last executing test programs: 1m26.121312414s ago: executing program 2 (id=158): r0 = socket(0x28, 0x5, 0x0) r1 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r1, 0x4) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x2d, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x51, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x800) recvfrom$unix(r2, &(0x7f0000000140)=""/249, 0x13f, 0x102, 0x0, 0x0) 1m26.009909596s ago: executing program 2 (id=160): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x109200, 0x0) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f0000000140)={'bond0\x00'}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 1m25.916914638s ago: executing program 2 (id=162): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000000000101000007f0c08000000000000000071273fa7b49301641184a9"], 0xfdef) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xffbf) 1m25.76241027s ago: executing program 2 (id=169): arch_prctl$ARCH_SHSTK_STATUS(0x5005, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) pwrite64(r0, &(0x7f0000000300)="ec", 0x1, 0x8000c61) 1m24.827914805s ago: executing program 2 (id=182): r0 = socket$inet6(0xa, 0x3, 0xff) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x14, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = dup2(r0, r0) write$tun(r3, 0x0, 0x46) 1m24.545752119s ago: executing program 2 (id=190): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffd}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x1}, @TCA_CAKE_NAT={0x8, 0xb, 0x1}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x55}, 0x4000) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x3, 0x7, @loopback, 0x800000}, 0x1c) 1m24.50982495s ago: executing program 32 (id=190): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffd}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x1}, @TCA_CAKE_NAT={0x8, 0xb, 0x1}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x55}, 0x4000) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x3, 0x7, @loopback, 0x800000}, 0x1c) 2.156733267s ago: executing program 1 (id=2161): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) socket$key(0xf, 0x3, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x0, 0x50b, &(0x7f0000000dc0)="$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") 1.89709659s ago: executing program 1 (id=2175): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000006c0)="0d18687da3e7f33aed145cf8ff2d1e5a18c0d5f9856f4824f41040f6987d0b531da10713ed151bc4867681f28e033aef683334d03864ed30590dd4ea64a20ecbbc1346c9f42510d91eec0632885b7da95ca85f4b1435c5c1e993a85257df5f19bdfc5e038a16e6a8aef907e347081fdb93cee93217e11f19cde423e6138bd1b79ee615527ccaf8049959ac6e32af46d777ccb8c26ca925f69590df13a81aee3213e80ba5cacf1f930b3cc49093d11594ef13325790b55efbdc2dd99ed1c3c609a49cc151870a", 0xc6}, {&(0x7f00000002c0)="9c811ff500139d7d28a5f0de630ec6041ed353d314e58721edf306c382ac611fe34479cb9e2585745ff3c61da74b06eb64f69a4e90d706178176dc533f123b66d04d51fb740c1efdf8db3b99ed18fb67c1f75ef7d55b3bb185f5f38665ea5e0918", 0x61}, {&(0x7f0000000380)="3f82090ccda4f8ce1b08afd200c6075794cdd2e0021e32a0f6267447162a2085457cf687e74d142e85e9c4ac6eefcdaa493bcb54152b1339a38d3898707b77a9333cfb7bdc7c523ab4aa869c6db252e8e93bc14cfccfdedf9bbaed10dbc3c315aaedb987b398dd67a155fc3644e2fda199e2cfaa69af7df7", 0x78}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000001800)="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", 0x3e6}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 1.447435217s ago: executing program 5 (id=2182): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r3, 0x1, &(0x7f0000002340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x300, r2, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 1.27715977s ago: executing program 5 (id=2188): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f0000000a00)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 1.041857524s ago: executing program 1 (id=2199): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r2}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3, 0x0, 0x2, 0x2}}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_socket_connect_nvme_tcp() 990.815585ms ago: executing program 1 (id=2201): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f00000012c0)='sys_enter\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4(r2, 0x0, 0x0, 0x0) 981.637545ms ago: executing program 0 (id=2202): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r1, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r1], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0xffffffffffffffdb, 0x3, {0x6, 0x2}}}}]}, 0x44}}, 0x800) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b40)=@newtfilter={0x34, 0x28, 0xd27, 0x1004001, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0x9}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0x48c0) 981.293305ms ago: executing program 4 (id=2203): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) write$binfmt_misc(r2, &(0x7f0000001280), 0x6) 917.317536ms ago: executing program 4 (id=2205): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x1694, &(0x7f0000000080)={0x0, 0x2a309, 0x1000}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 917.082486ms ago: executing program 0 (id=2206): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000100000000000000ac1e000100000000000000000000000000000000000000000a0060"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000d8c7d1ec0e00000000000000", @ANYRES32=0x0], 0x1c}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9"], 0xb8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="b80000001300e99900000000fedbdf25fc00000000000000000000000000004000000000000000000000ffff7f00000100000400000000000a0060", @ANYRESDEC], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x9}, {0x0, 0x5}}}, 0xb8}}, 0x4000) 892.758806ms ago: executing program 0 (id=2207): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) 844.273407ms ago: executing program 1 (id=2208): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1004408, &(0x7f0000000240), 0x1, 0x782, &(0x7f0000000b00)="$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") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000001280), 0x6) 839.312207ms ago: executing program 5 (id=2209): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000a00000012000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000000906010200000c0000000000020000000900020073797a310000000005000100070000002c0007801800018014000240fe8000000000000000000000000000bb060004404e1f00000500070088"], 0x54}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 789.774348ms ago: executing program 0 (id=2210): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000000000903000000000000000000000d008d0f61"], &(0x7f0000000100)=""/223, 0x3e, 0xdf, 0x1}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x1c, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000009500000000000000b7080000000000007b8af8", @ANYRES32, @ANYBLOB="0000000000002000b70500f7ffffff0085000000a5000000b7080000000000007b8af8ff00000000b7080000050000007b8af0ff00000000bfa100000000000007010000f8"], 0x0, 0x1, 0x93, &(0x7f0000000480)=""/147, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000980)=[{0x40001, 0x1, 0x2000007}, {0x5, 0x0, 0xf, 0xa}, {0x5, 0x2, 0xe, 0x9}, {0x0, 0x3, 0x0, 0x7}], 0x10, 0x7}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000005000000090000008b00000044"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r2}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r2}, 0x38) 677.11866ms ago: executing program 4 (id=2211): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x2, 0x0, 0x88}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a3000000000680003806400dec6080003400000000258000b80200001800a0001"], 0x118}}, 0x0) 547.322052ms ago: executing program 5 (id=2212): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4, 0x0, 0x0, 0x7fff, 0x3, 0x3e, 0xfffbffec, 0x294, 0x40, 0x3e5, 0x0, 0x8f2c, 0x38, 0x1, 0x0, 0x2}, [{0x3, 0xf97, 0x4, 0xd, 0x1c8, 0xe2, 0x1, 0x3}], "", ['\x00']}, 0x178) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) 501.678482ms ago: executing program 4 (id=2214): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r1, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r1], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0xffffffffffffffdb, 0x3, {0x6, 0x2}}}}]}, 0x44}}, 0x800) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x78, 0x28, 0xd27, 0x1004001, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x48, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0x1}]}, @TCA_CGROUP_ACT={0x34, 0x1, [@m_gact={0x30, 0x7, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}]}}]}, 0x78}, 0x1, 0x0, 0x0, 0x810}, 0x48c0) 464.252973ms ago: executing program 1 (id=2215): syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000680)={[{@delalloc}, {@data_err_abort}, {@barrier}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nombcache}, {@user_xattr}, {@usrquota}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001600)="$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") socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) epoll_create1(0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x2, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f0000000240)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x2f) 405.880344ms ago: executing program 5 (id=2216): r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 402.193154ms ago: executing program 3 (id=2217): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000400)='.\x00', 0xa4000021) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000008000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) close(r0) 397.099414ms ago: executing program 4 (id=2218): mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000007000/0x3000)=nil) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c40)={{r1}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 351.540335ms ago: executing program 3 (id=2219): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r0}, &(0x7f0000000580), &(0x7f0000000080)='%-5lx \x00'}, 0x20) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2}, &(0x7f0000001fee)='R\x10rust\xe3c*s\xa8rVid8\xc4e', 0x0) 344.597195ms ago: executing program 0 (id=2220): perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xed, 0x7, 0x40, 0x6, 0x0, 0x38159f4e, 0x4d299, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x100882, 0x7ff, 0x9, 0x0, 0xb, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x80000}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x18000000000002a0, 0xe, 0x20, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x3f, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x21}, 0x50) 333.019825ms ago: executing program 4 (id=2221): syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x1e, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) 307.980465ms ago: executing program 0 (id=2222): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) r2 = io_uring_setup(0x792b, &(0x7f0000000600)={0x0, 0x2002, 0x400, 0x0, 0x4b1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 307.443435ms ago: executing program 3 (id=2223): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f0000000400), &(0x7f0000000600)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[], 0x32600) 210.147847ms ago: executing program 5 (id=2224): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) epoll_wait(r3, &(0x7f0000000340)=[{}], 0x1, 0x1000) 166.072637ms ago: executing program 3 (id=2225): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) fchdir(r2) open(&(0x7f00000003c0)='.\x00', 0x800, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 24.60141ms ago: executing program 3 (id=2226): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x20000000000002b8, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x8000, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1}}], 0x90}, 0x0) 0s ago: executing program 3 (id=2227): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x80) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b40)=@filter={'filter\x00', 0x4, 0x4, 0x370, 0xffffffff, 0x260, 0x260, 0xe8, 0xfeffffff, 0xffffffff, 0x3e8, 0xe8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x29}, @private2, [0xffffffff, 0xff000000, 0xff, 0xffffff00], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'hsr0\x00', 'sit0\x00', {}, {}, 0x87, 0x3, 0x4, 0x5}, 0x2f2, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x7}}}}, {{@ipv6={@private2, @empty, [], [0x0, 0x0, 0xff000000], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x2000010}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) kernel console output (not intermixed with test programs): ext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 57.132402][ T29] audit: type=1400 audit(1751800757.131:599): avc: denied { create } for pid=4957 comm="syz.0.419" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 57.153832][ T29] audit: type=1400 audit(1751800757.131:600): avc: denied { map } for pid=4957 comm="syz.0.419" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8604 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 57.177795][ T29] audit: type=1400 audit(1751800757.131:601): avc: denied { read write } for pid=4957 comm="syz.0.419" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8604 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 57.219395][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.243111][ T4979] loop5: detected capacity change from 0 to 2048 [ 57.298072][ T4977] loop4: detected capacity change from 0 to 512 [ 57.310918][ T4979] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.345916][ T4977] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.368548][ T4979] EXT4-fs error (device loop5): ext4_find_extent:939: inode #2: comm syz.5.427: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 57.382277][ T4977] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.420800][ T4979] EXT4-fs (loop5): Remounting filesystem read-only [ 57.473180][ T3950] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.544086][ T5017] loop1: detected capacity change from 0 to 512 [ 57.591080][ T5017] EXT4-fs (loop1): orphan cleanup on readonly fs [ 57.612663][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.623185][ T5017] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.433: bg 0: block 248: padding at end of block bitmap is not set [ 57.650470][ T5017] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.433: Failed to acquire dquot type 1 [ 57.674043][ T5017] EXT4-fs (loop1): 1 truncate cleaned up [ 57.691572][ T5034] tipc: Enabled bearer , priority 0 [ 57.710587][ T5017] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.733972][ T5017] netlink: 'syz.1.433': attribute type 10 has an invalid length. [ 57.770574][ T5034] tipc: Disabling bearer [ 57.784624][ T5017] geneve1: entered promiscuous mode [ 57.801067][ T5017] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 57.888630][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.896435][ T5048] bridge_slave_0: left allmulticast mode [ 57.903607][ T5048] bridge_slave_0: left promiscuous mode [ 57.909444][ T5048] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.931113][ T5051] xt_hashlimit: max too large, truncated to 1048576 [ 57.942006][ T5048] bridge_slave_1: left allmulticast mode [ 57.947718][ T5048] bridge_slave_1: left promiscuous mode [ 57.953726][ T5048] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.017872][ T5048] bond0: (slave bond_slave_0): Releasing backup interface [ 58.034921][ T5059] netlink: 'syz.0.441': attribute type 1 has an invalid length. [ 58.044137][ T5048] bond0: (slave bond_slave_1): Releasing backup interface [ 58.061121][ T5048] team0: Port device team_slave_0 removed [ 58.071481][ T5048] team0: Port device team_slave_1 removed [ 58.078504][ T5048] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 58.080854][ T5058] mmap: syz.3.442 (5058) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 58.086090][ T5048] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 58.106923][ T5048] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 58.114496][ T5048] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 58.145592][ T5048] bond0: (slave geneve1): Releasing backup interface [ 58.576525][ T5106] loop3: detected capacity change from 0 to 2048 [ 58.600079][ T5106] EXT4-fs error (device loop3): ext4_find_extent:939: inode #2: comm syz.3.450: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 58.643226][ T5106] EXT4-fs (loop3): Remounting filesystem read-only [ 58.744409][ T5121] tipc: Started in network mode [ 58.749432][ T5121] tipc: Node identity 3a7c8b94376e, cluster identity 4711 [ 58.756840][ T5121] tipc: Enabled bearer , priority 0 [ 58.767294][ T5121] tipc: Disabling bearer [ 58.919709][ T5131] __nla_validate_parse: 3 callbacks suppressed [ 58.919727][ T5131] netlink: 56 bytes leftover after parsing attributes in process `syz.4.459'. [ 58.987872][ T5131] netlink: 24 bytes leftover after parsing attributes in process `syz.4.459'. [ 59.132128][ T5144] loop5: detected capacity change from 0 to 512 [ 59.169160][ T5144] EXT4-fs (loop5): orphan cleanup on readonly fs [ 59.203402][ T5144] EXT4-fs error (device loop5): ext4_orphan_get:1419: comm syz.5.468: bad orphan inode 13 [ 59.230031][ T5144] ext4_test_bit(bit=12, block=18) = 1 [ 59.235639][ T5144] is_bad_inode(inode)=0 [ 59.239867][ T5144] NEXT_ORPHAN(inode)=2130706432 [ 59.244817][ T5144] max_ino=32 [ 59.248486][ T5144] i_nlink=1 [ 59.327700][ T5144] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 59.340265][ T5144] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 59.475746][ T5163] tipc: Started in network mode [ 59.480733][ T5163] tipc: Node identity e234959130de, cluster identity 4711 [ 59.487980][ T5163] tipc: Enabled bearer , priority 0 [ 59.498587][ T5163] tipc: Disabling bearer [ 59.513964][ T5170] netlink: 'syz.5.478': attribute type 1 has an invalid length. [ 59.569072][ T5170] 8021q: adding VLAN 0 to HW filter on device bond1 [ 59.622534][ T5182] loop1: detected capacity change from 0 to 2048 [ 59.671695][ T5178] bond1: (slave veth3): Enslaving as an active interface with a down link [ 59.706541][ T5170] bond1: (slave dummy0): making interface the new active one [ 59.727954][ T5182] EXT4-fs error (device loop1): ext4_find_extent:939: inode #2: comm syz.1.483: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 59.743382][ T5170] dummy0: entered promiscuous mode [ 59.751083][ T5182] EXT4-fs (loop1): Remounting filesystem read-only [ 59.795337][ T5170] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 60.164018][ T5215] netlink: 56 bytes leftover after parsing attributes in process `syz.3.495'. [ 60.189405][ T5213] bridge_slave_0: left allmulticast mode [ 60.195172][ T5213] bridge_slave_0: left promiscuous mode [ 60.200938][ T5213] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.208595][ T5215] netlink: 24 bytes leftover after parsing attributes in process `syz.3.495'. [ 60.235314][ T5217] loop4: detected capacity change from 0 to 2048 [ 60.248590][ T5213] bridge_slave_1: left allmulticast mode [ 60.254487][ T5213] bridge_slave_1: left promiscuous mode [ 60.260378][ T5213] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.286999][ T5213] bond0: (slave bond_slave_0): Releasing backup interface [ 60.303567][ T5217] EXT4-fs error (device loop4): ext4_find_extent:939: inode #2: comm syz.4.497: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 60.322966][ T5213] bond0: (slave bond_slave_1): Releasing backup interface [ 60.331585][ T5217] EXT4-fs (loop4): Remounting filesystem read-only [ 60.340356][ T5213] team0: Port device team_slave_0 removed [ 60.351059][ T5213] team0: Port device team_slave_1 removed [ 60.358899][ T5213] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.366411][ T5213] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.401431][ T5213] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.408950][ T5213] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.444140][ T5213] bond0: (slave geneve1): Releasing backup interface [ 61.013828][ T5253] bond1: (slave dummy0): Releasing active interface [ 61.020770][ T5253] dummy0: left promiscuous mode [ 61.033819][ T5253] bridge_slave_0: left allmulticast mode [ 61.039674][ T5253] bridge_slave_0: left promiscuous mode [ 61.045420][ T5253] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.057173][ T5253] bridge_slave_1: left allmulticast mode [ 61.062978][ T5253] bridge_slave_1: left promiscuous mode [ 61.068755][ T5253] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.089052][ T5253] bond0: (slave bond_slave_0): Releasing backup interface [ 61.102275][ T5253] bond0: (slave bond_slave_1): Releasing backup interface [ 61.122142][ T5257] netlink: 'syz.3.513': attribute type 1 has an invalid length. [ 61.132714][ T5253] team0: Port device team_slave_0 removed [ 61.147792][ T5253] team0: Port device team_slave_1 removed [ 61.154955][ T5253] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.162489][ T5253] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 61.172004][ T5253] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.179817][ T5253] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.206708][ T5253] bond1: (slave veth3): Releasing active interface [ 61.254265][ T5257] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.280755][ T5260] bond1: (slave veth5): Enslaving as an active interface with a down link [ 61.326106][ T5263] bond1: (slave dummy0): making interface the new active one [ 61.335162][ T5263] dummy0: entered promiscuous mode [ 61.340689][ T5263] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 61.404234][ T5271] netlink: 56 bytes leftover after parsing attributes in process `syz.0.514'. [ 61.448566][ T5271] netlink: 24 bytes leftover after parsing attributes in process `syz.0.514'. [ 61.518842][ T5286] netlink: 2028 bytes leftover after parsing attributes in process `syz.1.522'. [ 61.528070][ T5286] netlink: 24 bytes leftover after parsing attributes in process `syz.1.522'. [ 62.315900][ T29] kauditd_printk_skb: 236 callbacks suppressed [ 62.315925][ T29] audit: type=1400 audit(1751800762.351:836): avc: denied { write } for pid=5312 comm="syz.5.536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 62.411681][ T5321] netlink: 56 bytes leftover after parsing attributes in process `syz.1.537'. [ 62.421042][ T5320] netlink: 20 bytes leftover after parsing attributes in process `syz.5.539'. [ 62.442103][ T29] audit: type=1326 audit(1751800762.471:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.3.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe899e929 code=0x7ffc0000 [ 62.465743][ T29] audit: type=1326 audit(1751800762.471:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.3.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe899e929 code=0x7ffc0000 [ 62.489229][ T29] audit: type=1326 audit(1751800762.471:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.3.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f4fe899e929 code=0x7ffc0000 [ 62.513118][ T29] audit: type=1326 audit(1751800762.471:840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.3.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe899e929 code=0x7ffc0000 [ 62.530773][ T5325] geneve2: entered promiscuous mode [ 62.691115][ T29] audit: type=1326 audit(1751800762.731:841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5332 comm="syz.1.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 62.749767][ T29] audit: type=1326 audit(1751800762.761:842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5332 comm="syz.1.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 62.773203][ T29] audit: type=1326 audit(1751800762.761:843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5332 comm="syz.1.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 62.796694][ T29] audit: type=1326 audit(1751800762.761:844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5332 comm="syz.1.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 62.820048][ T29] audit: type=1326 audit(1751800762.761:845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5332 comm="syz.1.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 62.857949][ T5343] loop1: detected capacity change from 0 to 512 [ 62.892899][ T5343] ext4 filesystem being mounted at /119/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.037745][ T5368] netlink: 'syz.1.557': attribute type 1 has an invalid length. [ 63.045664][ T5368] netlink: 'syz.1.557': attribute type 4 has an invalid length. [ 63.056844][ T5360] netlink: 'syz.0.558': attribute type 13 has an invalid length. [ 63.152670][ T5360] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 63.424093][ T5399] netlink: 'syz.5.574': attribute type 1 has an invalid length. [ 63.431859][ T5399] netlink: 'syz.5.574': attribute type 4 has an invalid length. [ 63.499086][ T5405] netlink: 'syz.1.579': attribute type 13 has an invalid length. [ 63.579325][ T5405] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 63.622371][ T5412] geneve2: entered promiscuous mode [ 64.099335][ T5455] __nla_validate_parse: 4 callbacks suppressed [ 64.099416][ T5455] netlink: 24 bytes leftover after parsing attributes in process `syz.5.599'. [ 64.143506][ T5457] geneve2: entered promiscuous mode [ 64.200146][ T5466] netlink: 24 bytes leftover after parsing attributes in process `syz.1.602'. [ 64.503293][ T5505] netlink: 'syz.0.617': attribute type 1 has an invalid length. [ 64.544124][ T5505] 8021q: adding VLAN 0 to HW filter on device bond1 [ 64.589882][ T5513] netlink: 20 bytes leftover after parsing attributes in process `syz.3.619'. [ 64.628048][ T5510] bond1: (slave veth3): Enslaving as an active interface with a down link [ 64.702637][ T5505] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 64.711837][ T5505] bond1: (slave batadv1): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 64.744174][ T5522] netlink: 96 bytes leftover after parsing attributes in process `syz.3.627'. [ 64.838617][ T5530] netlink: 4 bytes leftover after parsing attributes in process `syz.4.631'. [ 64.870117][ T5530] netlink: 12 bytes leftover after parsing attributes in process `syz.4.631'. [ 64.898647][ T5534] infiniband syz!: set down [ 64.903363][ T5534] infiniband syz!: added team_slave_0 [ 64.924503][ T5534] RDS/IB: syz!: added [ 64.928580][ T5534] smc: adding ib device syz! with port count 1 [ 64.971951][ T5534] smc: ib device syz! port 1 has pnetid [ 65.129986][ T5544] netlink: 2028 bytes leftover after parsing attributes in process `syz.4.636'. [ 65.139090][ T5544] netlink: 24 bytes leftover after parsing attributes in process `syz.4.636'. [ 65.383420][ T5557] netlink: 24 bytes leftover after parsing attributes in process `syz.5.641'. [ 65.679702][ T5576] netlink: 'syz.1.649': attribute type 1 has an invalid length. [ 65.707272][ T5576] 8021q: adding VLAN 0 to HW filter on device bond1 [ 65.756567][ T5576] bond1: (slave veth3): Enslaving as an active interface with a down link [ 65.786289][ T5576] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 65.795053][ T5576] bond1: (slave batadv1): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 65.949373][ T5614] netlink: 96 bytes leftover after parsing attributes in process `syz.4.661'. [ 66.619953][ T5645] netlink: 'syz.5.674': attribute type 1 has an invalid length. [ 66.637023][ T5645] 8021q: adding VLAN 0 to HW filter on device bond2 [ 66.657920][ T5645] bond2: (slave veth7): Enslaving as an active interface with a down link [ 66.677706][ T5645] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 66.686858][ T5645] bond2: (slave batadv1): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 66.870142][ T5668] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 67.045659][ T5689] netlink: 'syz.4.695': attribute type 1 has an invalid length. [ 67.060819][ T5689] 8021q: adding VLAN 0 to HW filter on device bond1 [ 67.093926][ T5689] bond1: (slave veth3): Enslaving as an active interface with a down link [ 67.165503][ T5689] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 67.175818][ T5689] bond1: (slave batadv1): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 67.341684][ T29] kauditd_printk_skb: 135 callbacks suppressed [ 67.341701][ T29] audit: type=1400 audit(1751800767.381:981): avc: denied { create } for pid=5706 comm="syz.1.704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 67.436708][ T29] audit: type=1326 audit(1751800767.471:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5712 comm="syz.0.709" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f667f42e929 code=0x0 [ 67.552345][ T29] audit: type=1326 audit(1751800767.591:983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5727 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe899e929 code=0x7ffc0000 [ 67.575708][ T29] audit: type=1326 audit(1751800767.591:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5727 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe899e929 code=0x7ffc0000 [ 67.599172][ T29] audit: type=1326 audit(1751800767.591:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5727 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f4fe899e929 code=0x7ffc0000 [ 67.622724][ T29] audit: type=1326 audit(1751800767.591:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5727 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe899e929 code=0x7ffc0000 [ 67.647312][ T29] audit: type=1326 audit(1751800767.591:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5727 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4fe899d290 code=0x7ffc0000 [ 67.670667][ T29] audit: type=1326 audit(1751800767.591:988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5727 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe899e929 code=0x7ffc0000 [ 67.694284][ T29] audit: type=1326 audit(1751800767.591:989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5727 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4fe899e929 code=0x7ffc0000 [ 67.717559][ T29] audit: type=1326 audit(1751800767.591:990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5727 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe899e929 code=0x7ffc0000 [ 67.800210][ T5736] netlink: 'syz.3.716': attribute type 1 has an invalid length. [ 67.813485][ T5736] 8021q: adding VLAN 0 to HW filter on device bond2 [ 67.836232][ T5736] bond2: (slave veth7): Enslaving as an active interface with a down link [ 67.857334][ T5736] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 67.865009][ T5736] bond2: (slave batadv1): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 68.011733][ T5747] netlink: 'syz.5.729': attribute type 4 has an invalid length. [ 68.173441][ T5769] serio: Serial port ptm0 [ 68.444414][ T5790] netlink: 'syz.5.736': attribute type 2 has an invalid length. [ 68.722330][ T5823] pimreg: entered allmulticast mode [ 68.740391][ T5823] pimreg: left allmulticast mode [ 68.778784][ T5831] serio: Serial port ptm0 [ 68.873634][ T5841] netlink: 'syz.1.773': attribute type 4 has an invalid length. [ 68.908040][ T5842] netlink: 'syz.0.763': attribute type 2 has an invalid length. [ 68.951468][ T5848] loop1: detected capacity change from 0 to 512 [ 68.975001][ T5848] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 68.989103][ T5848] EXT4-fs (loop1): 1 truncate cleaned up [ 69.213334][ T5881] serio: Serial port ptm0 [ 69.443245][ T5903] __nla_validate_parse: 16 callbacks suppressed [ 69.443337][ T5903] netlink: 24 bytes leftover after parsing attributes in process `syz.1.789'. [ 69.470900][ T5903] netlink: 4 bytes leftover after parsing attributes in process `syz.1.789'. [ 69.728630][ T5923] loop1: detected capacity change from 0 to 1024 [ 69.753092][ T5923] EXT4-fs mount: 12 callbacks suppressed [ 69.753111][ T5923] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.812483][ T5923] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.797: Allocating blocks 497-513 which overlap fs metadata [ 69.851235][ T5922] EXT4-fs (loop1): pa ffff888105482770: logic 304, phys. 449, len 4 [ 69.859320][ T5922] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 69.890412][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.720341][ T5994] netlink: 4 bytes leftover after parsing attributes in process `syz.1.825'. [ 70.735173][ T5996] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 71.262606][ T6005] netlink: 4 bytes leftover after parsing attributes in process `syz.1.828'. [ 71.431525][ T6024] binfmt_misc: register: failed to install interpreter file ./file0 [ 71.485312][ T6029] netlink: 12 bytes leftover after parsing attributes in process `syz.5.850'. [ 71.548326][ T6035] netem: change failed [ 71.702339][ T6049] loop5: detected capacity change from 0 to 128 [ 71.712555][ T6049] EXT4-fs: Ignoring removed nobh option [ 71.736454][ T6055] binfmt_misc: register: failed to install interpreter file ./file0 [ 71.776169][ T6049] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 71.809090][ T6049] ext4 filesystem being mounted at /137/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 71.847267][ T6068] loop1: detected capacity change from 0 to 512 [ 71.854449][ T3950] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 71.869192][ T6068] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #15: comm syz.1.866: iget: bad extended attribute block 1 [ 71.899427][ T6068] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.866: couldn't read orphan inode 15 (err -117) [ 71.916227][ T6068] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.917857][ T6077] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 71.954181][ T6075] netlink: 96 bytes leftover after parsing attributes in process `syz.3.859'. [ 71.963690][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.020887][ T6083] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 72.273849][ T6101] netem: change failed [ 72.379018][ T6113] netlink: 96 bytes leftover after parsing attributes in process `syz.5.876'. [ 72.506381][ T6119] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 72.570695][ T3421] dummy0: left promiscuous mode [ 72.919915][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 72.919932][ T29] audit: type=1400 audit(1751800772.961:1073): avc: denied { execute_no_trans } for pid=6164 comm="syz.5.908" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1086 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 72.999676][ T6170] loop4: detected capacity change from 0 to 128 [ 73.008774][ T6170] EXT4-fs: Ignoring removed nobh option [ 73.038487][ T6170] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 73.061687][ T6170] ext4 filesystem being mounted at /175/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 73.103012][ T6179] netlink: 8 bytes leftover after parsing attributes in process `syz.3.901'. [ 73.139005][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.232077][ T6190] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 73.247494][ T6190] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 73.281881][ T29] audit: type=1326 audit(1751800773.321:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 73.309313][ T29] audit: type=1326 audit(1751800773.321:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 73.332992][ T29] audit: type=1326 audit(1751800773.321:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 73.356549][ T29] audit: type=1326 audit(1751800773.321:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 73.380295][ T29] audit: type=1326 audit(1751800773.321:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 73.403876][ T29] audit: type=1326 audit(1751800773.321:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 73.427290][ T29] audit: type=1326 audit(1751800773.321:1080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 73.450744][ T29] audit: type=1326 audit(1751800773.321:1081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 73.474342][ T29] audit: type=1326 audit(1751800773.321:1082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 73.524596][ T6199] netlink: 96 bytes leftover after parsing attributes in process `syz.1.914'. [ 73.600387][ T6213] loop4: detected capacity change from 0 to 128 [ 73.607691][ T6215] serio: Serial port ptm0 [ 73.655427][ T6221] netlink: 4 bytes leftover after parsing attributes in process `syz.0.922'. [ 73.720536][ T6227] loop4: detected capacity change from 0 to 2048 [ 73.743678][ T6227] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.785735][ T6227] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.837796][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.114191][ T6282] loop5: detected capacity change from 0 to 128 [ 74.149315][ T6293] netlink: 'syz.1.951': attribute type 1 has an invalid length. [ 74.157164][ T6293] netlink: 'syz.1.951': attribute type 4 has an invalid length. [ 74.180983][ T6293] netlink: 'syz.1.951': attribute type 1 has an invalid length. [ 74.188725][ T6293] netlink: 'syz.1.951': attribute type 4 has an invalid length. [ 74.543798][ T6331] loop1: detected capacity change from 0 to 128 [ 74.573060][ T6333] loop4: detected capacity change from 0 to 1024 [ 74.598893][ T6333] ext4: Unknown parameter 'smackfsroot' [ 74.614414][ T6333] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 74.764779][ T1084] kworker/u8:5: attempt to access beyond end of device [ 74.764779][ T1084] loop1: rw=1, sector=137, nr_sectors = 8 limit=128 [ 74.783550][ T1084] kworker/u8:5: attempt to access beyond end of device [ 74.783550][ T1084] loop1: rw=1, sector=153, nr_sectors = 8 limit=128 [ 74.806965][ T1084] kworker/u8:5: attempt to access beyond end of device [ 74.806965][ T1084] loop1: rw=1, sector=169, nr_sectors = 8 limit=128 [ 74.833811][ T1084] kworker/u8:5: attempt to access beyond end of device [ 74.833811][ T1084] loop1: rw=1, sector=185, nr_sectors = 8 limit=128 [ 74.887772][ T1084] kworker/u8:5: attempt to access beyond end of device [ 74.887772][ T1084] loop1: rw=1, sector=201, nr_sectors = 8 limit=128 [ 74.922877][ T6331] syz.1.971: attempt to access beyond end of device [ 74.922877][ T6331] loop1: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 74.957539][ T6359] netlink: 'syz.4.983': attribute type 1 has an invalid length. [ 74.965382][ T6359] netlink: 'syz.4.983': attribute type 4 has an invalid length. [ 74.973099][ T6359] __nla_validate_parse: 7 callbacks suppressed [ 74.973115][ T6359] netlink: 9462 bytes leftover after parsing attributes in process `syz.4.983'. [ 74.992656][ T6331] syz.1.971: attempt to access beyond end of device [ 74.992656][ T6331] loop1: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 75.006688][ T6331] syz.1.971: attempt to access beyond end of device [ 75.006688][ T6331] loop1: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 75.020404][ T1084] kworker/u8:5: attempt to access beyond end of device [ 75.020404][ T1084] loop1: rw=1, sector=217, nr_sectors = 8 limit=128 [ 75.037867][ T1084] kworker/u8:5: attempt to access beyond end of device [ 75.037867][ T1084] loop1: rw=1, sector=297, nr_sectors = 8 limit=128 [ 75.044220][ T6359] netlink: 'syz.4.983': attribute type 1 has an invalid length. [ 75.059088][ T6359] netlink: 'syz.4.983': attribute type 4 has an invalid length. [ 75.066845][ T6359] netlink: 9462 bytes leftover after parsing attributes in process `syz.4.983'. [ 75.235134][ T6389] syz_tun: entered allmulticast mode [ 75.282914][ T6389] syz_tun: left allmulticast mode [ 75.331533][ T6398] all: renamed from lo (while UP) [ 75.353505][ T6401] loop5: detected capacity change from 0 to 512 [ 75.366163][ T6401] EXT4-fs: Ignoring removed bh option [ 75.393315][ T6401] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 75.402459][ T6401] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 75.413829][ T6401] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 75.425580][ T6401] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 75.469024][ T6401] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.561740][ T3950] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.686083][ T6425] IPVS: stopping master sync thread 6427 ... [ 75.696201][ T6427] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 75.803555][ T6443] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1022'. [ 75.831111][ T6443] 8021q: adding VLAN 0 to HW filter on device bond2 [ 75.876477][ T6443] 8021q: adding VLAN 0 to HW filter on device bond2 [ 75.912247][ T6443] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 76.003468][ T6443] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 76.326885][ T6492] tipc: Enabling of bearer rejected, failed to enable media [ 76.662506][ T6570] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1047'. [ 76.671683][ T6570] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1047'. [ 76.721549][ T6574] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 76.786473][ T6576] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.813762][ T6578] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1051'. [ 76.856846][ T6576] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.953229][ T6576] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.023168][ T6576] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.120656][ T6576] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.143166][ T6590] loop4: detected capacity change from 0 to 512 [ 77.167123][ T6576] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.173166][ T6590] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.1056: corrupted in-inode xattr: invalid ea_ino [ 77.204961][ T6576] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.217103][ T6576] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.222248][ T6590] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1056: couldn't read orphan inode 15 (err -117) [ 77.287848][ T6590] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.377868][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.432748][ T6610] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1063'. [ 77.449312][ T6610] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1063'. [ 77.594374][ T6628] xt_CT: No such helper "pptp" [ 77.629956][ T6635] loop5: detected capacity change from 0 to 128 [ 77.636705][ T6635] EXT4-fs: Ignoring removed nobh option [ 77.667804][ T6635] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 77.682102][ T6635] ext4 filesystem being mounted at /191/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 77.725845][ T6642] netlink: 'syz.4.1079': attribute type 1 has an invalid length. [ 77.748103][ T3950] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 77.793195][ T6648] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1082'. [ 77.950069][ T6665] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.1088'. [ 78.172227][ T6677] loop4: detected capacity change from 0 to 1024 [ 78.223320][ T6677] EXT4-fs: Ignoring removed nobh option [ 78.231643][ T6683] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 78.243394][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 78.243411][ T29] audit: type=1400 audit(1751800778.281:1203): avc: denied { name_bind } for pid=6682 comm="syz.5.1098" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 78.292006][ T6677] EXT4-fs (loop4): can't mount with data_err=abort, fs mounted w/o journal [ 78.379549][ T6697] IPv4: Oversized IP packet from 127.202.26.0 [ 78.444820][ T29] audit: type=1326 audit(1751800778.481:1204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.5.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bfc16e929 code=0x7ffc0000 [ 78.470660][ T29] audit: type=1326 audit(1751800778.481:1205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.5.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0bfc16e929 code=0x7ffc0000 [ 78.494318][ T29] audit: type=1326 audit(1751800778.481:1206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.5.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bfc16e929 code=0x7ffc0000 [ 78.517769][ T29] audit: type=1326 audit(1751800778.481:1207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.5.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bfc16e929 code=0x7ffc0000 [ 78.541319][ T29] audit: type=1326 audit(1751800778.481:1208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.5.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0bfc16e929 code=0x7ffc0000 [ 78.564919][ T29] audit: type=1326 audit(1751800778.481:1209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.5.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bfc16e929 code=0x7ffc0000 [ 78.588452][ T29] audit: type=1326 audit(1751800778.481:1210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.5.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0bfc16e929 code=0x7ffc0000 [ 78.611917][ T29] audit: type=1326 audit(1751800778.481:1211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.5.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bfc16e929 code=0x7ffc0000 [ 78.635379][ T29] audit: type=1326 audit(1751800778.481:1212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.5.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bfc16e929 code=0x7ffc0000 [ 78.724785][ T6714] loop1: detected capacity change from 0 to 1024 [ 78.734662][ T6718] netlink: 'syz.5.1113': attribute type 1 has an invalid length. [ 78.743295][ T6714] EXT4-fs: Ignoring removed oldalloc option [ 78.749730][ T6714] EXT4-fs: Ignoring removed bh option [ 78.763553][ T6718] 8021q: adding VLAN 0 to HW filter on device bond3 [ 78.782290][ T6714] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.816108][ T6718] bond3: (slave veth11): Enslaving as an active interface with a down link [ 78.843245][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.892257][ T6718] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 78.903740][ T6718] bond3: (slave batadv1): making interface the new active one [ 78.914774][ T6718] batadv1: entered promiscuous mode [ 78.922306][ T6718] bond3: (slave batadv1): Enslaving as an active interface with an up link [ 79.069830][ T6735] macvlan2: entered allmulticast mode [ 79.075410][ T6735] veth1_vlan: entered allmulticast mode [ 79.089151][ T6735] veth1_vlan: left allmulticast mode [ 79.139005][ T6740] loop5: detected capacity change from 0 to 512 [ 79.159045][ T6740] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #15: comm syz.5.1122: corrupted in-inode xattr: invalid ea_ino [ 79.177608][ T6740] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.1122: couldn't read orphan inode 15 (err -117) [ 79.190383][ T6740] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.218938][ T3950] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.385052][ T6765] macvlan2: entered allmulticast mode [ 79.390585][ T6765] veth1_vlan: entered allmulticast mode [ 79.400375][ T6765] veth1_vlan: left allmulticast mode [ 79.628155][ T6796] ALSA: seq fatal error: cannot create timer (-19) [ 79.956097][ T6816] macvlan2: entered allmulticast mode [ 79.961654][ T6816] veth1_vlan: entered allmulticast mode [ 79.990892][ T6816] veth1_vlan: left allmulticast mode [ 80.337893][ T6834] xt_CT: No such helper "pptp" [ 80.607970][ T6846] __nla_validate_parse: 2 callbacks suppressed [ 80.607986][ T6846] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1166'. [ 80.798302][ T6853] macvlan2: entered allmulticast mode [ 80.804083][ T6853] veth1_vlan: entered allmulticast mode [ 80.827030][ T6853] veth1_vlan: left allmulticast mode [ 80.852995][ T6856] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 80.956429][ T6866] loop5: detected capacity change from 0 to 1024 [ 80.990953][ T6866] EXT4-fs: Ignoring removed nobh option [ 81.027122][ T6866] EXT4-fs (loop5): can't mount with data_err=abort, fs mounted w/o journal [ 81.151635][ T6879] loop5: detected capacity change from 0 to 128 [ 81.224841][ T6879] bio_check_eod: 104 callbacks suppressed [ 81.224863][ T6879] {: attempt to access beyond end of device [ 81.224863][ T6879] loop5: rw=0, sector=121, nr_sectors = 120 limit=128 [ 81.250565][ T6886] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1182'. [ 81.264734][ T6516] kworker/u8:25: attempt to access beyond end of device [ 81.264734][ T6516] loop5: rw=1, sector=241, nr_sectors = 800 limit=128 [ 81.281126][ T6886] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1182'. [ 82.044880][ T6896] loop5: detected capacity change from 0 to 128 [ 82.071407][ T6895] macvlan2: entered allmulticast mode [ 82.076865][ T6895] veth1_vlan: entered allmulticast mode [ 82.080308][ T6896] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 82.084514][ T6895] veth1_vlan: left allmulticast mode [ 82.121457][ T6896] ext4 filesystem being mounted at /221/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 82.204526][ T3950] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 82.333180][ T6924] xt_CT: No such helper "pptp" [ 82.347706][ T6927] loop1: detected capacity change from 0 to 1024 [ 82.370621][ T6927] EXT4-fs: Ignoring removed nobh option [ 82.396061][ T6927] EXT4-fs (loop1): can't mount with data_err=abort, fs mounted w/o journal [ 82.466884][ T6938] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1201'. [ 82.476025][ T6938] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1201'. [ 82.657630][ T6953] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1210'. [ 82.693226][ T6953] 8021q: adding VLAN 0 to HW filter on device bond2 [ 82.743422][ T6963] 8021q: adding VLAN 0 to HW filter on device bond2 [ 82.750978][ T6963] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 82.766725][ T6963] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 82.795169][ T6965] loop4: detected capacity change from 0 to 512 [ 82.815383][ T6965] EXT4-fs: Ignoring removed bh option [ 82.823848][ T6958] tipc: Enabling of bearer rejected, failed to enable media [ 82.852634][ T6965] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 82.861851][ T6965] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 82.879643][ T6965] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 82.894055][ T6965] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 82.912501][ T6965] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.014671][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.166290][ T6980] loop4: detected capacity change from 0 to 128 [ 83.246596][ T6985] all: renamed from lo (while UP) [ 83.265296][ T6988] syz_tun: entered allmulticast mode [ 83.285659][ T6988] syz_tun: left allmulticast mode [ 83.337303][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 83.337321][ T29] audit: type=1326 audit(1751800783.371:1347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6983 comm="syz.3.1223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f4fe899e929 code=0x7ffc0000 [ 83.438232][ T6980] syz.4.1222: attempt to access beyond end of device [ 83.438232][ T6980] loop4: rw=2049, sector=137, nr_sectors = 8 limit=128 [ 83.460932][ T6980] syz.4.1222: attempt to access beyond end of device [ 83.460932][ T6980] loop4: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 83.477248][ T6980] syz.4.1222: attempt to access beyond end of device [ 83.477248][ T6980] loop4: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 83.491265][ T6980] syz.4.1222: attempt to access beyond end of device [ 83.491265][ T6980] loop4: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 83.505306][ T6980] syz.4.1222: attempt to access beyond end of device [ 83.505306][ T6980] loop4: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 83.519387][ T6980] syz.4.1222: attempt to access beyond end of device [ 83.519387][ T6980] loop4: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 83.549253][ T6538] kworker/u8:46: attempt to access beyond end of device [ 83.549253][ T6538] loop4: rw=1, sector=249, nr_sectors = 8 limit=128 [ 83.568495][ T6538] kworker/u8:46: attempt to access beyond end of device [ 83.568495][ T6538] loop4: rw=1, sector=265, nr_sectors = 8 limit=128 [ 83.667578][ T7018] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1238'. [ 83.702746][ T7018] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1238'. [ 83.773501][ T7028] netlink: 'syz.0.1243': attribute type 1 has an invalid length. [ 83.775499][ T7024] ALSA: seq fatal error: cannot create timer (-19) [ 83.781330][ T7028] netlink: 'syz.0.1243': attribute type 4 has an invalid length. [ 83.781347][ T7028] netlink: 9462 bytes leftover after parsing attributes in process `syz.0.1243'. [ 83.808697][ T7028] netlink: 'syz.0.1243': attribute type 1 has an invalid length. [ 83.816549][ T7028] netlink: 'syz.0.1243': attribute type 4 has an invalid length. [ 83.824420][ T7028] netlink: 9462 bytes leftover after parsing attributes in process `syz.0.1243'. [ 83.871702][ T29] audit: type=1107 audit(1751800783.901:1348): pid=7035 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 84.738792][ T7049] syz.1.1252 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 84.749902][ T7049] CPU: 1 UID: 0 PID: 7049 Comm: syz.1.1252 Not tainted 6.16.0-rc4-syzkaller-00324-g1f988d0788f5 #0 PREEMPT(voluntary) [ 84.749993][ T7049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 84.750009][ T7049] Call Trace: [ 84.750017][ T7049] [ 84.750024][ T7049] __dump_stack+0x1d/0x30 [ 84.750049][ T7049] dump_stack_lvl+0xe8/0x140 [ 84.750134][ T7049] dump_stack+0x15/0x1b [ 84.750172][ T7049] dump_header+0x81/0x220 [ 84.750215][ T7049] oom_kill_process+0x334/0x3f0 [ 84.750249][ T7049] out_of_memory+0x979/0xb80 [ 84.750291][ T7049] try_charge_memcg+0x5e6/0x9e0 [ 84.750472][ T7049] charge_memcg+0x51/0xc0 [ 84.750636][ T7049] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 84.750678][ T7049] __read_swap_cache_async+0x1df/0x350 [ 84.750775][ T7049] swap_cluster_readahead+0x376/0x3e0 [ 84.750822][ T7049] swapin_readahead+0xde/0x6f0 [ 84.750874][ T7049] ? __filemap_get_folio+0x4f7/0x6b0 [ 84.750913][ T7049] ? __rcu_read_unlock+0x34/0x70 [ 84.750957][ T7049] ? swap_cache_get_folio+0x77/0x200 [ 84.750995][ T7049] do_swap_page+0x301/0x2430 [ 84.751013][ T7049] ? css_rstat_updated+0xcd/0x5b0 [ 84.751042][ T7049] ? perf_trace_memcg_rstat_events+0x7c/0x1d0 [ 84.751113][ T7049] ? __pfx_default_wake_function+0x10/0x10 [ 84.751137][ T7049] handle_mm_fault+0x9a5/0x2be0 [ 84.751158][ T7049] ? mas_walk+0xf2/0x120 [ 84.751291][ T7049] do_user_addr_fault+0x636/0x1090 [ 84.751327][ T7049] exc_page_fault+0x62/0xa0 [ 84.751353][ T7049] asm_exc_page_fault+0x26/0x30 [ 84.751370][ T7049] RIP: 0033:0x7f24c0325368 [ 84.751389][ T7049] Code: 48 f7 f1 48 01 d8 49 39 c4 4c 0f 42 e0 83 3d 5a 28 35 00 00 0f 8e 09 fe ff ff e8 13 a0 fe ff 49 39 c4 72 66 66 0f 1f 44 00 00 <69> 3d 26 03 e8 00 e8 03 00 00 48 8d 1d 27 0c 35 00 e8 02 95 12 00 [ 84.751404][ T7049] RSP: 002b:00007fff1f5bf440 EFLAGS: 00010212 [ 84.751489][ T7049] RAX: 0000000000014acb RBX: 00007f24c0677ba0 RCX: 0000000000014820 [ 84.751500][ T7049] RDX: 00000000000002ab RSI: 00007fff1f5bf420 RDI: 0000000000000001 [ 84.751511][ T7049] RBP: 00007f24c0677ba0 R08: 0000000028b957ec R09: 7fffffffffffffff [ 84.751522][ T7049] R10: 3fffffffffffffff R11: 0000000000000293 R12: 0000000000014b51 [ 84.751533][ T7049] R13: 00007fff1f5bf530 R14: ffffffffffffffff R15: 00007fff1f5bf550 [ 84.751550][ T7049] [ 84.751556][ T7049] memory: usage 307200kB, limit 307200kB, failcnt 205 [ 84.979826][ T7049] memory+swap: usage 307388kB, limit 9007199254740988kB, failcnt 0 [ 84.987899][ T7049] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 84.995299][ T7049] Memory cgroup stats for /syz1: [ 84.995668][ T7049] cache 0 [ 85.003945][ T7049] rss 0 [ 85.006746][ T7049] shmem 0 [ 85.009741][ T7049] mapped_file 0 [ 85.013272][ T7049] dirty 0 [ 85.015307][ T29] audit: type=1326 audit(1751800785.041:1349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="syz.3.1270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe899e929 code=0x7ffc0000 [ 85.016288][ T7049] writeback 0 [ 85.016299][ T7049] workingset_refault_anon 29 [ 85.039980][ T29] audit: type=1326 audit(1751800785.041:1350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="syz.3.1270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe899e929 code=0x7ffc0000 [ 85.043192][ T7049] workingset_refault_file 69 [ 85.047790][ T29] audit: type=1326 audit(1751800785.041:1351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="syz.3.1270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f4fe899e929 code=0x7ffc0000 [ 85.071216][ T7049] swap 192512 [ 85.075847][ T29] audit: type=1326 audit(1751800785.041:1352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="syz.3.1270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe899e929 code=0x7ffc0000 [ 85.075877][ T29] audit: type=1326 audit(1751800785.051:1353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="syz.3.1270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe899e929 code=0x7ffc0000 [ 85.099268][ T7049] swapcached 0 [ 85.153001][ T7049] pgpgin 59898 [ 85.156373][ T7049] pgpgout 59897 [ 85.159891][ T7049] pgfault 74213 [ 85.163368][ T7049] pgmajfault 19 [ 85.166873][ T7049] inactive_anon 0 [ 85.170642][ T7049] active_anon 0 [ 85.174122][ T7049] inactive_file 0 [ 85.177753][ T7049] active_file 4096 [ 85.181503][ T7049] unevictable 0 [ 85.185121][ T7049] hierarchical_memory_limit 314572800 [ 85.190524][ T7049] hierarchical_memsw_limit 9223372036854771712 [ 85.196692][ T7049] total_cache 0 [ 85.200238][ T7049] total_rss 0 [ 85.203597][ T7049] total_shmem 0 [ 85.207061][ T7049] total_mapped_file 0 [ 85.211121][ T7049] total_dirty 0 [ 85.214591][ T7049] total_writeback 0 [ 85.218402][ T7049] total_workingset_refault_anon 29 [ 85.223639][ T7049] total_workingset_refault_file 69 [ 85.228761][ T7049] total_swap 192512 [ 85.232729][ T7049] total_swapcached 0 [ 85.236715][ T7049] total_pgpgin 59898 [ 85.240640][ T7049] total_pgpgout 59897 [ 85.244633][ T7049] total_pgfault 74213 [ 85.248631][ T7049] total_pgmajfault 19 [ 85.252724][ T7049] total_inactive_anon 0 [ 85.256967][ T7049] total_active_anon 0 [ 85.260981][ T7049] total_inactive_file 0 [ 85.265253][ T7049] total_active_file 4096 [ 85.269492][ T7049] total_unevictable 0 [ 85.273511][ T7049] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.1252,pid=7049,uid=0 [ 85.288205][ T7049] Memory cgroup out of memory: Killed process 7049 (syz.1.1252) total-vm:93624kB, anon-rss:920kB, file-rss:21924kB, shmem-rss:0kB, UID:0 pgtables:132kB oom_score_adj:1000 [ 85.442586][ T7084] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.509044][ T7084] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.540561][ T7050] syz.1.1252 (7050) used greatest stack depth: 7160 bytes left [ 85.579172][ T7108] loop1: detected capacity change from 0 to 512 [ 85.602107][ T7108] EXT4-fs: Ignoring removed orlov option [ 85.604328][ T7084] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.634235][ T7108] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 85.643482][ T7108] EXT4-fs (loop1): orphan cleanup on readonly fs [ 85.650711][ T7108] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1272: bg 0: block 248: padding at end of block bitmap is not set [ 85.665769][ T7108] Quota error (device loop1): write_blk: dquota write failed [ 85.673320][ T7108] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 85.683285][ T7108] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1272: Failed to acquire dquot type 1 [ 85.696406][ T7108] EXT4-fs (loop1): 1 truncate cleaned up [ 85.715345][ T7084] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.747243][ T7108] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 85.777989][ T7108] EXT4-fs: Ignoring removed orlov option [ 85.779684][ T29] audit: type=1400 audit(1751800785.811:1354): avc: denied { remount } for pid=7106 comm="syz.1.1272" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 85.803557][ T7108] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 85.814913][ T7108] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 85.829334][ T7084] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.842518][ T7084] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.852470][ T7108] EXT4-fs error (device loop1): __ext4_remount:6736: comm syz.1.1272: Abort forced by user [ 85.862048][ T7084] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.871520][ T7108] EXT4-fs (loop1): Remounting filesystem read-only [ 85.878134][ T7108] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 85.890110][ T7084] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.922020][ T7108] ext4 filesystem being remounted at /248/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 85.959289][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.972390][ T7135] loop4: detected capacity change from 0 to 512 [ 85.975724][ T7134] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1286'. [ 85.987725][ T7134] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1286'. [ 85.997398][ T7134] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1286'. [ 86.006399][ T7135] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 86.027844][ T7134] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1286'. [ 86.036862][ T7134] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1286'. [ 86.051854][ T7134] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1286'. [ 86.063592][ T7135] EXT4-fs (loop4): 1 truncate cleaned up [ 86.069953][ T7135] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.119853][ T7134] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1286'. [ 86.128952][ T7134] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1286'. [ 86.143040][ T7134] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1286'. [ 86.182841][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.225284][ T7149] loop1: detected capacity change from 0 to 128 [ 86.256652][ T7149] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 86.277608][ T7149] ext4 filesystem being mounted at /251/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 86.299439][ T7156] loop5: detected capacity change from 0 to 1024 [ 86.310437][ T7156] ext4: Unknown parameter 'subj_role' [ 86.393762][ T3310] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 86.536083][ T7171] loop4: detected capacity change from 0 to 1024 [ 86.545132][ T7171] EXT4-fs: Ignoring removed orlov option [ 86.550977][ T7171] EXT4-fs: Ignoring removed nomblk_io_submit option [ 86.593919][ T7177] bridge: RTM_NEWNEIGH with invalid ether address [ 86.601738][ T7171] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.646928][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.787346][ T7200] loop4: detected capacity change from 0 to 1024 [ 86.806188][ T7200] EXT4-fs: Ignoring removed orlov option [ 86.823848][ T7200] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.866330][ T7208] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1317'. [ 86.905563][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.704975][ T7269] pim6reg1: entered promiscuous mode [ 87.710440][ T7269] pim6reg1: entered allmulticast mode [ 87.843122][ T7274] IPv4: Oversized IP packet from 127.202.26.0 [ 87.946910][ T7291] netlink: 'syz.3.1353': attribute type 12 has an invalid length. [ 88.694957][ T7321] netlink: 'syz.5.1365': attribute type 12 has an invalid length. [ 90.240390][ T6514] batadv1: left promiscuous mode [ 90.387836][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 90.387899][ T29] audit: type=1400 audit(1751800790.421:1454): avc: denied { read } for pid=7357 comm="syz.4.1381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 90.566204][ T7370] loop1: detected capacity change from 0 to 2048 [ 90.619897][ T7370] loop1: p2 p3 < > p4 < p5 > [ 90.624727][ T7370] loop1: partition table partially beyond EOD, truncated [ 90.633597][ T7370] loop1: p2 start 16908804 is beyond EOD, truncated [ 90.640332][ T7370] loop1: p3 start 4284289 is beyond EOD, truncated [ 90.648653][ T7370] loop1: p5 start 16908804 is beyond EOD, truncated [ 90.673907][ T29] audit: type=1326 audit(1751800790.711:1455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7369 comm="syz.1.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 90.697463][ T29] audit: type=1326 audit(1751800790.711:1456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7369 comm="syz.1.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 90.721989][ T29] audit: type=1326 audit(1751800790.711:1457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7369 comm="syz.1.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 90.745584][ T29] audit: type=1326 audit(1751800790.711:1458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7369 comm="syz.1.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 90.769018][ T29] audit: type=1326 audit(1751800790.711:1459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7369 comm="syz.1.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 90.792489][ T29] audit: type=1326 audit(1751800790.731:1460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7369 comm="syz.1.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 90.816010][ T29] audit: type=1400 audit(1751800790.731:1461): avc: denied { create } for pid=7369 comm="syz.1.1386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 90.835808][ T29] audit: type=1326 audit(1751800790.811:1462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7369 comm="syz.1.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 90.859318][ T29] audit: type=1326 audit(1751800790.811:1463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7369 comm="syz.1.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24c044e929 code=0x7ffc0000 [ 91.175372][ T7400] __nla_validate_parse: 12 callbacks suppressed [ 91.175392][ T7400] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1400'. [ 91.237630][ T7404] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1402'. [ 91.246795][ T7404] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1402'. [ 91.674101][ T7405] chnl_net:caif_netlink_parms(): no params data found [ 91.762852][ T7405] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.770048][ T7405] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.797688][ T7405] bridge_slave_0: entered allmulticast mode [ 91.807695][ T7467] loop1: detected capacity change from 0 to 8192 [ 91.816935][ T7405] bridge_slave_0: entered promiscuous mode [ 91.826085][ T7467] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 91.840776][ T7405] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.847924][ T7405] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.869292][ T7405] bridge_slave_1: entered allmulticast mode [ 91.887922][ T7405] bridge_slave_1: entered promiscuous mode [ 91.939038][ T7405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.973045][ T7405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.023068][ T7405] team0: Port device team_slave_0 added [ 92.039934][ T7405] team0: Port device team_slave_1 added [ 92.086104][ T7405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.093181][ T7405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.119397][ T7405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.131455][ T7405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.138471][ T7405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.164729][ T7405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.209415][ T7405] hsr_slave_0: entered promiscuous mode [ 92.222298][ T7405] hsr_slave_1: entered promiscuous mode [ 92.229658][ T7405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.237305][ T7405] Cannot create hsr debugfs directory [ 92.325024][ T7503] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1424'. [ 92.334037][ T7503] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1424'. [ 92.344086][ T7405] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.391000][ T7405] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.441573][ T7405] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.560926][ T7405] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.679931][ T7559] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.687228][ T7559] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.754889][ T7559] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.766166][ T7559] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.822296][ T7559] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.830842][ T7559] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.839236][ T7559] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.847674][ T7559] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.938795][ T7405] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 92.982002][ T7405] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 93.032819][ T7405] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 93.053822][ T7405] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 93.063424][ T7599] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1436'. [ 93.142965][ T7611] loop4: detected capacity change from 0 to 2048 [ 93.180038][ T3975] loop4: p2 p3 < > p4 < p5 > [ 93.184970][ T3975] loop4: partition table partially beyond EOD, truncated [ 93.192723][ T3975] loop4: p2 start 16908804 is beyond EOD, truncated [ 93.199451][ T3975] loop4: p3 start 4284289 is beyond EOD, truncated [ 93.206810][ T3975] loop4: p5 start 16908804 is beyond EOD, truncated [ 93.216891][ T7611] loop4: p2 p3 < > p4 < p5 > [ 93.221942][ T7611] loop4: partition table partially beyond EOD, truncated [ 93.245087][ T7611] loop4: p2 start 16908804 is beyond EOD, truncated [ 93.251800][ T7611] loop4: p3 start 4284289 is beyond EOD, truncated [ 93.265688][ T7405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.274038][ T7611] loop4: p5 start 16908804 is beyond EOD, truncated [ 93.305986][ T7405] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.337832][ T6527] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.345057][ T6527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.357476][ T7618] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1452'. [ 93.366537][ T7618] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1452'. [ 93.380454][ T6527] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.387624][ T6527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.430467][ T7405] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.544094][ T7405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.720175][ T7405] veth0_vlan: entered promiscuous mode [ 93.728152][ T7405] veth1_vlan: entered promiscuous mode [ 93.745285][ T7405] veth0_macvtap: entered promiscuous mode [ 93.753284][ T7405] veth1_macvtap: entered promiscuous mode [ 93.765081][ T7405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.777370][ T7405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.790994][ T7659] capability: warning: `syz.1.1451' uses deprecated v2 capabilities in a way that may be insecure [ 93.798130][ T7405] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.810562][ T7405] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.819423][ T7405] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.828249][ T7405] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.937370][ T7668] loop5: detected capacity change from 0 to 8192 [ 94.526721][ T7699] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 94.584942][ T7700] netlink: 'syz.4.1466': attribute type 16 has an invalid length. [ 94.593005][ T7700] netlink: 'syz.4.1466': attribute type 17 has an invalid length. [ 94.677087][ T7700] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 95.108506][ T7742] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1486'. [ 95.124720][ T7742] Zero length message leads to an empty skb [ 95.296697][ T7767] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1497'. [ 95.671982][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 95.672000][ T29] audit: type=1400 audit(1751801248.715:1549): avc: denied { recv } for pid=4389 comm="syz-executor" saddr=10.128.0.163 src=30036 daddr=10.128.1.156 dest=42744 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 96.696863][ T7945] __nla_validate_parse: 2 callbacks suppressed [ 96.696883][ T7945] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1520'. [ 96.752351][ T7951] Cannot find add_set index 0 as target [ 96.767140][ T29] audit: type=1107 audit(1751801249.805:1550): pid=7952 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 96.857287][ T7961] netlink: 'syz.3.1524': attribute type 16 has an invalid length. [ 96.865233][ T7961] netlink: 'syz.3.1524': attribute type 17 has an invalid length. [ 96.916343][ T7959] syzkaller0: entered promiscuous mode [ 96.921992][ T7959] syzkaller0: entered allmulticast mode [ 96.943332][ T7967] loop5: detected capacity change from 0 to 1024 [ 96.977467][ T7967] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.978494][ T7961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.998758][ T7961] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.007549][ T7967] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 97.023010][ T7961] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 97.094464][ T29] audit: type=1400 audit(1751801250.135:1551): avc: denied { ioctl } for pid=7966 comm="syz.5.1528" path="/18/file1/file1" dev="loop5" ino=15 ioctlcmd=0x5829 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 97.138906][ T7405] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.487884][ T8024] SELinux: syz.5.1537 (8024) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 97.523396][ T8033] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1539'. [ 97.569853][ T29] audit: type=1400 audit(1751801250.595:1552): avc: denied { create } for pid=8037 comm="syz.5.1540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 98.165272][ T8132] syzkaller1: entered promiscuous mode [ 98.170955][ T8132] syzkaller1: entered allmulticast mode [ 98.382485][ T8148] SELinux: syz.0.1559 (8148) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 98.422771][ T29] audit: type=1400 audit(1751801251.465:1553): avc: denied { egress } for pid=22 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 98.446389][ T29] audit: type=1400 audit(1751801251.465:1554): avc: denied { sendto } for pid=22 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 98.471369][ T8115] loop5: detected capacity change from 0 to 4096 [ 98.482764][ T8150] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1560'. [ 98.513337][ T8115] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.597141][ T8159] loop1: detected capacity change from 0 to 1024 [ 98.664503][ T8159] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.730252][ T8159] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 98.767882][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.792097][ T8174] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1569'. [ 98.972099][ T7405] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.085580][ T8183] loop1: detected capacity change from 0 to 1024 [ 99.097824][ T8185] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1575'. [ 99.128549][ T8187] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8187 comm=syz.0.1576 [ 99.142245][ T8183] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.191107][ T8183] ext4 filesystem being mounted at /300/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.231468][ T8183] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1574: bg 0: block 393: padding at end of block bitmap is not set [ 99.258556][ T8183] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 117 [ 99.271126][ T8183] EXT4-fs (loop1): This should not happen!! Data will be lost [ 99.271126][ T8183] [ 99.320224][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.371837][ T29] audit: type=1326 audit(1751801252.405:1555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8196 comm="syz.5.1579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25bb11e929 code=0x7ffc0000 [ 99.395421][ T29] audit: type=1326 audit(1751801252.415:1556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8196 comm="syz.5.1579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=70 compat=0 ip=0x7f25bb11e929 code=0x7ffc0000 [ 99.418858][ T29] audit: type=1326 audit(1751801252.415:1557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8196 comm="syz.5.1579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25bb11e929 code=0x7ffc0000 [ 99.459722][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 99.471949][ T8204] netlink: 'syz.0.1583': attribute type 10 has an invalid length. [ 99.522600][ T8211] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1585'. [ 99.539871][ T7571] page_pool_release_retry() stalled pool shutdown: id 26, 1 inflight 60 sec [ 99.632753][ T8214] pim6reg1: entered promiscuous mode [ 99.638149][ T8214] pim6reg1: entered allmulticast mode [ 99.722190][ T29] audit: type=1326 audit(1751801252.765:1558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8217 comm="syz.5.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25bb11e929 code=0x7ffc0000 [ 99.902776][ T8230] netlink: 'syz.0.1601': attribute type 16 has an invalid length. [ 99.910792][ T8230] netlink: 'syz.0.1601': attribute type 17 has an invalid length. [ 99.928819][ T8228] loop5: detected capacity change from 0 to 1024 [ 99.938960][ T8229] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.955164][ T8228] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.961469][ T8229] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.968205][ T8228] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.042001][ T8228] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1590: bg 0: block 393: padding at end of block bitmap is not set [ 100.065522][ T8230] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 100.083494][ T8228] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 117 [ 100.096087][ T8228] EXT4-fs (loop5): This should not happen!! Data will be lost [ 100.096087][ T8228] [ 100.106214][ T7571] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.183915][ T7405] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.358406][ T8237] syzkaller1: entered promiscuous mode [ 100.364044][ T8237] syzkaller1: entered allmulticast mode [ 100.679580][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 100.679596][ T29] audit: type=1326 audit(1751801253.705:1583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8256 comm="syz.4.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea69bce929 code=0x7ffc0000 [ 100.709209][ T29] audit: type=1326 audit(1751801253.705:1584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8256 comm="syz.4.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea69bce929 code=0x7ffc0000 [ 100.732823][ T29] audit: type=1326 audit(1751801253.715:1585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8256 comm="syz.4.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fea69bce929 code=0x7ffc0000 [ 100.756553][ T29] audit: type=1326 audit(1751801253.715:1586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8256 comm="syz.4.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea69bce929 code=0x7ffc0000 [ 100.780126][ T29] audit: type=1326 audit(1751801253.715:1587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8256 comm="syz.4.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea69bce929 code=0x7ffc0000 [ 100.803641][ T29] audit: type=1326 audit(1751801253.715:1588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8256 comm="syz.4.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea69bce929 code=0x7ffc0000 [ 100.827247][ T29] audit: type=1326 audit(1751801253.715:1589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8256 comm="syz.4.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea69bce929 code=0x7ffc0000 [ 100.827368][ T3379] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.850695][ T29] audit: type=1326 audit(1751801253.715:1590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8256 comm="syz.4.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea69bce929 code=0x7ffc0000 [ 100.882320][ T29] audit: type=1326 audit(1751801253.715:1591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8256 comm="syz.4.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea69bce929 code=0x7ffc0000 [ 100.905762][ T29] audit: type=1326 audit(1751801253.715:1592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8256 comm="syz.4.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea69bce929 code=0x7ffc0000 [ 100.987111][ T8266] loop4: detected capacity change from 0 to 1024 [ 101.005986][ T8267] netlink: 'syz.1.1604': attribute type 10 has an invalid length. [ 101.046882][ T8266] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.075492][ T8275] program syz.0.1609 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 101.090546][ T8275] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 101.095373][ T8266] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 101.141086][ T7571] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 101.218936][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.266320][ T8292] loop4: detected capacity change from 0 to 1024 [ 101.291648][ T8292] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.347854][ T8302] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1619'. [ 101.356997][ T8302] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1619'. [ 101.414119][ T8292] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.1615: Allocating blocks 449-513 which overlap fs metadata [ 101.435071][ T8306] netlink: 'syz.5.1623': attribute type 10 has an invalid length. [ 101.456821][ T8290] EXT4-fs (loop4): pa ffff8881054828c0: logic 48, phys. 177, len 21 [ 101.465028][ T8290] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 101.488524][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.180025][ T7571] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 102.333125][ T8323] netlink: 'syz.5.1629': attribute type 2 has an invalid length. [ 102.341802][ T8323] netlink: 'syz.5.1629': attribute type 1 has an invalid length. [ 102.349611][ T8323] netlink: 199820 bytes leftover after parsing attributes in process `syz.5.1629'. [ 102.423080][ T8330] loop4: detected capacity change from 0 to 1024 [ 102.455857][ T8330] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.557740][ T8343] netlink: 'syz.5.1634': attribute type 16 has an invalid length. [ 102.565700][ T8343] netlink: 'syz.5.1634': attribute type 17 has an invalid length. [ 102.660102][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.761927][ T8343] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 103.201951][ T8360] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1644'. [ 103.229928][ T7564] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 103.819774][ T8386] xt_hashlimit: max too large, truncated to 1048576 [ 103.861903][ T7570] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 104.065804][ T8398] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1658'. [ 104.260448][ T7571] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 104.458292][ T8415] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1667'. [ 104.550339][ T8419] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1669'. [ 104.698286][ T8436] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.713401][ T8436] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.754658][ T8438] pim6reg1: entered promiscuous mode [ 104.760158][ T8438] pim6reg1: entered allmulticast mode [ 104.885240][ T8440] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1679'. [ 104.901213][ T8440] 8021q: adding VLAN 0 to HW filter on device bond1 [ 104.922552][ T8440] macvlan0: entered promiscuous mode [ 104.927944][ T8440] macvlan0: entered allmulticast mode [ 104.934406][ T8440] bond1: entered promiscuous mode [ 104.939818][ T8440] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 104.948491][ T8440] bond1: left promiscuous mode [ 105.085484][ T8447] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 105.093873][ T8447] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 105.104076][ T8447] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 105.113518][ T8446] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 105.121768][ T8446] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 105.124901][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88812db11800: rx timeout, send abort [ 105.139255][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88812db11800: 0x0f001: (3) A timeout occurred and this is the connection abort to close the session. [ 105.300430][ T3386] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 105.454581][ T8466] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1680'. [ 105.467906][ T8471] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 105.476262][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 105.532867][ T8475] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1693'. [ 105.974849][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 105.974864][ T29] audit: type=1400 audit(1751801259.015:1638): avc: denied { read } for pid=8506 comm="syz.4.1705" path="socket:[19674]" dev="sockfs" ino=19674 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 106.020510][ T7570] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 106.028846][ T3379] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 106.100914][ T8512] 9pnet_fd: p9_fd_create_tcp (8512): problem connecting socket to 127.0.0.1 [ 106.134294][ T8495] xt_CT: You must specify a L4 protocol and not use inversions on it [ 106.251902][ T29] audit: type=1400 audit(1751801259.295:1639): avc: denied { read write } for pid=8523 comm="syz.4.1712" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 106.256141][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.283631][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.291168][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.352680][ T29] audit: type=1400 audit(1751801259.295:1640): avc: denied { open } for pid=8523 comm="syz.4.1712" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 106.364514][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.383585][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.391743][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.399184][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.406737][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.414199][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.422419][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.430056][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.437561][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.445058][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.453224][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.460773][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.485125][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.492855][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.500390][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.507855][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.516288][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.524012][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.531473][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.538893][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.547061][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.554558][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.562102][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.570467][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.577909][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.585372][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.592911][ T7571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 106.603965][ T8533] lo speed is unknown, defaulting to 1000 [ 106.604032][ T7571] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 106.620403][ T8533] lo speed is unknown, defaulting to 1000 [ 106.628371][ T8533] lo speed is unknown, defaulting to 1000 [ 106.636163][ T8533] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 106.641432][ T29] audit: type=1400 audit(1751801259.675:1641): avc: denied { listen } for pid=8538 comm="syz.0.1719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 106.648402][ T8533] lo speed is unknown, defaulting to 1000 [ 106.663327][ T29] audit: type=1400 audit(1751801259.675:1642): avc: denied { accept } for pid=8538 comm="syz.0.1719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 106.694704][ T8533] lo speed is unknown, defaulting to 1000 [ 106.700936][ T8533] lo speed is unknown, defaulting to 1000 [ 106.714332][ T8533] lo speed is unknown, defaulting to 1000 [ 106.736243][ T8533] lo speed is unknown, defaulting to 1000 [ 106.743056][ T8533] lo speed is unknown, defaulting to 1000 [ 106.765421][ T29] audit: type=1326 audit(1751801259.805:1643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8545 comm="syz.5.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25bb11e929 code=0x7ffc0000 [ 106.771007][ T8541] fido_id[8541]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 106.789795][ T29] audit: type=1326 audit(1751801259.805:1644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8545 comm="syz.5.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25bb11e929 code=0x7ffc0000 [ 106.826967][ T29] audit: type=1326 audit(1751801259.845:1645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8545 comm="syz.5.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f25bb11e929 code=0x7ffc0000 [ 106.851296][ T29] audit: type=1326 audit(1751801259.845:1646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8545 comm="syz.5.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25bb11e929 code=0x7ffc0000 [ 106.874956][ T29] audit: type=1326 audit(1751801259.845:1647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8545 comm="syz.5.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25bb11e929 code=0x7ffc0000 [ 106.951257][ T8556] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1726'. [ 107.210708][ T8589] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 107.218194][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119ec7400: rx timeout, send abort [ 107.307231][ T8600] netlink: 'syz.4.1744': attribute type 1 has an invalid length. [ 107.332774][ T8608] loop1: detected capacity change from 0 to 256 [ 107.389237][ T8600] bond3: (slave bridge4): Enslaving as a backup interface with an up link [ 107.727934][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119ec7400: abort rx timeout. Force session deactivation [ 107.771789][ T8636] SELinux: failed to load policy [ 108.106068][ T8650] lo speed is unknown, defaulting to 1000 [ 108.250616][ T8650] netlink: 'syz.3.1766': attribute type 2 has an invalid length. [ 108.254796][ T8657] loop5: detected capacity change from 0 to 256 [ 108.267038][ T8657] msdos: Unknown parameter '0xffffffffffffffffYLy.\؜1f;L;qYo)8΃d;%Et6 _aB-Z' [ 108.317249][ T8659] loop5: detected capacity change from 0 to 512 [ 108.330551][ T8659] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 108.357296][ T8659] EXT4-fs (loop5): 1 truncate cleaned up [ 108.366434][ T8659] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.508688][ T7405] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.590324][ T8678] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1774'. [ 108.679039][ T8689] netlink: 9 bytes leftover after parsing attributes in process `syz.3.1784'. [ 108.699553][ T8689] 0: renamed from hsr_slave_1 [ 108.711648][ T8689] 0: entered allmulticast mode [ 109.083821][ T8747] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1810'. [ 109.385491][ T8759] lo speed is unknown, defaulting to 1000 [ 109.401928][ T8773] netlink: 2028 bytes leftover after parsing attributes in process `syz.3.1819'. [ 109.411229][ T8773] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1819'. [ 109.463369][ T7582] Process accounting resumed [ 109.582744][ T8784] hub 9-0:1.0: USB hub found [ 109.587855][ T8784] hub 9-0:1.0: 8 ports detected [ 109.744806][ T8797] pim6reg1: entered promiscuous mode [ 109.750273][ T8797] pim6reg1: entered allmulticast mode [ 109.993955][ T8808] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1838'. [ 110.334333][ T8828] bridge: RTM_NEWNEIGH with invalid ether address [ 110.336400][ T8826] loop4: detected capacity change from 0 to 4096 [ 110.356723][ T8826] EXT4-fs: test_dummy_encryption option not supported [ 110.410704][ T8836] netlink: 'syz.3.1852': attribute type 4 has an invalid length. [ 110.452822][ T8836] netlink: 'syz.3.1852': attribute type 4 has an invalid length. [ 110.500436][ T3386] net_ratelimit: 8 callbacks suppressed [ 110.500452][ T3386] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 110.553847][ T8843] loop4: detected capacity change from 0 to 1024 [ 110.568427][ T8830] lo speed is unknown, defaulting to 1000 [ 110.577283][ T8843] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 110.588252][ T8843] EXT4-fs (loop4): group descriptors corrupted! [ 110.776213][ T8865] netlink: 'syz.4.1864': attribute type 1 has an invalid length. [ 110.796604][ T8865] 8021q: adding VLAN 0 to HW filter on device bond4 [ 110.864159][ T8865] 8021q: adding VLAN 0 to HW filter on device bond4 [ 110.871481][ T8865] bond4: (slave vti0): The slave device specified does not support setting the MAC address [ 110.883944][ T8865] bond4: (slave vti0): Error -95 calling set_mac_address [ 110.909090][ T8830] netlink: 'syz.5.1849': attribute type 2 has an invalid length. [ 110.995691][ T7582] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 111.032377][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 111.032393][ T29] audit: type=1400 audit(1751801264.075:1778): avc: denied { create } for pid=8874 comm="syz.4.1868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 111.096319][ T29] audit: type=1400 audit(1751801264.105:1779): avc: denied { connect } for pid=8874 comm="syz.4.1868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 111.115962][ T29] audit: type=1400 audit(1751801264.105:1780): avc: denied { bind } for pid=8874 comm="syz.4.1868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 111.135269][ T29] audit: type=1400 audit(1751801264.105:1781): avc: denied { write } for pid=8874 comm="syz.4.1868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 111.167686][ T8883] loop1: detected capacity change from 0 to 512 [ 111.173039][ T29] audit: type=1400 audit(1751801264.175:1782): avc: denied { open } for pid=8882 comm="syz.1.1872" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 111.194105][ T29] audit: type=1400 audit(1751801264.175:1783): avc: denied { kernel } for pid=8882 comm="syz.1.1872" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 111.215568][ T7571] Process accounting resumed [ 111.223856][ T8883] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 111.238233][ T29] audit: type=1400 audit(1751801264.215:1784): avc: denied { mounton } for pid=8882 comm="syz.1.1872" path="/358/file2" dev="tmpfs" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 111.261799][ T29] audit: type=1400 audit(1751801264.275:1785): avc: denied { allowed } for pid=8884 comm="syz.3.1873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 111.283075][ T8879] loop5: detected capacity change from 0 to 1024 [ 111.295192][ T29] audit: type=1400 audit(1751801264.275:1786): avc: denied { create } for pid=8884 comm="syz.3.1873" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 111.316560][ T29] audit: type=1400 audit(1751801264.275:1787): avc: denied { map } for pid=8884 comm="syz.3.1873" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=20269 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 111.342054][ T8879] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 111.353076][ T8879] EXT4-fs (loop5): group descriptors corrupted! [ 111.361159][ T8883] EXT4-fs (loop1): 1 truncate cleaned up [ 111.376768][ T8883] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.398614][ T8879] loop5: detected capacity change from 0 to 512 [ 111.407334][ T8879] EXT4-fs: Ignoring removed nobh option [ 111.441371][ T8879] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #3: comm syz.5.1870: corrupted inode contents [ 111.470235][ T8879] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #3: comm syz.5.1870: mark_inode_dirty error [ 111.484783][ T8879] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #3: comm syz.5.1870: corrupted inode contents [ 111.498652][ T8879] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #3: comm syz.5.1870: mark_inode_dirty error [ 111.511486][ T8879] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1870: Failed to acquire dquot type 0 [ 111.512707][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.539777][ T7571] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 111.548541][ T8879] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.1870: corrupted inode contents [ 111.577063][ T8879] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #16: comm syz.5.1870: mark_inode_dirty error [ 111.610876][ T8900] loop1: detected capacity change from 0 to 512 [ 111.618590][ T8879] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.1870: corrupted inode contents [ 111.638750][ T8879] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.1870: mark_inode_dirty error [ 111.651253][ T8879] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.1870: corrupted inode contents [ 111.653691][ T8900] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 111.664082][ T8879] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 111.703650][ T8900] EXT4-fs (loop1): mount failed [ 111.708702][ T8879] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.1870: corrupted inode contents [ 111.721779][ T8879] EXT4-fs error (device loop5): ext4_truncate:4597: inode #16: comm syz.5.1870: mark_inode_dirty error [ 111.739103][ T8879] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 111.752165][ T8879] EXT4-fs (loop5): 1 truncate cleaned up [ 111.779828][ T8906] lo speed is unknown, defaulting to 1000 [ 111.787606][ T8879] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.820521][ T8879] ext4 filesystem being mounted at /87/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.885803][ T7405] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.927525][ T8922] netlink: 'syz.5.1884': attribute type 1 has an invalid length. [ 111.994376][ T8922] bond2: (slave bridge1): Enslaving as a backup interface with an up link [ 112.191953][ T8941] netlink: 'syz.3.1895': attribute type 13 has an invalid length. [ 112.312265][ T8948] loop4: detected capacity change from 0 to 256 [ 112.528270][ T8962] netlink: 'syz.3.1905': attribute type 1 has an invalid length. [ 112.545413][ T8962] 8021q: adding VLAN 0 to HW filter on device bond3 [ 112.573290][ T8962] 8021q: adding VLAN 0 to HW filter on device bond3 [ 112.584334][ T2959] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 112.595668][ T8962] bond3: (slave vti0): The slave device specified does not support setting the MAC address [ 112.607094][ T8962] bond3: (slave vti0): Error -95 calling set_mac_address [ 112.778096][ T8978] openvswitch: netlink: Message has 6 unknown bytes. [ 112.879423][ T8990] netlink: 'syz.3.1917': attribute type 2 has an invalid length. [ 112.887374][ T8990] netlink: 'syz.3.1917': attribute type 1 has an invalid length. [ 112.895221][ T8990] netlink: 199820 bytes leftover after parsing attributes in process `syz.3.1917'. [ 112.998615][ T8992] siw: device registration error -23 [ 113.084200][ T9002] netlink: 'syz.1.1919': attribute type 16 has an invalid length. [ 113.092230][ T9002] netlink: 'syz.1.1919': attribute type 17 has an invalid length. [ 113.122752][ T9002] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 113.139086][ T2959] lo speed is unknown, defaulting to 1000 [ 113.282219][ T8996] lo speed is unknown, defaulting to 1000 [ 113.622341][ T3413] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 113.665001][ T9025] : renamed from vlan1 (while UP) [ 113.873114][ T9047] openvswitch: netlink: Message has 6 unknown bytes. [ 114.020127][ T7582] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 114.030187][ T9059] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1946'. [ 114.301901][ T9090] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1954'. [ 114.438862][ T9090] 8021q: adding VLAN 0 to HW filter on device bond5 [ 114.520587][ T9094] macvlan2: entered promiscuous mode [ 114.525961][ T9094] macvlan2: entered allmulticast mode [ 114.544000][ T9094] bond5: entered promiscuous mode [ 114.549368][ T9094] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 114.615768][ T9094] bond5: left promiscuous mode [ 114.635434][ T9103] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.1959'. [ 114.660609][ T23] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 114.935355][ T9117] netlink: 92 bytes leftover after parsing attributes in process `syz.0.1965'. [ 114.944909][ T9135] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 114.944909][ T9135] The task syz.4.1969 (9135) triggered the difference, watch for misbehavior. [ 114.987568][ T9137] loop5: detected capacity change from 0 to 1024 [ 115.022972][ T9137] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.074009][ T7405] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.699937][ T23] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 115.884653][ T9169] loop4: detected capacity change from 0 to 256 [ 116.098945][ T9198] syzkaller0: entered promiscuous mode [ 116.104727][ T9198] syzkaller0: entered allmulticast mode [ 116.153643][ T9202] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 116.223580][ T9212] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2003'. [ 116.232562][ T9212] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2003'. [ 116.248247][ T29] kauditd_printk_skb: 135 callbacks suppressed [ 116.248266][ T29] audit: type=1400 audit(1751801269.285:1920): avc: denied { shutdown } for pid=9213 comm="syz.5.2004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 116.264526][ T9212] bond3: entered promiscuous mode [ 116.280316][ T9212] bond3: entered allmulticast mode [ 116.287854][ T9212] 8021q: adding VLAN 0 to HW filter on device bond3 [ 116.296518][ T29] audit: type=1400 audit(1751801269.315:1921): avc: denied { getopt } for pid=9213 comm="syz.5.2004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 116.316169][ T29] audit: type=1400 audit(1751801269.315:1922): avc: denied { connect } for pid=9213 comm="syz.5.2004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 116.335861][ T29] audit: type=1400 audit(1751801269.315:1923): avc: denied { name_connect } for pid=9213 comm="syz.5.2004" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 116.358098][ T29] audit: type=1400 audit(1751801269.315:1924): avc: denied { write } for pid=9213 comm="syz.5.2004" lport=48599 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 116.382576][ T29] audit: type=1400 audit(1751801269.315:1925): avc: denied { getopt } for pid=9213 comm="syz.5.2004" lport=48599 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 116.415019][ T29] audit: type=1400 audit(1751801269.455:1926): avc: denied { mount } for pid=9220 comm="syz.3.2007" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 116.448746][ T9219] netlink: 96 bytes leftover after parsing attributes in process `syz.5.2006'. [ 116.457927][ T29] audit: type=1400 audit(1751801269.485:1927): avc: denied { mount } for pid=9220 comm="syz.3.2007" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 116.633090][ T29] audit: type=1400 audit(1751801269.675:1928): avc: denied { read } for pid=9222 comm="syz.0.2008" dev="nsfs" ino=4026532893 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 116.654395][ T29] audit: type=1400 audit(1751801269.675:1929): avc: denied { open } for pid=9222 comm="syz.0.2008" path="net:[4026532893]" dev="nsfs" ino=4026532893 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 116.850418][ T23] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 116.921060][ T7582] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 116.932863][ T9240] syzkaller0: entered promiscuous mode [ 116.938382][ T9240] syzkaller0: entered allmulticast mode [ 117.122247][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 117.214631][ T9250] 9pnet_fd: Insufficient options for proto=fd [ 117.323075][ T9248] lo speed is unknown, defaulting to 1000 [ 117.415429][ T9237] Set syz1 is full, maxelem 65536 reached [ 117.468347][ T9267] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2027'. [ 117.477346][ T9267] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2027'. [ 117.504320][ T9265] loop4: detected capacity change from 0 to 512 [ 117.530999][ T9267] bond4: entered promiscuous mode [ 117.536171][ T9267] bond4: entered allmulticast mode [ 117.542598][ T9267] 8021q: adding VLAN 0 to HW filter on device bond4 [ 117.567288][ T9265] EXT4-fs (loop4): 1 orphan inode deleted [ 117.580152][ T1737] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 117.605315][ T9265] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.666703][ T9265] ext4 filesystem being mounted at /385/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.726583][ T9265] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 117.746933][ T9290] loop5: detected capacity change from 0 to 256 [ 117.825577][ T9298] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2038'. [ 117.842882][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.911199][ T3413] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 117.971303][ T9302] bond2: entered promiscuous mode [ 117.976426][ T9302] bond2: entered allmulticast mode [ 117.981963][ T9302] 8021q: adding VLAN 0 to HW filter on device bond2 [ 118.032806][ T9305] netlink: 'syz.4.2039': attribute type 4 has an invalid length. [ 118.062862][ T9312] netlink: 'syz.1.2043': attribute type 1 has an invalid length. [ 118.140423][ T9316] netlink: 'syz.0.2046': attribute type 1 has an invalid length. [ 118.168463][ T9316] 8021q: adding VLAN 0 to HW filter on device bond4 [ 118.197075][ T9314] syzkaller0: entered promiscuous mode [ 118.203413][ T9314] syzkaller0: entered allmulticast mode [ 118.217333][ T9316] macvlan0: entered promiscuous mode [ 118.222759][ T9316] macvlan0: entered allmulticast mode [ 118.229997][ T9316] bond4: entered promiscuous mode [ 118.235419][ T9316] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 118.256993][ T9316] bond4: left promiscuous mode [ 118.275064][ T9328] loop4: detected capacity change from 0 to 256 [ 118.294699][ T9328] vfat: Unknown parameter '1844674407370955161501777777777777777777777' [ 118.677984][ T9358] loop5: detected capacity change from 0 to 8192 [ 118.818279][ T9361] loop5: detected capacity change from 0 to 512 [ 118.842875][ T9361] EXT4-fs (loop5): 1 orphan inode deleted [ 118.849214][ T9361] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.862654][ T9361] ext4 filesystem being mounted at /115/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.869989][ T1737] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 118.886023][ T9361] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 118.906274][ T7405] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.967415][ T9369] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 118.995718][ T9371] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 119.273289][ T9392] lo speed is unknown, defaulting to 1000 [ 119.560170][ T9410] wg2: entered promiscuous mode [ 119.565186][ T9410] wg2: entered allmulticast mode [ 119.911902][ T9433] __nla_validate_parse: 4 callbacks suppressed [ 119.911920][ T9433] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2097'. [ 120.242305][ T9443] lo speed is unknown, defaulting to 1000 [ 120.321791][ T9459] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2110'. [ 120.331627][ T9459] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2110'. [ 120.372400][ T9459] wireguard1: entered promiscuous mode [ 120.378119][ T9459] wireguard1: entered allmulticast mode [ 120.646976][ T9477] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2111'. [ 120.703615][ T9477] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2111'. [ 121.380846][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 121.380864][ T29] audit: type=1400 audit(1751801274.425:2154): avc: denied { egress } for pid=22 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 121.411355][ T29] audit: type=1400 audit(1751801274.425:2155): avc: denied { sendto } for pid=22 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 121.449652][ T29] audit: type=1400 audit(1751801274.485:2156): avc: denied { mount } for pid=9522 comm="syz.0.2142" name="/" dev="configfs" ino=1772 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 121.473648][ T29] audit: type=1400 audit(1751801274.485:2157): avc: denied { search } for pid=9522 comm="syz.0.2142" name="/" dev="configfs" ino=1772 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 121.475340][ T9523] loop4: detected capacity change from 0 to 4096 [ 121.496352][ T29] audit: type=1400 audit(1751801274.485:2158): avc: denied { search } for pid=9522 comm="syz.0.2142" name="/" dev="configfs" ino=1772 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 121.525912][ T29] audit: type=1400 audit(1751801274.485:2159): avc: denied { read open } for pid=9522 comm="syz.0.2142" path="/" dev="configfs" ino=1772 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 121.581973][ T9523] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.708162][ T29] audit: type=1400 audit(1751801274.745:2160): avc: denied { write } for pid=9537 comm="syz.0.2137" path="socket:[23125]" dev="sockfs" ino=23125 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 121.875137][ T9552] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2143'. [ 121.884440][ T9552] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2143'. [ 121.906270][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.014403][ T29] audit: type=1326 audit(1751801275.055:2161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9559 comm="syz.0.2146" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f667f42e929 code=0x0 [ 122.046051][ T29] audit: type=1400 audit(1751801275.085:2162): avc: denied { read write } for pid=9561 comm="syz.1.2147" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 122.046096][ T29] audit: type=1400 audit(1751801275.085:2163): avc: denied { open } for pid=9561 comm="syz.1.2147" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 122.047210][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.047322][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.047346][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.047450][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.047478][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.047506][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.047534][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.047561][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.047644][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.047667][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.047694][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.047721][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.047743][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.047817][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.047844][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.047871][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.047951][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.047978][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048005][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048032][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048059][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048085][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048114][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048151][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048179][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048207][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048301][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048323][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048350][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048386][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048414][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048438][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048486][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048508][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048533][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048560][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048601][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048622][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048643][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048663][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048688][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048715][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048745][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048765][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048788][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048814][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048841][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048867][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048969][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.048997][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 122.049839][ T3413] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 122.104472][ T9563] fido_id[9563]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 122.139681][ T9565] netlink: 'syz.1.2148': attribute type 1 has an invalid length. [ 122.548788][ T9565] 8021q: adding VLAN 0 to HW filter on device bond3 [ 122.616807][ T9578] netlink: 'syz.1.2152': attribute type 12 has an invalid length. [ 122.905393][ T9601] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2158'. [ 122.923998][ T9601] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2158'. [ 122.927221][ T9596] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 122.948672][ T9599] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2160'. [ 122.983496][ T9603] loop1: detected capacity change from 0 to 512 [ 123.041883][ T9603] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 123.111886][ T9603] EXT4-fs (loop1): mount failed [ 123.330208][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.337714][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.345271][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.352777][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.360262][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.367840][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.375339][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.382786][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.390307][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.397822][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.405399][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.413097][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.420750][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.428238][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.435747][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.443222][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.450707][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.458122][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.465705][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.473251][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.481042][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.488571][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.496069][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.503567][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.511032][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.518463][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.525981][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.531454][ T9644] tipc: New replicast peer: 255.255.255.83 [ 123.533626][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.539346][ T9644] tipc: Enabled bearer , priority 10 [ 123.546738][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.546770][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.546796][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.546918][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.547018][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.547043][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.547069][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.547094][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.547122][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.547147][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.547171][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.547277][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.547300][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.547342][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.657949][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.665413][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.672841][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.680303][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.687704][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.695142][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.702891][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.710445][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 123.719787][ T9] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 123.756947][ T9651] fido_id[9651]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 123.853884][ T9661] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9661 comm=syz.0.2186 [ 123.889327][ T9669] ip6gre1: entered allmulticast mode [ 123.942724][ T9677] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 124.323101][ T9724] loop1: detected capacity change from 0 to 2048 [ 124.484290][ T9724] EXT4-fs error (device loop1): __ext4_fill_super:5500: inode #2: comm syz.1.2208: iget: bad extended attribute block 281474976710655 [ 124.531723][ T9724] EXT4-fs (loop1): get root inode failed [ 124.537475][ T9724] EXT4-fs (loop1): mount failed [ 124.610053][ T9737] netlink: 'syz.3.2213': attribute type 10 has an invalid length. [ 124.632755][ T9737] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 124.672753][ T9742] loop1: detected capacity change from 0 to 1024 [ 124.717645][ T9742] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.165583][ T9774] ================================================================== [ 125.173723][ T9774] BUG: KCSAN: data-race in __ep_eventpoll_poll / wakeup_source_report_event [ 125.182433][ T9774] [ 125.184783][ T9774] write to 0xffff88810ca9bcb8 of 1 bytes by task 9772 on cpu 0: [ 125.192530][ T9774] wakeup_source_report_event+0xd6/0x280 [ 125.198200][ T9774] __pm_stay_awake+0x34/0x70 [ 125.202826][ T9774] ep_poll_callback+0x1f6/0x550 [ 125.207721][ T9774] __wake_up+0x66/0xb0 [ 125.211828][ T9774] unix_dgram_peer_wake_relay+0xd3/0xf0 [ 125.217420][ T9774] __wake_up_sync_key+0x52/0x80 [ 125.222306][ T9774] __unix_dgram_recvmsg+0x3b2/0x840 [ 125.228053][ T9774] unix_dgram_recvmsg+0x81/0x90 [ 125.232939][ T9774] sock_recvmsg_nosec+0x104/0x130 [ 125.237991][ T9774] ____sys_recvmsg+0x26f/0x280 [ 125.242771][ T9774] ___sys_recvmsg+0x11f/0x370 [ 125.247470][ T9774] do_recvmmsg+0x1ef/0x540 [ 125.251915][ T9774] __x64_sys_recvmmsg+0xe5/0x170 [ 125.256873][ T9774] x64_sys_call+0x1c6a/0x2fb0 [ 125.261568][ T9774] do_syscall_64+0xd2/0x200 [ 125.266177][ T9774] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.272233][ T9774] [ 125.274566][ T9774] read to 0xffff88810ca9bcb8 of 1 bytes by task 9774 on cpu 1: [ 125.282213][ T9774] __ep_eventpoll_poll+0x1de/0x4e0 [ 125.287349][ T9774] ep_try_send_events+0x225/0x8b0 [ 125.292387][ T9774] do_epoll_wait+0x2ac/0x690 [ 125.296998][ T9774] __x64_sys_epoll_wait+0x147/0x180 [ 125.302218][ T9774] x64_sys_call+0x26d9/0x2fb0 [ 125.306915][ T9774] do_syscall_64+0xd2/0x200 [ 125.311436][ T9774] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.317350][ T9774] [ 125.319684][ T9774] value changed: 0x00 -> 0x01 [ 125.324368][ T9774] [ 125.326703][ T9774] Reported by Kernel Concurrency Sanitizer on: [ 125.332876][ T9774] CPU: 1 UID: 0 PID: 9774 Comm: syz.5.2224 Not tainted 6.16.0-rc4-syzkaller-00324-g1f988d0788f5 #0 PREEMPT(voluntary) [ 125.345324][ T9774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 125.355417][ T9774] ================================================================== [ 125.871999][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.