.408960][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 31.408977][ T29] audit: type=1400 audit(1744108235.609:119): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.419092][ T3303] veth0_vlan: entered promiscuous mode [ 31.448614][ T29] audit: type=1400 audit(1744108235.649:120): avc: denied { open } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.472842][ T29] audit: type=1400 audit(1744108235.649:121): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.511629][ T3306] veth0_vlan: entered promiscuous mode [ 31.519197][ T3306] veth1_vlan: entered promiscuous mode [ 31.532022][ T29] audit: type=1400 audit(1744108235.659:122): avc: denied { prog_load } for pid=3436 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.533027][ T3306] veth0_macvtap: entered promiscuous mode [ 31.550843][ T29] audit: type=1400 audit(1744108235.659:123): avc: denied { bpf } for pid=3436 comm="syz.0.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.576749][ T29] audit: type=1400 audit(1744108235.659:124): avc: denied { perfmon } for pid=3436 comm="syz.0.1" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.592343][ T3304] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.597288][ T29] audit: type=1400 audit(1744108235.659:125): avc: denied { prog_run } for pid=3436 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.605949][ T3304] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.633325][ T3304] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.642116][ T3304] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.657993][ T29] audit: type=1400 audit(1744108235.859:126): avc: denied { create } for pid=3436 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 31.670919][ T3316] veth0_vlan: entered promiscuous mode [ 31.684079][ T29] audit: type=1400 audit(1744108235.879:127): avc: denied { connect } for pid=3436 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 31.687677][ T3306] veth1_macvtap: entered promiscuous mode [ 31.703530][ T29] audit: type=1400 audit(1744108235.889:128): avc: denied { open } for pid=3436 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.717640][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.738598][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.748474][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.758971][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.769574][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.787606][ T3316] veth1_vlan: entered promiscuous mode [ 31.795403][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.806043][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.816121][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.823816][ T3444] netlink: 36 bytes leftover after parsing attributes in process `syz.0.6'. [ 31.826607][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.835384][ T3444] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6'. [ 31.853675][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.853915][ T3444] netlink: 36 bytes leftover after parsing attributes in process `syz.0.6'. [ 31.870548][ T3444] netlink: 36 bytes leftover after parsing attributes in process `syz.0.6'. [ 31.881329][ T3303] veth1_vlan: entered promiscuous mode [ 31.900087][ T3306] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.908905][ T3306] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.917790][ T3306] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.926641][ T3306] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.965959][ T3316] veth0_macvtap: entered promiscuous mode [ 31.989334][ T3303] veth0_macvtap: entered promiscuous mode [ 31.998000][ T3303] veth1_macvtap: entered promiscuous mode [ 32.020891][ T3316] veth1_macvtap: entered promiscuous mode [ 32.044645][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.055241][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.065133][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.066717][ T3455] loop1: detected capacity change from 0 to 128 [ 32.075570][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.075591][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.075608][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.115699][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.129678][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.140205][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.150209][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.160711][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.170556][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.181127][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.194068][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.208443][ T3466] SELinux: syz.2.3 (3466) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 32.214778][ T3455] syz.1.2: attempt to access beyond end of device [ 32.214778][ T3455] loop1: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 32.224333][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.245441][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.255303][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.265769][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.275602][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.286058][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.292773][ T3455] syz.1.2: attempt to access beyond end of device [ 32.292773][ T3455] loop1: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 32.296031][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.319637][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.334078][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.341751][ T3455] syz.1.2: attempt to access beyond end of device [ 32.341751][ T3455] loop1: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 32.357151][ T3303] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.365963][ T3303] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.374818][ T3303] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.383612][ T3303] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.392942][ T3455] syz.1.2: attempt to access beyond end of device [ 32.392942][ T3455] loop1: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 32.406277][ T3455] syz.1.2: attempt to access beyond end of device [ 32.406277][ T3455] loop1: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 32.419614][ T3455] syz.1.2: attempt to access beyond end of device [ 32.419614][ T3455] loop1: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 32.443142][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.453836][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.463709][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.474211][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.476116][ T3455] syz.1.2: attempt to access beyond end of device [ 32.476116][ T3455] loop1: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 32.484117][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.484135][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.484148][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.484163][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.538224][ T3455] syz.1.2: attempt to access beyond end of device [ 32.538224][ T3455] loop1: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 32.561451][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.570076][ T3455] syz.1.2: attempt to access beyond end of device [ 32.570076][ T3455] loop1: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 32.588246][ T3316] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.591598][ T3455] syz.1.2: attempt to access beyond end of device [ 32.591598][ T3455] loop1: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 32.597208][ T3316] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.619264][ T3316] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.628067][ T3316] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.835669][ T3487] loop3: detected capacity change from 0 to 2048 [ 32.913081][ T3487] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.949152][ T3495] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16'. [ 32.955001][ T3487] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.12: bg 0: block 65: padding at end of block bitmap is not set [ 32.977358][ T3495] hsr_slave_1 (unregistering): left promiscuous mode [ 32.990886][ T3497] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.101349][ T3498] xt_CT: You must specify a L4 protocol and not use inversions on it [ 33.128340][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.447401][ C1] hrtimer: interrupt took 37145 ns [ 33.758627][ T3520] netlink: 8 bytes leftover after parsing attributes in process `syz.2.27'. [ 33.767504][ T3520] netlink: 8 bytes leftover after parsing attributes in process `syz.2.27'. [ 33.783831][ T3522] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 33.796019][ T3522] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.810845][ T3524] syz.2.29 uses obsolete (PF_INET,SOCK_PACKET) [ 33.933953][ T3534] netlink: 'syz.2.33': attribute type 10 has an invalid length. [ 33.944293][ T3534] batman_adv: batadv0: Adding interface: team0 [ 33.950511][ T3534] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.975888][ T3534] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 33.991296][ T3537] netlink: 'syz.2.33': attribute type 10 has an invalid length. [ 33.999170][ T3537] netlink: 2 bytes leftover after parsing attributes in process `syz.2.33'. [ 34.006934][ T3538] loop1: detected capacity change from 0 to 2048 [ 34.012719][ T3537] team0: entered promiscuous mode [ 34.019286][ T3537] team_slave_0: entered promiscuous mode [ 34.025234][ T3537] team_slave_1: entered promiscuous mode [ 34.033515][ T3537] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.040940][ T3537] batman_adv: batadv0: Interface activated: team0 [ 34.047621][ T3537] batman_adv: batadv0: Interface deactivated: team0 [ 34.052398][ T3538] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.054537][ T3537] batman_adv: batadv0: Removing interface: team0 [ 34.075033][ T3537] bridge0: port 3(team0) entered blocking state [ 34.081377][ T3537] bridge0: port 3(team0) entered disabled state [ 34.087862][ T3537] team0: entered allmulticast mode [ 34.093147][ T3537] team_slave_0: entered allmulticast mode [ 34.098896][ T3537] team_slave_1: entered allmulticast mode [ 34.106146][ T3537] bridge0: port 3(team0) entered blocking state [ 34.112485][ T3537] bridge0: port 3(team0) entered forwarding state [ 34.115462][ T3542] loop3: detected capacity change from 0 to 2048 [ 34.130851][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.152652][ T3542] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.265328][ T3560] Zero length message leads to an empty skb [ 34.313695][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.361090][ T3568] syz.2.41: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 34.375825][ T3568] CPU: 1 UID: 0 PID: 3568 Comm: syz.2.41 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 34.375890][ T3568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 34.375910][ T3568] Call Trace: [ 34.375917][ T3568] [ 34.375924][ T3568] dump_stack_lvl+0xf6/0x150 [ 34.375949][ T3568] dump_stack+0x15/0x1a [ 34.375965][ T3568] warn_alloc+0x145/0x1b0 [ 34.375994][ T3568] ? __vmalloc_node_range_noprof+0x8a/0xe80 [ 34.376034][ T3568] __vmalloc_node_range_noprof+0xac/0xe80 [ 34.376094][ T3568] ? __pfx_futex_wake_mark+0x10/0x10 [ 34.376120][ T3568] ? __rcu_read_unlock+0x4e/0x70 [ 34.376166][ T3568] ? avc_has_perm_noaudit+0x1cc/0x210 [ 34.376263][ T3568] ? should_fail_ex+0x31/0x270 [ 34.376295][ T3568] ? should_failslab+0x8f/0xb0 [ 34.376354][ T3568] vmalloc_user_noprof+0x59/0x70 [ 34.376461][ T3568] ? xskq_create+0x79/0xd0 [ 34.376498][ T3568] xskq_create+0x79/0xd0 [ 34.376604][ T3568] xsk_init_queue+0x82/0xd0 [ 34.376635][ T3568] xsk_setsockopt+0x37d/0x550 [ 34.376667][ T3568] ? __pfx_xsk_setsockopt+0x10/0x10 [ 34.376725][ T3568] __sys_setsockopt+0x187/0x200 [ 34.376760][ T3568] __x64_sys_setsockopt+0x66/0x80 [ 34.376843][ T3568] x64_sys_call+0x2a09/0x2e10 [ 34.376865][ T3568] do_syscall_64+0xc9/0x1c0 [ 34.376900][ T3568] ? clear_bhb_loop+0x25/0x80 [ 34.376927][ T3568] ? clear_bhb_loop+0x25/0x80 [ 34.376995][ T3568] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.377020][ T3568] RIP: 0033:0x7f747c1fd169 [ 34.377037][ T3568] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.377057][ T3568] RSP: 002b:00007f747a85f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 34.377079][ T3568] RAX: ffffffffffffffda RBX: 00007f747c415fa0 RCX: 00007f747c1fd169 [ 34.377097][ T3568] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000008 [ 34.377111][ T3568] RBP: 00007f747c27e2a0 R08: 0000000000000004 R09: 0000000000000000 [ 34.377124][ T3568] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 34.377136][ T3568] R13: 0000000000000000 R14: 00007f747c415fa0 R15: 00007ffd5a616608 [ 34.377212][ T3568] [ 34.377218][ T3568] Mem-Info: [ 34.596204][ T3568] active_anon:6954 inactive_anon:0 isolated_anon:0 [ 34.596204][ T3568] active_file:4287 inactive_file:2021 isolated_file:0 [ 34.596204][ T3568] unevictable:0 dirty:1399 writeback:0 [ 34.596204][ T3568] slab_reclaimable:2675 slab_unreclaimable:13094 [ 34.596204][ T3568] mapped:28901 shmem:980 pagetables:796 [ 34.596204][ T3568] sec_pagetables:0 bounce:0 [ 34.596204][ T3568] kernel_misc_reclaimable:0 [ 34.596204][ T3568] free:1902691 free_pcp:13273 free_cma:0 [ 34.641179][ T3568] Node 0 active_anon:28164kB inactive_anon:0kB active_file:17148kB inactive_file:8084kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:118040kB dirty:5596kB writeback:0kB shmem:6240kB writeback_tmp:0kB kernel_stack:2736kB pagetables:3184kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 34.670037][ T3568] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 34.697001][ T3568] lowmem_reserve[]: 0 2882 7860 7860 [ 34.702427][ T3568] Node 0 DMA32 free:2947708kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951336kB mlocked:0kB bounce:0kB free_pcp:3628kB local_pcp:3528kB free_cma:0kB [ 34.731019][ T3568] lowmem_reserve[]: 0 0 4978 4978 [ 34.736126][ T3568] Node 0 Normal free:4645200kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB active_anon:31020kB inactive_anon:0kB active_file:17216kB inactive_file:8116kB unevictable:0kB writepending:5600kB present:5242880kB managed:5098244kB mlocked:0kB bounce:0kB free_pcp:47800kB local_pcp:19432kB free_cma:0kB [ 34.766379][ T3568] lowmem_reserve[]: 0 0 0 0 [ 34.771088][ T3568] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 34.784253][ T3568] Node 0 DMA32: 3*4kB (M) 0*8kB 1*16kB (M) 3*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947708kB [ 34.800277][ T3568] Node 0 Normal: 23*4kB (UME) 7*8kB (UM) 3*16kB (U) 1*32kB (E) 3*64kB (U) 5*128kB (UM) 3*256kB (UME) 2*512kB (UE) 3*1024kB (UM) 3*2048kB (UM) 1131*4096kB (UM) = 4644644kB [ 34.817743][ T3568] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 34.827186][ T3568] 9459 total pagecache pages [ 34.831910][ T3568] 1 pages in swap cache [ 34.836086][ T3568] Free swap = 118852kB [ 34.840257][ T3568] Total swap = 124996kB [ 34.844476][ T3568] 2097051 pages RAM [ 34.848296][ T3568] 0 pages HighMem/MovableOnly [ 34.853149][ T3568] 80816 pages reserved [ 35.027138][ T3592] Q6\bY4: renamed from lo (while UP) [ 35.201009][ T3605] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.236854][ T3605] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.442911][ T3612] sch_fq: defrate 2048 ignored. [ 35.494785][ T3614] capability: warning: `syz.2.59' uses deprecated v2 capabilities in a way that may be insecure [ 35.617047][ T3605] Set syz1 is full, maxelem 65536 reached [ 35.718851][ T3619] serio: Serial port ttyS3 [ 35.937387][ T3636] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.947425][ T3606] syz.1.54 (3606) used greatest stack depth: 10856 bytes left [ 35.972792][ T3636] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.995829][ T3636] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3636 comm=syz.4.63 [ 36.008705][ T3636] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3636 comm=syz.4.63 [ 36.021785][ T3641] loop1: detected capacity change from 0 to 2048 [ 36.062840][ T3641] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.279550][ T1051] IPVS: starting estimator thread 0... [ 36.288833][ T3641] syz.1.64 (3641) used greatest stack depth: 10368 bytes left [ 36.337810][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.371822][ T3670] IPVS: using max 2064 ests per chain, 103200 per kthread [ 36.374934][ T3679] netlink: 8 bytes leftover after parsing attributes in process `syz.0.68'. [ 36.387947][ T3679] netlink: 8 bytes leftover after parsing attributes in process `syz.0.68'. [ 36.416451][ T29] kauditd_printk_skb: 412 callbacks suppressed [ 36.416482][ T29] audit: type=1326 audit(1744108240.619:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3682 comm="syz.1.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efd57cd4127 code=0x7ffc0000 [ 36.450420][ T29] audit: type=1326 audit(1744108240.639:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3682 comm="syz.1.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efd57c79359 code=0x7ffc0000 [ 36.474397][ T29] audit: type=1326 audit(1744108240.639:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3682 comm="syz.1.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 36.498290][ T29] audit: type=1326 audit(1744108240.649:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3682 comm="syz.1.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efd57cd4127 code=0x7ffc0000 [ 36.521459][ T29] audit: type=1326 audit(1744108240.649:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3682 comm="syz.1.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efd57c79359 code=0x7ffc0000 [ 36.544655][ T29] audit: type=1326 audit(1744108240.649:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3682 comm="syz.1.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 36.568137][ T29] audit: type=1326 audit(1744108240.649:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3682 comm="syz.1.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efd57cd4127 code=0x7ffc0000 [ 36.591599][ T29] audit: type=1326 audit(1744108240.649:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3682 comm="syz.1.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efd57c79359 code=0x7ffc0000 [ 36.614919][ T29] audit: type=1326 audit(1744108240.649:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3682 comm="syz.1.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 36.638716][ T29] audit: type=1326 audit(1744108240.659:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3682 comm="syz.1.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efd57cd4127 code=0x7ffc0000 [ 36.687235][ T3686] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.723423][ T3710] loop2: detected capacity change from 0 to 1024 [ 36.740932][ T3710] ======================================================= [ 36.740932][ T3710] WARNING: The mand mount option has been deprecated and [ 36.740932][ T3710] and is ignored by this kernel. Remove the mand [ 36.740932][ T3710] option from the mount to silence this warning. [ 36.740932][ T3710] ======================================================= [ 36.820420][ T3710] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 36.834187][ T3686] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.863075][ T3710] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 36.872789][ T3710] EXT4-fs (loop2): orphan cleanup on readonly fs [ 36.880680][ T3710] EXT4-fs error (device loop2): ext4_map_blocks:708: inode #3: block 3: comm syz.2.71: lblock 3 mapped to illegal pblock 3 (length 1) [ 36.896403][ T3710] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.71: Failed to acquire dquot type 0 [ 36.929733][ T3710] EXT4-fs error (device loop2): ext4_map_blocks:674: inode #3: block 3: comm syz.2.71: lblock 3 mapped to illegal pblock 3 (length 1) [ 36.964279][ T3710] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.71: Failed to acquire dquot type 0 [ 37.107262][ T3710] EXT4-fs error (device loop2): ext4_free_blocks:6589: comm syz.2.71: Freeing blocks not in datazone - block = 0, count = 4096 [ 37.121200][ T3710] EXT4-fs error (device loop2): ext4_map_blocks:674: inode #3: block 3: comm syz.2.71: lblock 3 mapped to illegal pblock 3 (length 1) [ 37.135846][ T3710] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.71: Failed to acquire dquot type 0 [ 37.148769][ T3710] EXT4-fs (loop2): 1 orphan inode deleted [ 37.155720][ T3710] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.363625][ T3710] EXT4-fs error (device loop2): ext4_lookup:1789: inode #15: comm syz.2.71: iget: bad extended attribute block 6 [ 37.452663][ T3710] EXT4-fs error (device loop2): ext4_lookup:1789: inode #15: comm syz.2.71: iget: bad extended attribute block 6 [ 37.693781][ T3710] syz.2.71 (3710) used greatest stack depth: 10264 bytes left [ 37.732687][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.876168][ T3754] vlan2: entered allmulticast mode [ 38.149042][ T3768] xt_nfacct: accounting object `syz1' does not exists [ 38.682104][ T3775] xt_TCPMSS: Only works on TCP SYN packets [ 38.693875][ T3777] __nla_validate_parse: 2 callbacks suppressed [ 38.693891][ T3777] netlink: 8 bytes leftover after parsing attributes in process `syz.4.88'. [ 38.708838][ T3777] netlink: 8 bytes leftover after parsing attributes in process `syz.4.88'. [ 38.837343][ T3785] loop1: detected capacity change from 0 to 2048 [ 38.865552][ T3785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3785 comm=syz.1.92 [ 38.893791][ T3785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3785 comm=syz.1.92 [ 38.919129][ T3785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3785 comm=syz.1.92 [ 38.950184][ T3785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3785 comm=syz.1.92 [ 38.967918][ T3785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3785 comm=syz.1.92 [ 38.980821][ T3785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3785 comm=syz.1.92 [ 38.995079][ T3785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3785 comm=syz.1.92 [ 39.025074][ T3785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3785 comm=syz.1.92 [ 39.110494][ T3798] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 39.121198][ T3798] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 39.659983][ T3820] sit0: entered promiscuous mode [ 39.666094][ T3820] sit0: entered allmulticast mode [ 39.962215][ T3829] tipc: Failed to remove unknown binding: 66,1,1/0:1713412082/1713412084 [ 40.028422][ T3823] loop1: detected capacity change from 0 to 512 [ 40.036654][ T3831] tipc: Failed to remove unknown binding: 66,1,1/0:1713412082/1713412084 [ 40.045812][ T3831] tipc: Failed to remove unknown binding: 66,1,1/0:1713412082/1713412084 [ 40.100718][ T3833] netlink: 24 bytes leftover after parsing attributes in process `syz.0.109'. [ 40.120553][ T3817] ref_ctr_offset mismatch. inode: 0xb1 offset: 0x0 ref_ctr_offset(old): 0x200000000300 ref_ctr_offset(new): 0x200000000200 [ 40.183972][ T3817] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 40.192385][ T3817] ref_ctr decrement failed for inode: 0xb1 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff888104580580 [ 40.264717][ T3817] uprobe: syz.2.105:3817 failed to unregister, leaking uprobe [ 40.432206][ T3823] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.446221][ T3823] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.543208][ T3817] uprobe: syz.2.105:3817 failed to unregister, leaking uprobe [ 40.566876][ T3839] netlink: 16 bytes leftover after parsing attributes in process `syz.4.112'. [ 40.661272][ T3842] loop4: detected capacity change from 0 to 512 [ 40.673953][ T3823] EXT4-fs (loop1): 1 orphan inode deleted [ 40.680491][ T3823] EXT4-fs (loop1): 1 truncate cleaned up [ 40.717520][ T3842] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.112: bg 0: block 35: padding at end of block bitmap is not set [ 40.770925][ T3823] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.796056][ T3842] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 40.836890][ T3842] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.112: invalid indirect mapped block 4294967295 (level 1) [ 40.912858][ T3843] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 40.958114][ T3843] EXT4-fs (loop1): Remounting filesystem read-only [ 40.958371][ T3842] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.112: invalid indirect mapped block 4294967295 (level 2) [ 40.974630][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.991045][ T3842] EXT4-fs (loop4): 1 truncate cleaned up [ 40.999427][ T3842] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.077117][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.119961][ T3855] loop3: detected capacity change from 0 to 1024 [ 41.127253][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.136939][ T36] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 41.168129][ T3857] bond0: entered promiscuous mode [ 41.173243][ T3857] bond_slave_0: entered promiscuous mode [ 41.179005][ T3857] bond_slave_1: entered promiscuous mode [ 41.188167][ T3857] batadv0: entered promiscuous mode [ 41.198986][ T3855] EXT4-fs: Ignoring removed nomblk_io_submit option [ 41.210420][ T3855] EXT4-fs: Mount option(s) incompatible with ext2 [ 41.210737][ T3857] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 41.226234][ T3857] bond0: left promiscuous mode [ 41.231069][ T3857] bond_slave_0: left promiscuous mode [ 41.236762][ T3857] bond_slave_1: left promiscuous mode [ 41.250132][ T3857] batadv0: left promiscuous mode [ 41.434563][ T29] kauditd_printk_skb: 761 callbacks suppressed [ 41.434581][ T29] audit: type=1326 audit(1744108245.639:1307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3874 comm="syz.4.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f030b0bd169 code=0x7ffc0000 [ 41.476436][ T29] audit: type=1326 audit(1744108245.639:1308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3874 comm="syz.4.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f030b0bd169 code=0x7ffc0000 [ 41.499859][ T29] audit: type=1326 audit(1744108245.639:1309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3874 comm="syz.4.125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f030b0bd169 code=0x7ffc0000 [ 41.601522][ T29] audit: type=1400 audit(1744108245.739:1310): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 41.728470][ T29] audit: type=1400 audit(1744108245.899:1311): avc: denied { setopt } for pid=3890 comm="syz.2.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 41.753158][ T3893] netlink: 4 bytes leftover after parsing attributes in process `syz.4.127'. [ 41.960255][ T3903] geneve0: entered allmulticast mode [ 42.039101][ T29] audit: type=1326 audit(1744108246.239:1312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3904 comm="syz.1.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 42.062507][ T29] audit: type=1326 audit(1744108246.239:1313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3904 comm="syz.1.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 42.088193][ T29] audit: type=1400 audit(1744108246.289:1314): avc: denied { connect } for pid=3909 comm="syz.0.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 42.111454][ T29] audit: type=1326 audit(1744108246.309:1315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3904 comm="syz.1.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 42.134911][ T29] audit: type=1326 audit(1744108246.309:1316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3904 comm="syz.1.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 42.320592][ T3926] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.374823][ T3926] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.424909][ T3926] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.475853][ T3926] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.495262][ T3940] bond1: entered promiscuous mode [ 42.500347][ T3940] bond1: entered allmulticast mode [ 42.505873][ T3940] 8021q: adding VLAN 0 to HW filter on device bond1 [ 42.525152][ T3940] bond1 (unregistering): Released all slaves [ 42.543086][ T3926] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.554828][ T3926] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.566921][ T3926] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.578581][ T3926] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.673310][ T3948] loop2: detected capacity change from 0 to 128 [ 42.721339][ T3950] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 42.909413][ T3958] netlink: 36 bytes leftover after parsing attributes in process `syz.3.153'. [ 42.969913][ T3958] bridge_slave_0: left promiscuous mode [ 42.975667][ T3958] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.987342][ T3958] bridge_slave_1: left allmulticast mode [ 42.993130][ T3958] bridge_slave_1: left promiscuous mode [ 42.998823][ T3958] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.039935][ T3958] bond0: (slave bond_slave_0): Releasing backup interface [ 43.050572][ T3958] bond0: (slave bond_slave_1): Releasing backup interface [ 43.093997][ T3958] team0: Port device team_slave_0 removed [ 43.104024][ T3958] team0: Port device team_slave_1 removed [ 43.110903][ T3958] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.118508][ T3958] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.128956][ T3958] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.136456][ T3958] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 43.184634][ T3963] nfs4: Bad value for 'source' [ 43.310627][ T3967] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.493613][ T3967] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.577863][ T3972] netlink: 16 bytes leftover after parsing attributes in process `syz.3.156'. [ 43.623910][ T3967] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.763739][ T3967] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.027666][ T3977] loop1: detected capacity change from 0 to 256 [ 44.036008][ T3977] FAT-fs (loop1): bogus number of FAT sectors [ 44.042313][ T3977] FAT-fs (loop1): Can't find a valid FAT filesystem [ 44.125008][ T3980] netlink: 8 bytes leftover after parsing attributes in process `syz.1.158'. [ 44.133928][ T3980] netlink: 8 bytes leftover after parsing attributes in process `syz.1.158'. [ 44.267543][ T3970] syz.4.155 (3970) used greatest stack depth: 10256 bytes left [ 44.299669][ T3984] netlink: 4 bytes leftover after parsing attributes in process `syz.3.161'. [ 44.350175][ T3986] can0: slcan on ttyS3. [ 44.537776][ T3985] can0 (unregistered): slcan off ttyS3. [ 44.609136][ T3995] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.645406][ T3995] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.706264][ T3995] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.728275][ T3998] netlink: 'syz.0.165': attribute type 15 has an invalid length. [ 44.744814][ T3993] loop3: detected capacity change from 0 to 128 [ 44.753087][ T3993] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.766174][ T3993] ext4 filesystem being mounted at /23/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 44.805168][ T3995] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.856000][ T4004] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 44.860039][ T3995] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.885147][ T3995] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.911982][ T3995] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.934237][ T3303] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.949384][ T3995] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.981046][ T4006] lo: entered promiscuous mode [ 44.986005][ T4006] lo: entered allmulticast mode [ 45.060945][ T4010] loop3: detected capacity change from 0 to 512 [ 45.075647][ T4010] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 45.104501][ T4010] EXT4-fs error (device loop3): ext4_orphan_get:1390: inode #15: comm syz.3.169: iget: bad i_size value: -67835469387268086 [ 45.120428][ T4010] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.169: couldn't read orphan inode 15 (err -117) [ 45.137031][ T4008] netlink: 'syz.1.168': attribute type 27 has an invalid length. [ 45.160839][ T4010] EXT4-fs (loop3): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.197887][ T4010] ext2 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.388011][ T4008] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.397342][ T4008] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.544827][ T4008] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.563598][ T4008] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.652493][ T4008] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.662293][ T4008] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.671964][ T4008] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.686402][ T4008] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.729779][ T4015] bond1: entered promiscuous mode [ 45.734985][ T4015] bond1: entered allmulticast mode [ 45.744865][ T4015] 8021q: adding VLAN 0 to HW filter on device bond1 [ 46.095504][ T3303] EXT4-fs (loop3): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 46.427667][ T4031] netlink: 24 bytes leftover after parsing attributes in process `syz.3.178'. [ 46.440927][ T4033] netlink: 24 bytes leftover after parsing attributes in process `syz.0.176'. [ 46.509483][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 46.509498][ T29] audit: type=1400 audit(1744108250.709:1611): avc: denied { append } for pid=4036 comm="syz.0.180" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 46.542740][ T4037] vhci_hcd: USB_PORT_FEAT_BH_PORT_RESET req not supported for USB 2.0 roothub [ 46.698256][ T4041] netlink: 8 bytes leftover after parsing attributes in process `syz.0.181'. [ 46.717671][ T4043] xt_TPROXY: Can be used only with -p tcp or -p udp [ 46.726529][ T4041] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 47.075716][ T4051] loop2: detected capacity change from 0 to 512 [ 47.091437][ T29] audit: type=1326 audit(1744108251.279:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4048 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747c1fd169 code=0x7ffc0000 [ 47.115630][ T29] audit: type=1326 audit(1744108251.279:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4048 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f747c1fd169 code=0x7ffc0000 [ 47.139599][ T29] audit: type=1326 audit(1744108251.279:1614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4048 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f747c1fd169 code=0x7ffc0000 [ 47.162965][ T29] audit: type=1326 audit(1744108251.279:1615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4048 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f747c1fd1a3 code=0x7ffc0000 [ 47.186188][ T29] audit: type=1326 audit(1744108251.279:1616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4048 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f747c1fbc1f code=0x7ffc0000 [ 47.209342][ T29] audit: type=1326 audit(1744108251.279:1617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4048 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f747c1fd1f7 code=0x7ffc0000 [ 47.232769][ T29] audit: type=1326 audit(1744108251.279:1618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4048 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f747c1fbad0 code=0x7ffc0000 [ 47.242143][ T4051] EXT4-fs: Ignoring removed orlov option [ 47.256096][ T29] audit: type=1326 audit(1744108251.279:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4048 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f747c1fcd6b code=0x7ffc0000 [ 47.302259][ T3967] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.326827][ T3967] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.335078][ T4049] mmap: syz.1.184 (4049) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 47.364019][ T29] audit: type=1326 audit(1744108251.449:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4048 comm="syz.2.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f747c1fbdca code=0x7ffc0000 [ 47.388839][ T4051] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.390644][ T3967] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.413489][ T3967] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.414846][ T4051] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.529597][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.748253][ T4083] netlink: 'syz.2.195': attribute type 10 has an invalid length. [ 47.760115][ T4083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.767868][ T4074] loop3: detected capacity change from 0 to 128 [ 47.771814][ T4083] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 47.794626][ T4083] syz.2.195 (4083) used greatest stack depth: 10064 bytes left [ 47.839636][ T4081] bio_check_eod: 4 callbacks suppressed [ 47.839655][ T4081] syz.3.192: attempt to access beyond end of device [ 47.839655][ T4081] loop3: rw=2049, sector=145, nr_sectors = 95 limit=128 [ 47.872209][ T4081] syz.3.192: attempt to access beyond end of device [ 47.872209][ T4081] loop3: rw=524288, sector=145, nr_sectors = 95 limit=128 [ 47.895940][ T4088] loop2: detected capacity change from 0 to 512 [ 47.903303][ T4088] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.917102][ T4081] syz.3.192: attempt to access beyond end of device [ 47.917102][ T4081] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 47.934398][ T4088] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 47.941549][ T4081] syz.3.192: attempt to access beyond end of device [ 47.941549][ T4081] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 47.947744][ T4088] EXT4-fs (loop2): 1 truncate cleaned up [ 47.968116][ T4088] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.025910][ T4092] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.049330][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.085098][ T4092] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.087275][ T4097] netlink: 16 bytes leftover after parsing attributes in process `syz.2.200'. [ 48.110676][ T4097] loop2: detected capacity change from 0 to 512 [ 48.120143][ T4097] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.200: bg 0: block 35: padding at end of block bitmap is not set [ 48.136182][ T4097] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 48.145151][ T4097] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.200: invalid indirect mapped block 4294967295 (level 1) [ 48.159521][ T4097] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.200: invalid indirect mapped block 4294967295 (level 2) [ 48.175163][ T4097] EXT4-fs (loop2): 1 truncate cleaned up [ 48.175776][ T4092] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.181264][ T4097] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.219823][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.237581][ T4100] tipc: Failed to remove unknown binding: 66,1,1/0:3440684638/3440684640 [ 48.247071][ T4100] tipc: Failed to remove unknown binding: 66,1,1/0:3440684638/3440684640 [ 48.255669][ T4100] tipc: Failed to remove unknown binding: 66,1,1/0:3440684638/3440684640 [ 48.266823][ T4092] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.342559][ T4092] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.356437][ T4092] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.368793][ T4092] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.382825][ T4092] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.440328][ T4102] loop2: detected capacity change from 0 to 512 [ 48.471876][ T4102] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 48.487508][ T4106] loop4: detected capacity change from 0 to 128 [ 48.515096][ T4102] EXT4-fs (loop2): 1 orphan inode deleted [ 48.521507][ T4102] EXT4-fs (loop2): 1 truncate cleaned up [ 48.540723][ T4102] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.650167][ T4104] ref_ctr_offset mismatch. inode: 0xbd offset: 0x0 ref_ctr_offset(old): 0x200000000300 ref_ctr_offset(new): 0x200000000200 [ 48.666594][ T4104] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 48.675029][ T4104] ref_ctr decrement failed for inode: 0xbd offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff888104584780 [ 48.686548][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.715717][ T4104] uprobe: syz.3.203:4104 failed to unregister, leaking uprobe [ 48.765156][ T4112] loop2: detected capacity change from 0 to 512 [ 48.786732][ T4112] EXT4-fs (loop2): 1 orphan inode deleted [ 48.798929][ T4117] netlink: 'syz.0.207': attribute type 10 has an invalid length. [ 48.807038][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 48.807328][ T4112] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.835824][ T4117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.845532][ T4117] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 48.857545][ T4112] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.914125][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.088510][ T4129] xt_TCPMSS: Only works on TCP SYN packets [ 49.630412][ T4140] netlink: 24 bytes leftover after parsing attributes in process `syz.4.213'. [ 49.645555][ T4127] loop2: detected capacity change from 0 to 128 [ 49.832823][ T4138] syz.2.209: attempt to access beyond end of device [ 49.832823][ T4138] loop2: rw=2049, sector=145, nr_sectors = 95 limit=128 [ 49.871668][ T4127] syz.2.209: attempt to access beyond end of device [ 49.871668][ T4127] loop2: rw=524288, sector=145, nr_sectors = 95 limit=128 [ 49.886552][ T4127] syz.2.209: attempt to access beyond end of device [ 49.886552][ T4127] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 49.899740][ T4127] syz.2.209: attempt to access beyond end of device [ 49.899740][ T4127] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 49.957895][ T4145] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.007932][ T4145] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.050507][ T4146] netlink: 'syz.4.216': attribute type 27 has an invalid length. [ 50.226263][ T4146] sit0: left promiscuous mode [ 50.233544][ T4146] sit0: left allmulticast mode [ 50.331619][ T4146] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.341618][ T4146] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.620151][ T4146] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.647238][ T4153] xt_nfacct: accounting object `syz1' does not exists [ 50.664855][ T4146] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.852728][ T4146] geneve0: left allmulticast mode [ 50.858105][ T4146] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.866559][ T4146] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.874964][ T4146] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.883530][ T4146] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.896028][ T4145] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.954489][ T4145] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.038988][ T4145] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.050636][ T4145] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.062710][ T4145] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.074353][ T4158] ref_ctr_offset mismatch. inode: 0xc8 offset: 0x0 ref_ctr_offset(old): 0x200000000300 ref_ctr_offset(new): 0x200000000200 [ 51.075256][ T4145] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.087204][ T4158] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 51.103907][ T4158] ref_ctr decrement failed for inode: 0xc8 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff88810445ac00 [ 51.117048][ T4158] uprobe: syz.4.219:4158 failed to unregister, leaking uprobe [ 51.200418][ T4163] loop4: detected capacity change from 0 to 512 [ 51.239318][ T4163] EXT4-fs (loop4): 1 orphan inode deleted [ 51.245980][ T4163] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.261873][ T1670] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 51.263719][ T4163] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.330363][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.357709][ T4168] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 51.392315][ T4170] netlink: 'syz.4.222': attribute type 10 has an invalid length. [ 51.401680][ T4170] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.422731][ T4174] netlink: 24 bytes leftover after parsing attributes in process `syz.2.223'. [ 51.433762][ T4170] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 51.697502][ T4182] loop3: detected capacity change from 0 to 128 [ 52.319734][ T4191] netlink: 24 bytes leftover after parsing attributes in process `syz.0.226'. [ 52.382696][ T29] kauditd_printk_skb: 479 callbacks suppressed [ 52.382757][ T29] audit: type=1326 audit(1744108256.589:2098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.0.228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd41a9fd169 code=0x7ffc0000 [ 52.415639][ T29] audit: type=1326 audit(1744108256.619:2099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.0.228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd41a9fd169 code=0x7ffc0000 [ 52.439184][ T29] audit: type=1326 audit(1744108256.619:2100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.0.228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd41a9fd169 code=0x7ffc0000 [ 52.462532][ T29] audit: type=1326 audit(1744108256.619:2101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.0.228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd41a9fd169 code=0x7ffc0000 [ 52.485930][ T29] audit: type=1326 audit(1744108256.619:2102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.0.228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd41a9fd169 code=0x7ffc0000 [ 52.509275][ T29] audit: type=1326 audit(1744108256.619:2103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.0.228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd41a9fd169 code=0x7ffc0000 [ 52.532734][ T29] audit: type=1326 audit(1744108256.619:2104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.0.228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd41a9fd169 code=0x7ffc0000 [ 52.556177][ T29] audit: type=1326 audit(1744108256.619:2105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.0.228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd41a9fd169 code=0x7ffc0000 [ 52.579556][ T29] audit: type=1326 audit(1744108256.619:2106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.0.228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fd41a9fd169 code=0x7ffc0000 [ 52.602982][ T29] audit: type=1326 audit(1744108256.619:2107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4195 comm="syz.0.228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd41a9fd169 code=0x7ffc0000 [ 52.694441][ T4200] netlink: 'syz.4.231': attribute type 10 has an invalid length. [ 52.702662][ T4200] batman_adv: batadv0: Adding interface: team0 [ 52.708913][ T4200] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.734296][ T4200] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 52.745776][ T4202] netlink: 'syz.4.231': attribute type 10 has an invalid length. [ 52.753666][ T4202] netlink: 2 bytes leftover after parsing attributes in process `syz.4.231'. [ 52.762917][ T4202] team0: entered promiscuous mode [ 52.768080][ T4202] team_slave_0: entered promiscuous mode [ 52.773844][ T4202] team_slave_1: entered promiscuous mode [ 52.779905][ T4202] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.786930][ T4202] batman_adv: batadv0: Interface activated: team0 [ 52.793409][ T4202] batman_adv: batadv0: Interface deactivated: team0 [ 52.800048][ T4202] batman_adv: batadv0: Removing interface: team0 [ 52.806955][ T4202] bridge0: port 3(team0) entered blocking state [ 52.813310][ T4202] bridge0: port 3(team0) entered disabled state [ 52.819645][ T4202] team0: entered allmulticast mode [ 52.824926][ T4202] team_slave_0: entered allmulticast mode [ 52.830678][ T4202] team_slave_1: entered allmulticast mode [ 52.900738][ T4208] serio: Serial port ttyS3 [ 52.994001][ T4213] netlink: 24 bytes leftover after parsing attributes in process `syz.3.237'. [ 53.018632][ T4207] ref_ctr_offset mismatch. inode: 0xd7 offset: 0x0 ref_ctr_offset(old): 0x200000000300 ref_ctr_offset(new): 0x200000000200 [ 53.032798][ T4207] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 53.041206][ T4207] ref_ctr decrement failed for inode: 0xd7 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff888104581600 [ 53.052197][ T4207] uprobe: syz.1.232:4207 failed to unregister, leaking uprobe [ 53.064102][ T4216] loop3: detected capacity change from 0 to 1024 [ 53.071484][ T4216] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 53.082594][ T4216] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 53.090979][ T4216] EXT4-fs (loop3): orphan cleanup on readonly fs [ 53.098577][ T4216] EXT4-fs error (device loop3): ext4_map_blocks:708: inode #3: block 3: comm syz.3.238: lblock 3 mapped to illegal pblock 3 (length 1) [ 53.113176][ T4216] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.238: Failed to acquire dquot type 0 [ 53.125309][ T4216] EXT4-fs error (device loop3): ext4_map_blocks:674: inode #3: block 3: comm syz.3.238: lblock 3 mapped to illegal pblock 3 (length 1) [ 53.140064][ T4216] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.238: Failed to acquire dquot type 0 [ 53.153449][ T4216] EXT4-fs error (device loop3): ext4_free_blocks:6589: comm syz.3.238: Freeing blocks not in datazone - block = 0, count = 4096 [ 53.168193][ T4216] EXT4-fs error (device loop3): ext4_map_blocks:674: inode #3: block 3: comm syz.3.238: lblock 3 mapped to illegal pblock 3 (length 1) [ 53.185123][ T4216] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.238: Failed to acquire dquot type 0 [ 53.196999][ T4216] EXT4-fs (loop3): 1 orphan inode deleted [ 53.205049][ T4216] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.245195][ T4216] EXT4-fs error (device loop3): ext4_lookup:1789: inode #15: comm syz.3.238: iget: bad extended attribute block 6 [ 53.262277][ T4216] EXT4-fs error (device loop3): ext4_lookup:1789: inode #15: comm syz.3.238: iget: bad extended attribute block 6 [ 53.471166][ T4219] Set syz1 is full, maxelem 65536 reached [ 53.476110][ T4222] netlink: 4 bytes leftover after parsing attributes in process `syz.0.250'. [ 53.486675][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.560135][ T4229] loop1: detected capacity change from 0 to 512 [ 53.574175][ T4229] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 53.593794][ T4229] EXT4-fs error (device loop1): ext4_orphan_get:1390: inode #15: comm syz.1.242: iget: bad i_size value: -67835469387268086 [ 53.596861][ T4227] netlink: 'syz.2.241': attribute type 27 has an invalid length. [ 53.607155][ T4229] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.242: couldn't read orphan inode 15 (err -117) [ 53.607872][ T4229] EXT4-fs (loop1): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.607976][ T4229] ext2 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.783341][ T4227] bridge0: port 3(team0) entered disabled state [ 53.790502][ T4227] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.798351][ T4227] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.957462][ T4227] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.977128][ T4227] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.070265][ T4227] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.082901][ T4227] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.092892][ T4227] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.101623][ T4227] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.115793][ T4227] bond1: left promiscuous mode [ 54.121202][ T4227] bond1: left allmulticast mode [ 54.142747][ T4232] bond0: entered promiscuous mode [ 54.156890][ T4232] batadv0: entered promiscuous mode [ 54.163045][ T4232] hsr1: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 54.175496][ T4232] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 54.185776][ T4232] bond0: left promiscuous mode [ 54.194796][ T4232] batadv0: left promiscuous mode [ 54.349272][ T4243] loop3: detected capacity change from 0 to 512 [ 54.364426][ T4243] EXT4-fs (loop3): 1 orphan inode deleted [ 54.373569][ T4243] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.415957][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 54.609084][ T4243] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.639322][ T3304] EXT4-fs (loop1): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 54.782943][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.926687][ T4257] loop1: detected capacity change from 0 to 2048 [ 54.946313][ T4257] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.292128][ T4269] geneve0: entered allmulticast mode [ 55.388602][ T4274] bond1: entered promiscuous mode [ 55.393960][ T4274] bond1: entered allmulticast mode [ 55.412546][ T4274] 8021q: adding VLAN 0 to HW filter on device bond1 [ 55.428414][ T4274] bond1 (unregistering): Released all slaves [ 55.578651][ T1670] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 55.596413][ T1670] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 55.609027][ T1670] EXT4-fs (loop1): This should not happen!! Data will be lost [ 55.609027][ T1670] [ 55.618791][ T1670] EXT4-fs (loop1): Total free blocks count 0 [ 55.624816][ T1670] EXT4-fs (loop1): Free/Dirty block details [ 55.630756][ T1670] EXT4-fs (loop1): free_blocks=2415919504 [ 55.636538][ T1670] EXT4-fs (loop1): dirty_blocks=16400 [ 55.641950][ T1670] EXT4-fs (loop1): Block reservation details [ 55.647954][ T1670] EXT4-fs (loop1): i_reserved_data_blocks=1025 [ 55.654808][ T4284] loop2: detected capacity change from 0 to 512 [ 55.663912][ T4284] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 55.696723][ T4284] EXT4-fs error (device loop2): ext4_orphan_get:1390: inode #15: comm syz.2.260: iget: bad i_size value: -67835469387268086 [ 55.711152][ T4284] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.260: couldn't read orphan inode 15 (err -117) [ 55.720879][ T1670] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 55.736574][ T4284] EXT4-fs (loop2): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.748885][ T4284] ext2 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.424233][ T3306] EXT4-fs (loop2): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 56.843949][ T4308] bond1: entered promiscuous mode [ 56.849097][ T4308] bond1: entered allmulticast mode [ 56.854676][ T4308] 8021q: adding VLAN 0 to HW filter on device bond1 [ 56.866001][ T4308] bond1 (unregistering): Released all slaves [ 56.876768][ T4306] veth0: entered promiscuous mode [ 56.882433][ T4306] netlink: 4 bytes leftover after parsing attributes in process `syz.2.268'. [ 56.894271][ T4306] veth0 (unregistering): left promiscuous mode [ 57.647988][ T4324] loop4: detected capacity change from 0 to 2048 [ 57.685422][ T4324] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.712708][ T4328] bond0: entered promiscuous mode [ 57.717867][ T4328] bond_slave_0: entered promiscuous mode [ 57.723702][ T4328] bond_slave_1: entered promiscuous mode [ 57.747076][ T4328] batadv0: entered promiscuous mode [ 57.760271][ T4328] hsr1: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 57.770287][ T4328] hsr1: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 57.805126][ T4328] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 57.823146][ T4328] bond0: left promiscuous mode [ 57.828078][ T4328] bond_slave_0: left promiscuous mode [ 57.833746][ T4328] bond_slave_1: left promiscuous mode [ 57.853627][ T4328] batadv0: left promiscuous mode [ 57.970672][ T4330] netlink: 16 bytes leftover after parsing attributes in process `syz.0.276'. [ 58.235532][ T4337] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.245287][ T1670] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 58.258909][ T4337] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.260825][ T1670] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 58.280208][ T1670] EXT4-fs (loop4): This should not happen!! Data will be lost [ 58.280208][ T1670] [ 58.288857][ T4339] netlink: 4 bytes leftover after parsing attributes in process `syz.3.279'. [ 58.289921][ T1670] EXT4-fs (loop4): Total free blocks count 0 [ 58.304789][ T1670] EXT4-fs (loop4): Free/Dirty block details [ 58.310805][ T1670] EXT4-fs (loop4): free_blocks=2415919504 [ 58.316701][ T1670] EXT4-fs (loop4): dirty_blocks=16400 [ 58.322110][ T1670] EXT4-fs (loop4): Block reservation details [ 58.328093][ T1670] EXT4-fs (loop4): i_reserved_data_blocks=1025 [ 58.364241][ T31] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 58.386488][ T29] kauditd_printk_skb: 1354 callbacks suppressed [ 58.386502][ T29] audit: type=1400 audit(1744108262.589:3456): avc: denied { ioctl } for pid=4333 comm="syz.0.277" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 58.807996][ T4350] loop1: detected capacity change from 0 to 512 [ 58.823654][ T4350] EXT4-fs (loop1): 1 orphan inode deleted [ 58.829937][ T4350] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.842505][ T1670] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 58.842742][ T4350] ext4 filesystem being mounted at /45/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.852400][ T1670] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 58.895415][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.057962][ T4356] netlink: 'syz.0.284': attribute type 27 has an invalid length. [ 59.257853][ T4356] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.265954][ T4356] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.528876][ T4356] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 59.640743][ T4356] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.650283][ T4356] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.659712][ T4356] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.669194][ T4356] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.740676][ T4371] bond0: entered promiscuous mode [ 59.745912][ T4371] bond_slave_0: entered promiscuous mode [ 59.751682][ T4371] bond_slave_1: entered promiscuous mode [ 59.757426][ T4371] batadv0: entered promiscuous mode [ 59.763658][ T4371] bond0: left promiscuous mode [ 59.768436][ T4371] bond_slave_0: left promiscuous mode [ 59.773980][ T4371] bond_slave_1: left promiscuous mode [ 59.779482][ T4371] batadv0: left promiscuous mode [ 59.848807][ C1] vcan0: j1939_tp_rxtimer: 0xffff888117c6c800: rx timeout, send abort [ 59.857183][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888117c6c800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 59.858779][ T4374] loop2: detected capacity change from 0 to 2048 [ 59.913500][ T4379] random: crng reseeded on system resumption [ 59.961572][ T29] audit: type=1400 audit(1744108264.119:3457): avc: denied { append } for pid=4378 comm="syz.1.292" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 59.984711][ T29] audit: type=1400 audit(1744108264.119:3458): avc: denied { open } for pid=4378 comm="syz.1.292" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 60.013685][ T4381] loop3: detected capacity change from 0 to 512 [ 60.038283][ T4374] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.042194][ T4381] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 60.138284][ T29] audit: type=1326 audit(1744108264.339:3459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4388 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 60.161807][ T29] audit: type=1326 audit(1744108264.339:3460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4388 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 60.185242][ T29] audit: type=1326 audit(1744108264.339:3461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4388 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 60.208593][ T29] audit: type=1326 audit(1744108264.339:3462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4388 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 60.232232][ T29] audit: type=1326 audit(1744108264.339:3463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4388 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 60.255669][ T29] audit: type=1326 audit(1744108264.339:3464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4388 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 60.288175][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.316418][ T4394] netlink: 'syz.3.296': attribute type 1 has an invalid length. [ 60.370290][ T4394] bond1: entered promiscuous mode [ 60.375439][ T4394] bond1: entered allmulticast mode [ 60.402943][ T4394] 8021q: adding VLAN 0 to HW filter on device bond1 [ 60.447851][ T4394] ip6gretap1: entered promiscuous mode [ 60.453485][ T4394] ip6gretap1: entered allmulticast mode [ 60.484110][ T31] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 60.506436][ T4394] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 60.601502][ T37] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 60.697422][ T31] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 60.712440][ T31] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 60.725042][ T31] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.725042][ T31] [ 60.734858][ T31] EXT4-fs (loop2): Total free blocks count 0 [ 60.740862][ T31] EXT4-fs (loop2): Free/Dirty block details [ 60.746799][ T31] EXT4-fs (loop2): free_blocks=2415919504 [ 60.752577][ T31] EXT4-fs (loop2): dirty_blocks=16400 [ 60.758065][ T31] EXT4-fs (loop2): Block reservation details [ 60.764171][ T31] EXT4-fs (loop2): i_reserved_data_blocks=1025 [ 60.787697][ T31] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 60.863236][ T4407] loop3: detected capacity change from 0 to 128 [ 60.947857][ T4407] syz.3.303: attempt to access beyond end of device [ 60.947857][ T4407] loop3: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 60.970112][ T4407] syz.3.303: attempt to access beyond end of device [ 60.970112][ T4407] loop3: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 60.984609][ T4407] syz.3.303: attempt to access beyond end of device [ 60.984609][ T4407] loop3: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 61.000630][ T4407] syz.3.303: attempt to access beyond end of device [ 61.000630][ T4407] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 61.016037][ T4407] syz.3.303: attempt to access beyond end of device [ 61.016037][ T4407] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 61.030094][ T4407] syz.3.303: attempt to access beyond end of device [ 61.030094][ T4407] loop3: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 61.043814][ T4407] syz.3.303: attempt to access beyond end of device [ 61.043814][ T4407] loop3: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 61.057263][ T4407] syz.3.303: attempt to access beyond end of device [ 61.057263][ T4407] loop3: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 61.072026][ T4407] syz.3.303: attempt to access beyond end of device [ 61.072026][ T4407] loop3: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 61.794960][ T4420] loop4: detected capacity change from 0 to 512 [ 61.805842][ T4427] loop1: detected capacity change from 0 to 128 [ 61.806425][ T4424] netlink: 12 bytes leftover after parsing attributes in process `syz.0.315'. [ 61.848602][ T4420] EXT4-fs (loop4): 1 orphan inode deleted [ 61.855067][ T4420] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.867650][ T3712] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:8: Failed to release dquot type 1 [ 61.868539][ T4420] ext4 filesystem being mounted at /53/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.955802][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.978101][ T4437] netlink: 4 bytes leftover after parsing attributes in process `syz.4.310'. [ 61.987769][ T4437] netlink: 4 bytes leftover after parsing attributes in process `syz.4.310'. [ 62.045571][ T4440] loop4: detected capacity change from 0 to 512 [ 62.055583][ T4440] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 62.119247][ T4450] netlink: 'syz.0.316': attribute type 1 has an invalid length. [ 62.131817][ T4440] EXT4-fs (loop4): orphan cleanup on readonly fs [ 62.140745][ T4440] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.311: invalid indirect mapped block 256 (level 2) [ 62.172030][ T4446] netlink: 'syz.3.313': attribute type 27 has an invalid length. [ 62.183054][ T4440] EXT4-fs (loop4): 2 truncates cleaned up [ 62.189059][ T4446] lo: left promiscuous mode [ 62.195149][ T4446] lo: left allmulticast mode [ 62.207647][ T4440] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 62.424536][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.801320][ T4464] loop2: detected capacity change from 0 to 128 [ 62.811181][ T4464] FAT-fs (loop2): bogus logical sector size 0 [ 62.817474][ T4464] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 62.817495][ T4464] FAT-fs (loop2): Can't find a valid FAT filesystem [ 62.840043][ T4466] loop1: detected capacity change from 0 to 512 [ 62.854747][ T4464] netlink: 16 bytes leftover after parsing attributes in process `syz.2.321'. [ 62.865072][ T4464] netlink: 228 bytes leftover after parsing attributes in process `syz.2.321'. [ 62.877284][ T4466] EXT4-fs (loop1): 1 orphan inode deleted [ 62.883527][ T4466] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.898985][ T37] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 62.913083][ T4464] netlink: 20 bytes leftover after parsing attributes in process `syz.2.321'. [ 62.933513][ T4466] ext4 filesystem being mounted at /57/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.010893][ T4446] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.019457][ T4446] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.027914][ T4446] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.036327][ T4446] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.047667][ T4446] bond1: left promiscuous mode [ 63.052664][ T4446] ip6gretap1: left promiscuous mode [ 63.058873][ T4446] bond1: left allmulticast mode [ 63.064018][ T4446] ip6gretap1: left allmulticast mode [ 63.103188][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.467677][ T4492] loop3: detected capacity change from 0 to 2048 [ 63.486674][ T4492] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.638426][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 63.638443][ T29] audit: type=1326 audit(1744108267.839:3523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4509 comm="syz.1.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 63.667958][ T29] audit: type=1326 audit(1744108267.839:3524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4509 comm="syz.1.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 63.691332][ T29] audit: type=1326 audit(1744108267.839:3525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4509 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 63.714358][ T29] audit: type=1326 audit(1744108267.839:3526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4509 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 63.737286][ T29] audit: type=1326 audit(1744108267.839:3527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4509 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 63.772730][ T29] audit: type=1326 audit(1744108267.899:3528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4509 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7efd57cdd169 code=0x7ffc0000 [ 63.795710][ T29] audit: type=1326 audit(1744108267.899:3529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4509 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7efd57cdd1a3 code=0x7ffc0000 [ 63.807246][ T4510] loop1: detected capacity change from 0 to 512 [ 63.818571][ T29] audit: type=1326 audit(1744108267.899:3530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4509 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7efd57cdbc1f code=0x7ffc0000 [ 63.818605][ T29] audit: type=1326 audit(1744108267.899:3531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4509 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7efd57cdd1f7 code=0x7ffc0000 [ 63.874660][ T4510] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 63.915714][ T4514] netlink: 'syz.4.336': attribute type 27 has an invalid length. [ 63.927869][ T29] audit: type=1326 audit(1744108267.999:3532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4509 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efd57cdbad0 code=0x7ffc0000 [ 63.928732][ T4510] EXT4-fs (loop1): 1 truncate cleaned up [ 63.956941][ T4510] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.140258][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.165930][ T4521] loop4: detected capacity change from 0 to 128 [ 64.173705][ T4520] loop1: detected capacity change from 0 to 512 [ 64.292495][ T4520] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=802c198, mo2=0002] [ 64.303758][ T4520] EXT4-fs error (device loop1): ext4_iget_extra_inode:4692: inode #15: comm syz.1.338: corrupted in-inode xattr: invalid ea_ino [ 64.378285][ T3712] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 64.402771][ T4520] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.338: couldn't read orphan inode 15 (err -117) [ 64.414934][ T3712] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 64.427520][ T3712] EXT4-fs (loop3): This should not happen!! Data will be lost [ 64.427520][ T3712] [ 64.437310][ T3712] EXT4-fs (loop3): Total free blocks count 0 [ 64.443335][ T3712] EXT4-fs (loop3): Free/Dirty block details [ 64.444854][ T4523] syz.4.340: attempt to access beyond end of device [ 64.444854][ T4523] loop4: rw=2049, sector=809, nr_sectors = 16 limit=128 [ 64.449327][ T3712] EXT4-fs (loop3): free_blocks=2415919504 [ 64.468481][ T3712] EXT4-fs (loop3): dirty_blocks=14160 [ 64.472108][ T4520] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.473899][ T3712] EXT4-fs (loop3): Block reservation details [ 64.491956][ T3712] EXT4-fs (loop3): i_reserved_data_blocks=885 [ 64.516791][ T3712] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 64.519055][ T4520] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 64.536105][ T4520] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 64.543785][ T4520] vhci_hcd vhci_hcd.0: Device attached [ 64.552413][ T4530] tmpfs: Unsupported parameter 'huge' [ 64.722447][ T4538] netlink: 'syz.3.342': attribute type 10 has an invalid length. [ 64.730233][ T4538] netlink: 40 bytes leftover after parsing attributes in process `syz.3.342'. [ 64.739293][ T4538] batadv0: entered promiscuous mode [ 64.744594][ T4538] batadv0: entered allmulticast mode [ 64.750480][ T4538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.758326][ T4538] bridge0: port 1(batadv0) entered blocking state [ 64.764904][ T4538] bridge0: port 1(batadv0) entered disabled state [ 64.781458][ T36] usb 3-1: new high-speed USB device number 2 using vhci_hcd [ 64.792658][ T1670] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 64.801984][ T1670] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 64.894914][ T4542] loop4: detected capacity change from 0 to 8192 [ 65.022975][ T4550] netlink: 'syz.3.350': attribute type 27 has an invalid length. [ 65.118250][ T4527] vhci_hcd: connection reset by peer [ 65.134327][ T1670] vhci_hcd: stop threads [ 65.138652][ T1670] vhci_hcd: release socket [ 65.143132][ T1670] vhci_hcd: disconnect device [ 65.173378][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.196558][ T4561] loop4: detected capacity change from 0 to 2048 [ 65.338284][ T4561] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.400099][ T4584] loop1: detected capacity change from 0 to 128 [ 66.068510][ T4632] SELinux: ebitmap: truncated map [ 66.093131][ T4632] SELinux: failed to load policy [ 66.361532][ T4644] bridge0: port 4(syz_tun) entered blocking state [ 66.368049][ T4644] bridge0: port 4(syz_tun) entered disabled state [ 66.377163][ T4581] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 66.382367][ T4644] syz_tun: entered allmulticast mode [ 66.405244][ T4644] syz_tun: entered promiscuous mode [ 66.413521][ T4644] netlink: 8 bytes leftover after parsing attributes in process `syz.2.363'. [ 66.421893][ T4642] lo: entered promiscuous mode [ 66.427118][ T4642] lo: entered allmulticast mode [ 66.456512][ T4581] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 66.469078][ T4581] EXT4-fs (loop4): This should not happen!! Data will be lost [ 66.469078][ T4581] [ 66.478951][ T4581] EXT4-fs (loop4): Total free blocks count 0 [ 66.485013][ T4581] EXT4-fs (loop4): Free/Dirty block details [ 66.490924][ T4581] EXT4-fs (loop4): free_blocks=2415919504 [ 66.496738][ T4581] EXT4-fs (loop4): dirty_blocks=15104 [ 66.502140][ T4581] EXT4-fs (loop4): Block reservation details [ 66.508133][ T4581] EXT4-fs (loop4): i_reserved_data_blocks=944 [ 66.595885][ T4581] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 66.617555][ T4658] loop3: detected capacity change from 0 to 2048 [ 66.673715][ T4658] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.858007][ T4669] netlink: 16 bytes leftover after parsing attributes in process `syz.2.372'. [ 67.337970][ T4676] netlink: 'syz.1.375': attribute type 4 has an invalid length. [ 67.349216][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.405380][ T4674] loop2: detected capacity change from 0 to 8192 [ 67.724453][ T4687] loop1: detected capacity change from 0 to 512 [ 67.768468][ T4692] 9pnet: p9_errstr2errno: server reported unknown error 1 g;-~ [ 67.851683][ T4690] ref_ctr_offset mismatch. inode: 0x1e3 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xc [ 68.000854][ T4710] loop3: detected capacity change from 0 to 512 [ 68.025787][ T4710] EXT4-fs error (device loop3): ext4_orphan_get:1390: inode #15: comm syz.3.386: casefold flag without casefold feature [ 68.062804][ T4710] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.386: couldn't read orphan inode 15 (err -117) [ 68.092065][ T4715] loop1: detected capacity change from 0 to 165 [ 68.106513][ T4710] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.125500][ T4715] isofs_fill_super: root inode is not a directory. Corrupted media? [ 68.139096][ T4715] process 'syz.1.390' launched '/dev/fd/4' with NULL argv: empty string added [ 68.157946][ T4710] netlink: 40 bytes leftover after parsing attributes in process `syz.3.386'. [ 68.193323][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.422335][ T4725] syzkaller0: entered promiscuous mode [ 68.427865][ T4725] syzkaller0: entered allmulticast mode [ 68.460312][ T4729] netlink: 4 bytes leftover after parsing attributes in process `syz.3.397'. [ 68.476559][ T4732] loop1: detected capacity change from 0 to 128 [ 68.602906][ T4740] loop3: detected capacity change from 0 to 512 [ 68.611682][ T4740] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 68.674790][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 68.674839][ T29] audit: type=1400 audit(1744108272.879:3728): avc: denied { create } for pid=4743 comm="syz.2.402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 68.734254][ T4740] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.781696][ T4740] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.807263][ T29] audit: type=1400 audit(1744108273.009:3729): avc: denied { read write } for pid=4739 comm="syz.3.401" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 68.877260][ T29] audit: type=1400 audit(1744108273.009:3730): avc: denied { open } for pid=4739 comm="syz.3.401" path="/77/file0/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 68.900262][ T29] audit: type=1400 audit(1744108273.009:3731): avc: denied { ioctl } for pid=4739 comm="syz.3.401" path="/77/file0/file1" dev="loop3" ino=15 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 68.991169][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.010472][ T29] audit: type=1400 audit(1744108273.209:3732): avc: denied { read } for pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 69.032765][ T29] audit: type=1400 audit(1744108273.209:3733): avc: denied { search } for pid=2987 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 69.054440][ T29] audit: type=1400 audit(1744108273.209:3734): avc: denied { append } for pid=2987 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 69.076738][ T29] audit: type=1400 audit(1744108273.209:3735): avc: denied { open } for pid=2987 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 69.093123][ T4752] netlink: 12 bytes leftover after parsing attributes in process `syz.4.404'. [ 69.099429][ T29] audit: type=1400 audit(1744108273.209:3736): avc: denied { getattr } for pid=2987 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 69.154897][ T4752] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 69.163343][ T4752] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 69.171748][ T4752] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 69.180560][ T4752] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 69.189685][ T4752] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 69.201516][ T4755] netlink: 264 bytes leftover after parsing attributes in process `syz.3.403'. [ 69.273743][ T4757] netlink: 28 bytes leftover after parsing attributes in process `syz.4.404'. [ 69.766515][ T29] audit: type=1400 audit(1744108273.969:3737): avc: denied { read } for pid=4759 comm="syz.4.405" dev="nsfs" ino=4026532765 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 69.902435][ T36] vhci_hcd: vhci_device speed not set [ 70.129147][ T4768] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 70.177833][ T4769] loop3: detected capacity change from 0 to 512 [ 70.199539][ T4769] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 70.229636][ T4769] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 70.230529][ T4777] @: renamed from vlan0 [ 70.240167][ T4769] EXT4-fs (loop3): Errors on filesystem, clearing orphan list. [ 70.251333][ T4769] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.288942][ T4781] loop2: detected capacity change from 0 to 512 [ 70.314961][ T4781] EXT4-fs (loop2): 1 orphan inode deleted [ 70.321302][ T4781] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.335200][ T4591] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:35: Failed to release dquot type 1 [ 70.347120][ T4781] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.382430][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.965219][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.643779][ T4814] loop2: detected capacity change from 0 to 1024 [ 71.666470][ T4814] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.685256][ T4814] EXT4-fs warning (device loop2): empty_inline_dir:1774: bad inline directory (dir #12) - no `..' [ 71.752953][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.944146][ T4830] loop9: detected capacity change from 0 to 7 [ 71.952510][ T4830] Buffer I/O error on dev loop9, logical block 0, async page read [ 72.011633][ T4830] Buffer I/O error on dev loop9, logical block 0, async page read [ 72.020169][ T4830] loop9: unable to read partition table [ 72.133784][ T4830] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 72.133784][ T4830] U) failed (rc=-5) [ 72.290435][ T4842] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.299045][ T4842] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.359104][ T4842] SELinux: ebitmap: truncated map [ 72.365323][ T4842] SELinux: failed to load policy [ 72.656441][ T4851] xt_hashlimit: size too large, truncated to 1048576 [ 72.725023][ T4855] loop4: detected capacity change from 0 to 128 [ 72.889814][ T4859] ================================================================== [ 72.897954][ T4859] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 72.905882][ T4859] [ 72.908225][ T4859] write to 0xffff888106742228 of 4 bytes by task 4855 on cpu 1: [ 72.915871][ T4859] __mark_inode_dirty+0x24e/0x7e0 [ 72.920925][ T4859] fat_update_time+0x1e8/0x200 [ 72.925729][ T4859] touch_atime+0x14f/0x350 [ 72.930173][ T4859] filemap_splice_read+0x8cb/0x930 [ 72.935331][ T4859] splice_direct_to_actor+0x26c/0x680 [ 72.940739][ T4859] do_splice_direct+0xd9/0x150 [ 72.945533][ T4859] do_sendfile+0x40a/0x690 [ 72.949967][ T4859] __x64_sys_sendfile64+0x113/0x160 [ 72.955187][ T4859] x64_sys_call+0xfc3/0x2e10 [ 72.959806][ T4859] do_syscall_64+0xc9/0x1c0 [ 72.964344][ T4859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.970260][ T4859] [ 72.972604][ T4859] read to 0xffff888106742228 of 4 bytes by task 4859 on cpu 0: [ 72.980189][ T4859] __mark_inode_dirty+0x58/0x7e0 [ 72.985156][ T4859] fat_update_time+0x1e8/0x200 [ 72.989950][ T4859] touch_atime+0x14f/0x350 [ 72.994396][ T4859] filemap_splice_read+0x8cb/0x930 [ 72.999538][ T4859] splice_direct_to_actor+0x26c/0x680 [ 73.004949][ T4859] do_splice_direct+0xd9/0x150 [ 73.009759][ T4859] do_sendfile+0x40a/0x690 [ 73.014204][ T4859] __x64_sys_sendfile64+0x113/0x160 [ 73.019428][ T4859] x64_sys_call+0xfc3/0x2e10 [ 73.024045][ T4859] do_syscall_64+0xc9/0x1c0 [ 73.028595][ T4859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.034510][ T4859] [ 73.036932][ T4859] value changed: 0x00000000 -> 0x00000038 [ 73.042662][ T4859] [ 73.044994][ T4859] Reported by Kernel Concurrency Sanitizer on: [ 73.051156][ T4859] CPU: 0 UID: 0 PID: 4859 Comm: syz.4.440 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 73.061762][ T4859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 73.071930][ T4859] ================================================================== [ 73.163380][ T4859] ================================================================== [ 73.171533][ T4859] BUG: KCSAN: data-race in filemap_splice_read / filemap_splice_read [ 73.179667][ T4859] [ 73.182009][ T4859] write to 0xffff8881169b48e8 of 8 bytes by task 4855 on cpu 0: [ 73.189665][ T4859] filemap_splice_read+0x6ea/0x930 [ 73.194812][ T4859] splice_direct_to_actor+0x26c/0x680 [ 73.200218][ T4859] do_splice_direct+0xd9/0x150 [ 73.205032][ T4859] do_sendfile+0x40a/0x690 [ 73.209468][ T4859] __x64_sys_sendfile64+0x113/0x160 [ 73.214694][ T4859] x64_sys_call+0xfc3/0x2e10 [ 73.219305][ T4859] do_syscall_64+0xc9/0x1c0 [ 73.223846][ T4859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.229761][ T4859] [ 73.232106][ T4859] write to 0xffff8881169b48e8 of 8 bytes by task 4859 on cpu 1: [ 73.239754][ T4859] filemap_splice_read+0x6ea/0x930 [ 73.244905][ T4859] splice_direct_to_actor+0x26c/0x680 [ 73.250321][ T4859] do_splice_direct+0xd9/0x150 [ 73.255124][ T4859] do_sendfile+0x40a/0x690 [ 73.259571][ T4859] __x64_sys_sendfile64+0x113/0x160 [ 73.264795][ T4859] x64_sys_call+0xfc3/0x2e10 [ 73.269412][ T4859] do_syscall_64+0xc9/0x1c0 [ 73.273946][ T4859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.279867][ T4859] [ 73.282205][ T4859] value changed: 0x0000000000000415 -> 0x0000000000000416 [ 73.289329][ T4859] [ 73.291664][ T4859] Reported by Kernel Concurrency Sanitizer on: [ 73.297835][ T4859] CPU: 1 UID: 0 PID: 4859 Comm: syz.4.440 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 73.308455][ T4859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 73.318529][ T4859] ==================================================================