last executing test programs: 1m14.793195505s ago: executing program 3 (id=1561): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x101}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 1m14.735285631s ago: executing program 3 (id=1563): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) setreuid(0xee01, 0x0) ioprio_get$uid(0x3, 0xee01) 1m14.713247643s ago: executing program 3 (id=1564): syz_open_dev$evdev(0x0, 0xa, 0x2002) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x2000000020000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 1m13.831459492s ago: executing program 3 (id=1596): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) 1m13.765983149s ago: executing program 3 (id=1599): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000200)={0xcbc6, 0x6a9, 0xd, 0x10000, 0xf, 'J\x00'}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 1m13.671661978s ago: executing program 3 (id=1605): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='mpol=interleave,mpol=local']) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x101042, 0x1) 1m13.635240242s ago: executing program 32 (id=1605): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='mpol=interleave,mpol=local']) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x101042, 0x1) 980.705342ms ago: executing program 0 (id=5062): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x5464fadc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x8}, 0x100b28, 0x9, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x220000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="5700ffff0000", 0x6, 0x0, 0x0, 0x2}]) 875.683572ms ago: executing program 0 (id=5068): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 752.910004ms ago: executing program 1 (id=5075): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000780)='kfree\x00', r1}, 0x18) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) fgetxattr(r2, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) 712.014198ms ago: executing program 0 (id=5078): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x1) write(r0, 0x0, 0x0) 695.20664ms ago: executing program 1 (id=5079): openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x40000039}) 643.291785ms ago: executing program 1 (id=5083): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x9, 0x690bb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x3, 0x6, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x0, 0x0, 0xeb51a8ffd4e6d429, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x9, 0x7, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x4c58, 0x4, 0x0, 0x0, 0x8, 0x4ac, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r2, 0x0) 633.493786ms ago: executing program 5 (id=5084): r0 = socket(0x200000000000011, 0x2, 0xd) r1 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @random="518440db9de1"}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x32, &(0x7f0000000040)={@random="e90c610faca2", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2, 0x1, 0x2, 0xc, 0x100}}}}}}}, 0x0) 603.307309ms ago: executing program 5 (id=5085): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) sendmmsg$inet6(r1, &(0x7f0000002980)=[{{&(0x7f0000000200)={0xa, 0x4e22, 0x8848, @empty, 0x7}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000000c0)="f0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=ANY=[], 0x58}}], 0x2, 0x200880c0) 566.368393ms ago: executing program 5 (id=5087): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d0800fe067c05e8fe55a10a0005000140020003600e41b0000900ac0006fc1100000016000500014002000000035c3b61c1d67f6f94007174cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001b14d6d930dfe1d9d322fe7c4650b5b9bd6ee6f63f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b4ff010000000000000dd6e4edef3d93452a09004b43370e9703920723f97e46bb5c07540d3b", 0xd8}], 0x1}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000001040)={'ip_vti0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x4, 0x0, @empty, @rand_addr=0x3}}}}) 559.853864ms ago: executing program 0 (id=5088): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180500002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001900010000000000000000001c140000fe"], 0x24}}, 0x4000000) r1 = socket(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 496.93279ms ago: executing program 5 (id=5092): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x68000000}, 0x0) r0 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18, 0x68000000}, 0x0) r1 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0xfffffbff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x404f444) 485.173412ms ago: executing program 0 (id=5093): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000fee000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fchown(r0, 0xee01, 0x0) listen(r0, 0x50) 482.214542ms ago: executing program 1 (id=5096): r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xb}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20048091}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0x8fe02, {0x0, 0x0, 0x0, r2, {0x0, 0xffed}, {0xf, 0xb}, {0xd, 0xb}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}, 0x1, 0x0, 0x0, 0x8021}, 0x4008000) 453.893524ms ago: executing program 5 (id=5097): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 427.169867ms ago: executing program 5 (id=5100): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 416.369918ms ago: executing program 0 (id=5101): r0 = syz_io_uring_setup(0xcc8, &(0x7f0000000300)={0x0, 0x24c1, 0x10, 0x40003, 0x310}, &(0x7f00000001c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0xc, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x842a}}) io_uring_enter(r0, 0xdb4, 0xd44a, 0x5, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, &(0x7f0000000040)={0xfffffffffffffffe, r0, 0x33, {0x5, 0x10001}, 0x6}, 0x1) 380.326902ms ago: executing program 1 (id=5102): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2060, 0x0) fcntl$setlease(r1, 0x400, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) 359.997174ms ago: executing program 1 (id=5103): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) r1 = socket(0x10, 0x3, 0x9) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) sendfile(r1, r2, 0x0, 0x7fffffffffffffff) 226.331588ms ago: executing program 2 (id=5110): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6002000800fe2c00fe8000000000000000000000000000bbff02000000000000000000000000000132"], 0x0) 225.645228ms ago: executing program 4 (id=5111): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x9, 0x7, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x4c58, 0x4, 0x0, 0x4, 0x8, 0x4ac, 0xb, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r1, 0x0) 221.973818ms ago: executing program 2 (id=5112): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000002000000000000000000000e0000000000000000000000000600000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000900000000000000000000000900000000000000c20000000902"], 0x0, 0x96}, 0x20) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x1}, 0x28) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000002000000000000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2}, 0x80) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000, 0xffffffffffffffff}, 0x0, 0x3, 0x0, 0x0, 0xfff, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r1, 0xd8, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd49, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001000), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) 185.216562ms ago: executing program 2 (id=5113): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xffff}, 0x18) setgid(0x0) 166.052113ms ago: executing program 2 (id=5114): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000001700000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffa}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030001362564aa58b9a6c011f6bbf44dc4", 0x37}], 0x1) 100.73212ms ago: executing program 4 (id=5115): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'gretap0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x40, 0x7800, 0x467d, 0x6, {{0x5, 0x4, 0x0, 0x8, 0x14, 0x64, 0x0, 0xec, 0x29, 0x0, @rand_addr=0x64010102, @multicast1}}}}) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x207, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendto$packet(r0, &(0x7f00000002c0)="05031600d3fc140000004788031c09102c28", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x86dd, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 86.791501ms ago: executing program 2 (id=5116): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002bbd7000fcdbdf2518"], 0x60}}, 0x4024000) 75.384693ms ago: executing program 4 (id=5117): bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x2}) 28.313667ms ago: executing program 4 (id=5118): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000540)={0x1, &(0x7f0000000300)=[{0x200000000006, 0x3, 0x2, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) 27.697687ms ago: executing program 4 (id=5119): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000000000800000000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$selinux_load(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578"], 0x10) 2.83139ms ago: executing program 2 (id=5120): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x20880, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10040}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x448, 0x0, 0x2b8, 0xb0000010, 0x0, 0x5c8f0200, 0x378, 0x3a8, 0x3a8, 0x378, 0x3a8, 0x3, 0x0, {[{{@ipv6={@private1, @local, [], [], 'vlan1\x00', 'veth0_to_team\x00'}, 0x0, 0x248, 0x280, 0x700, {}, [@common=@inet=@hashlimit3={{0x158}, {'geneve1\x00', {0xf1, 0x0, 0x33, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@limit={{0x48}, {0x10000000, 0x3}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff, 0x2, 0x1}, {0xffffffffffffffff, 0x1, 0x2}, {0x1, 0x2, 0x2}, 0x4f6, 0x5}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) 0s ago: executing program 4 (id=5121): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x5}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f0000000240)=r1}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000580)="b9ff03076804268c989e14f088a8", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0x50) kernel console output (not intermixed with test programs): ilter on device team0 [ 76.403702][ T5497] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.410840][ T5497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.421697][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.428867][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.491676][ T7248] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.596774][ T7248] veth0_vlan: entered promiscuous mode [ 76.604910][ T7248] veth1_vlan: entered promiscuous mode [ 76.620382][ T7248] veth0_macvtap: entered promiscuous mode [ 76.627826][ T7248] veth1_macvtap: entered promiscuous mode [ 76.638927][ T7248] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.650629][ T7248] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.661438][ T12] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.672253][ T12] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.683461][ T12] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.692437][ T12] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.739184][ T7343] loop4: detected capacity change from 0 to 512 [ 76.769638][ T7343] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.782381][ T7343] ext4 filesystem being mounted at /350/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.812633][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.950105][ T7366] SELinux: failed to load policy [ 77.046101][ T7380] loop1: detected capacity change from 0 to 512 [ 77.084168][ T7380] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.123249][ T7380] ext4 filesystem being mounted at /364/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.163819][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.271044][ T7405] SELinux: failed to load policy [ 77.417688][ T7429] __nla_validate_parse: 4 callbacks suppressed [ 77.417719][ T7429] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1676'. [ 77.434414][ T7429] team0: Port device team_slave_1 removed [ 77.480100][ T7433] SELinux: failed to load policy [ 78.661865][ T7508] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 78.661865][ T7508] program syz.0.1721 not setting count and/or reply_len properly [ 78.975660][ T7538] loop1: detected capacity change from 0 to 1024 [ 78.977141][ T29] kauditd_printk_skb: 262 callbacks suppressed [ 78.977182][ T29] audit: type=1400 audit(1768084362.397:2289): avc: denied { mount } for pid=7541 comm="syz.2.1727" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 79.025033][ T29] audit: type=1400 audit(1768084362.447:2290): avc: denied { mounton } for pid=7537 comm="syz.1.1726" path="/381/file1" dev="tmpfs" ino=1980 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 79.048040][ T7538] EXT4-fs: Ignoring removed bh option [ 79.098416][ T7538] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.112885][ T29] audit: type=1400 audit(1768084362.537:2291): avc: denied { create } for pid=7549 comm="syz.2.1730" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 79.154658][ T29] audit: type=1400 audit(1768084362.537:2292): avc: denied { getopt } for pid=7549 comm="syz.2.1730" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 79.174343][ T29] audit: type=1326 audit(1768084362.557:2293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7553 comm="syz.0.1732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cf53f749 code=0x7ffc0000 [ 79.197918][ T29] audit: type=1326 audit(1768084362.557:2294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7553 comm="syz.0.1732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cf53f749 code=0x7ffc0000 [ 79.221530][ T29] audit: type=1326 audit(1768084362.557:2295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7553 comm="syz.0.1732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f31cf53f749 code=0x7ffc0000 [ 79.245122][ T29] audit: type=1326 audit(1768084362.557:2296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7553 comm="syz.0.1732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cf53f749 code=0x7ffc0000 [ 79.268964][ T29] audit: type=1326 audit(1768084362.557:2297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7553 comm="syz.0.1732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=327 compat=0 ip=0x7f31cf53f749 code=0x7ffc0000 [ 79.292514][ T29] audit: type=1326 audit(1768084362.557:2298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7553 comm="syz.0.1732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cf53f749 code=0x7ffc0000 [ 79.334196][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.406377][ T7574] loop5: detected capacity change from 0 to 1024 [ 79.420048][ T7574] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 79.431054][ T7574] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 79.444029][ T7574] JBD2: no valid journal superblock found [ 79.449811][ T7574] EXT4-fs (loop5): Could not load journal inode [ 79.473098][ T7574] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 79.491624][ T7587] loop4: detected capacity change from 0 to 1024 [ 79.498503][ T7587] EXT4-fs: Ignoring removed bh option [ 79.514733][ T7587] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.530035][ T7591] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 79.530035][ T7591] program syz.1.1747 not setting count and/or reply_len properly [ 79.591317][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.752651][ T7626] loop5: detected capacity change from 0 to 1024 [ 79.771780][ T7626] EXT4-fs: Ignoring removed bh option [ 79.782553][ T7626] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.835805][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.885705][ T7645] xt_hashlimit: max too large, truncated to 1048576 [ 80.053949][ T7674] loop1: detected capacity change from 0 to 128 [ 80.092776][ T7676] loop5: detected capacity change from 0 to 2048 [ 80.102610][ T7676] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.124920][ T7683] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1788'. [ 80.151998][ T7248] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 80.168860][ T7248] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 80.179417][ T7687] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.188487][ T7687] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.208255][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.240360][ C1] hrtimer: interrupt took 28680 ns [ 80.339179][ T7706] IPv6: Can't replace route, no match found [ 80.386362][ T7707] bond1: option resend_igmp: invalid value (2878) [ 80.392959][ T7707] bond1: option resend_igmp: allowed values 0 - 255 [ 80.405223][ T7707] bond1 (unregistering): Released all slaves [ 80.659385][ T7737] xt_hashlimit: max too large, truncated to 1048576 [ 81.079804][ T7786] loop4: detected capacity change from 0 to 128 [ 81.093427][ T7789] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1836'. [ 81.169813][ T7799] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1852'. [ 81.287528][ T7813] bridge0: port 3(batadv1) entered blocking state [ 81.294184][ T7813] bridge0: port 3(batadv1) entered disabled state [ 81.300920][ T7813] batadv1: entered allmulticast mode [ 81.306871][ T7813] batadv1: entered promiscuous mode [ 81.373277][ T7820] loop5: detected capacity change from 0 to 128 [ 81.562174][ T7839] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 81.570603][ T7839] netlink: 32 bytes leftover after parsing attributes in process `+}[@'. [ 81.579066][ T7839] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 81.587478][ T7839] netlink: 2 bytes leftover after parsing attributes in process `+}[@'. [ 81.598384][ T7839] netlink: 32 bytes leftover after parsing attributes in process `+}[@'. [ 81.627946][ T7849] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 81.683244][ T7855] hub 9-0:1.0: USB hub found [ 81.697154][ T7855] hub 9-0:1.0: 8 ports detected [ 81.767417][ T7872] bridge0: port 3(batadv1) entered blocking state [ 81.774077][ T7872] bridge0: port 3(batadv1) entered disabled state [ 81.787625][ T7872] batadv1: entered allmulticast mode [ 81.791859][ T12] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 81.802277][ T12] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 81.803663][ T7872] batadv1: entered promiscuous mode [ 81.835562][ T7878] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 81.965704][ T7897] hub 9-0:1.0: USB hub found [ 81.970432][ T7897] hub 9-0:1.0: 8 ports detected [ 82.019768][ T7903] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 82.198515][ T7941] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 82.237387][ T7942] bond1: option resend_igmp: invalid value (2878) [ 82.244002][ T7942] bond1: option resend_igmp: allowed values 0 - 255 [ 82.276679][ T5502] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 82.285978][ T5502] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 82.336522][ T7942] bond1 (unregistering): Released all slaves [ 82.494375][ T7984] netlink: 'syz.2.1928': attribute type 13 has an invalid length. [ 82.496646][ T7986] netlink: 50 bytes leftover after parsing attributes in process `syz.0.1930'. [ 82.537740][ T7984] gretap0: refused to change device tx_queue_len [ 82.556192][ T7984] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 82.629915][ T8001] netlink: 'syz.2.1936': attribute type 1 has an invalid length. [ 82.692187][ T8008] loop5: detected capacity change from 0 to 2048 [ 82.705222][ T8009] bond1: option resend_igmp: invalid value (2878) [ 82.711757][ T8009] bond1: option resend_igmp: allowed values 0 - 255 [ 82.719605][ T8009] bond1 (unregistering): Released all slaves [ 82.731127][ T8008] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.743325][ T8008] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.758153][ T8008] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1938: bg 0: block 345: padding at end of block bitmap is not set [ 82.773332][ T8008] EXT4-fs (loop5): Remounting filesystem read-only [ 82.791073][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.911950][ T8026] hub 9-0:1.0: USB hub found [ 82.929911][ T8026] hub 9-0:1.0: 8 ports detected [ 83.061343][ T8056] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1957'. [ 83.171360][ T8076] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.180125][ T8076] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.303990][ T8096] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1978'. [ 83.324047][ T8101] pim6reg1: entered promiscuous mode [ 83.329411][ T8101] pim6reg1: entered allmulticast mode [ 83.355058][ T8105] netlink: 'syz.1.1982': attribute type 13 has an invalid length. [ 83.368966][ T8105] gretap0: refused to change device tx_queue_len [ 83.389487][ T8105] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 83.749350][ T8148] netlink: 'syz.4.1996': attribute type 13 has an invalid length. [ 83.764437][ T8148] gretap0: refused to change device tx_queue_len [ 83.781274][ T8148] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 83.870229][ T8163] netlink: 'syz.1.2003': attribute type 3 has an invalid length. [ 83.971723][ T8179] netlink: 'syz.1.2011': attribute type 3 has an invalid length. [ 83.994948][ T8183] hub 9-0:1.0: USB hub found [ 84.007916][ T8183] hub 9-0:1.0: 8 ports detected [ 84.058284][ T8191] netlink: 'syz.0.2018': attribute type 3 has an invalid length. [ 84.118025][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 84.118042][ T29] audit: type=1400 audit(1768084367.537:2525): avc: denied { write } for pid=8200 comm="syz.1.2022" path="socket:[19290]" dev="sockfs" ino=19290 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 84.172565][ T29] audit: type=1326 audit(1768084367.597:2526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8196 comm="syz.2.2020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 84.200383][ T29] audit: type=1326 audit(1768084367.597:2527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8196 comm="syz.2.2020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 84.223984][ T29] audit: type=1326 audit(1768084367.597:2528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8196 comm="syz.2.2020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 84.247621][ T29] audit: type=1326 audit(1768084367.597:2529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8196 comm="syz.2.2020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 84.271153][ T29] audit: type=1326 audit(1768084367.597:2530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8196 comm="syz.2.2020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 84.342209][ T8215] hub 9-0:1.0: USB hub found [ 84.346972][ T8215] hub 9-0:1.0: 8 ports detected [ 84.369132][ T8218] netlink: 'syz.4.2029': attribute type 3 has an invalid length. [ 84.463847][ T29] audit: type=1400 audit(1768084367.887:2531): avc: denied { create } for pid=8235 comm="syz.0.2038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 84.493745][ T29] audit: type=1400 audit(1768084367.887:2532): avc: denied { connect } for pid=8235 comm="syz.0.2038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 84.532198][ T8241] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.541158][ T8241] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.634254][ T29] audit: type=1400 audit(1768084368.057:2533): avc: denied { write } for pid=8250 comm="syz.5.2055" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 84.657849][ T29] audit: type=1400 audit(1768084368.057:2534): avc: denied { ioctl } for pid=8250 comm="syz.5.2055" path="/dev/input/event0" dev="devtmpfs" ino=242 ioctlcmd=0x4593 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 85.665940][ T8343] hub 2-0:1.0: USB hub found [ 85.671320][ T8343] hub 2-0:1.0: 8 ports detected [ 86.284508][ T8433] loop5: detected capacity change from 0 to 128 [ 86.308763][ T8433] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 86.322005][ T8433] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 86.334564][ T8438] IPVS: Error connecting to the multicast addr [ 86.415753][ T12] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 86.754329][ T8469] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 86.767808][ T8469] vhci_hcd vhci_hcd.2: invalid port number 96 [ 86.774102][ T8469] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 86.800418][ T8477] hub 2-0:1.0: USB hub found [ 86.807667][ T8477] hub 2-0:1.0: 8 ports detected [ 86.901926][ T8490] futex_wake_op: syz.2.2148 tries to shift op by -3; fix this program [ 87.060119][ T8510] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2158'. [ 87.069145][ T8510] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2158'. [ 87.078645][ T8510] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2158'. [ 87.145144][ T8513] hub 2-0:1.0: USB hub found [ 87.153911][ T8513] hub 2-0:1.0: 8 ports detected [ 87.514434][ T8538] loop4: detected capacity change from 0 to 512 [ 87.525751][ T8538] EXT4-fs: dax option not supported [ 87.775029][ T8557] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 87.791060][ T8557] vhci_hcd vhci_hcd.2: invalid port number 96 [ 87.797252][ T8557] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 87.932384][ T8570] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.941090][ T8570] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.542399][ T8615] SELinux: ebitmap start bit (280) is not a multiple of the map unit size (64) [ 88.553880][ T8615] SELinux: failed to load policy [ 88.592357][ T8617] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2202'. [ 88.601419][ T8617] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2202'. [ 88.619456][ T8617] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2202'. [ 89.085350][ T8663] netlink: 'syz.2.2225': attribute type 21 has an invalid length. [ 89.095592][ T8663] netlink: 156 bytes leftover after parsing attributes in process `syz.2.2225'. [ 89.104737][ T8663] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2225'. [ 89.229247][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 89.229277][ T29] audit: type=1400 audit(1768084372.647:2746): avc: denied { append } for pid=8673 comm="syz.0.2230" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 89.323553][ T29] audit: type=1326 audit(1768084372.747:2747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.2.2232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 89.378350][ T29] audit: type=1326 audit(1768084372.747:2748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.2.2232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 89.402513][ T29] audit: type=1326 audit(1768084372.747:2749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.2.2232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 89.426362][ T29] audit: type=1326 audit(1768084372.767:2750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.2.2232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 89.449907][ T29] audit: type=1326 audit(1768084372.767:2751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.2.2232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 89.473368][ T29] audit: type=1326 audit(1768084372.767:2752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.2.2232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 89.496850][ T29] audit: type=1326 audit(1768084372.777:2753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.2.2232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 89.520292][ T29] audit: type=1326 audit(1768084372.777:2754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.2.2232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 89.543859][ T29] audit: type=1326 audit(1768084372.777:2755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.2.2232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 89.807009][ T8714] netlink: 'syz.1.2247': attribute type 3 has an invalid length. [ 90.360213][ T8808] netlink: 'syz.2.2293': attribute type 3 has an invalid length. [ 90.387852][ T8814] netlink: 9 bytes leftover after parsing attributes in process `syz.0.2295'. [ 90.398411][ T8814] netlink: 9 bytes leftover after parsing attributes in process `syz.0.2295'. [ 91.229938][ T5497] Bluetooth: hci0: Frame reassembly failed (-84) [ 91.864710][ T8977] loop4: detected capacity change from 0 to 1024 [ 91.893906][ T8977] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 91.906301][ T8977] ext4 filesystem being mounted at /504/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.932607][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 91.979529][ T8991] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.988177][ T8991] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 92.076573][ T8998] wireguard0: entered promiscuous mode [ 92.571687][ T9014] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 92.677069][ T9031] openvswitch: netlink: Missing key (keys=40, expected=80) [ 92.798476][ T3405] Process accounting resumed [ 92.836705][ T9062] openvswitch: netlink: Missing key (keys=40, expected=80) [ 93.094944][ T6564] Process accounting resumed [ 93.162144][ T9099] wireguard0: entered promiscuous mode [ 93.231054][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 93.295859][ T9128] loop5: detected capacity change from 0 to 1024 [ 93.390147][ T9128] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 93.416626][ T9128] ext4 filesystem being mounted at /176/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.444199][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 93.549707][ T9154] wireguard0: entered promiscuous mode [ 93.634298][ T9166] ALSA: seq fatal error: cannot create timer (-19) [ 93.643648][ T9171] loop0: detected capacity change from 0 to 512 [ 93.650893][ T9171] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 93.670828][ T9171] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2455: bg 0: block 104: invalid block bitmap [ 93.683644][ T9171] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 93.701231][ T9171] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.2455: invalid indirect mapped block 1 (level 1) [ 93.715045][ T9171] EXT4-fs (loop0): 1 truncate cleaned up [ 93.721581][ T9171] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.740376][ T9179] SELinux: Context Y is not valid (left unmapped). [ 93.768185][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.778948][ T9182] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 93.882906][ T9204] wireguard0: entered promiscuous mode [ 93.915142][ T9207] ALSA: seq fatal error: cannot create timer (-19) [ 94.086622][ T9229] loop5: detected capacity change from 0 to 164 [ 94.100713][ T9229] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 94.129274][ T9229] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 94.151261][ T9229] rock: directory entry would overflow storage [ 94.157461][ T9229] rock: sig=0x4f50, size=4, remaining=3 [ 94.163078][ T9229] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 94.211694][ T9240] loop5: detected capacity change from 0 to 512 [ 94.228371][ T9240] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.2487: EA inode hash validation failed [ 94.242522][ T29] kauditd_printk_skb: 351 callbacks suppressed [ 94.242539][ T29] audit: type=1400 audit(1768084377.667:3107): avc: denied { read } for pid=9243 comm="syz.1.2495" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 94.267363][ T9240] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.2487: corrupted inode contents [ 94.277485][ T29] audit: type=1400 audit(1768084377.667:3108): avc: denied { open } for pid=9243 comm="syz.1.2495" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 94.295683][ T9240] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #15: comm syz.5.2487: mark_inode_dirty error [ 94.319769][ T9240] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.2487: corrupted inode contents [ 94.332121][ T9240] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3000: inode #15: comm syz.5.2487: mark_inode_dirty error [ 94.344296][ T9240] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3003: inode #15: comm syz.5.2487: mark inode dirty (error -117) [ 94.357194][ T9240] EXT4-fs warning (device loop5): ext4_evict_inode:273: xattr delete (err -117) [ 94.366485][ T9240] EXT4-fs (loop5): 1 orphan inode deleted [ 94.372695][ T9240] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.395357][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.561066][ T9252] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 94.581226][ T9255] wireguard0: entered promiscuous mode [ 94.591738][ T29] audit: type=1326 audit(1768084378.007:3109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9256 comm="syz.4.2491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0ff13d65e7 code=0x7ffc0000 [ 94.615275][ T29] audit: type=1326 audit(1768084378.017:3110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9256 comm="syz.4.2491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0ff137b829 code=0x7ffc0000 [ 94.638687][ T29] audit: type=1326 audit(1768084378.017:3111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9256 comm="syz.4.2491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff13df749 code=0x7ffc0000 [ 94.663824][ T29] audit: type=1326 audit(1768084378.037:3112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9256 comm="syz.4.2491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7f0ff13df749 code=0x7ffc0000 [ 94.672101][ T9252] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 94.687430][ T29] audit: type=1326 audit(1768084378.037:3113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9256 comm="syz.4.2491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff13df749 code=0x7ffc0000 [ 94.717551][ T29] audit: type=1326 audit(1768084378.037:3114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9256 comm="syz.4.2491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff13df749 code=0x7ffc0000 [ 94.774431][ T29] audit: type=1326 audit(1768084378.177:3115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9262 comm="syz.5.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbe6e8f749 code=0x7ffc0000 [ 94.798079][ T29] audit: type=1326 audit(1768084378.177:3116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9262 comm="syz.5.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbe6e8f749 code=0x7ffc0000 [ 94.822589][ T9270] loop5: detected capacity change from 0 to 512 [ 94.846880][ T9270] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 94.863656][ T9276] netlink: 'syz.4.2501': attribute type 1 has an invalid length. [ 94.893723][ T9270] EXT4-fs (loop5): 1 truncate cleaned up [ 94.899880][ T9270] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.952144][ T9289] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 95.004206][ T9289] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 95.063218][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.106851][ T9302] wireguard0: entered promiscuous mode [ 95.197900][ T9310] SELinux: failed to load policy [ 95.250566][ T9318] SELinux: Context is not valid (left unmapped). [ 95.354246][ T9332] syzkaller1: entered promiscuous mode [ 95.359768][ T9332] syzkaller1: entered allmulticast mode [ 95.405426][ T9342] wireguard0: entered promiscuous mode [ 95.416719][ T9341] macvtap0: entered promiscuous mode [ 95.422701][ T9341] macvtap0: left promiscuous mode [ 95.499163][ T9348] macvtap0: refused to change device tx_queue_len [ 95.640563][ T9366] xt_hashlimit: max too large, truncated to 1048576 [ 95.696980][ T9370] loop0: detected capacity change from 0 to 128 [ 95.759564][ T9382] netlink: 'syz.5.2549': attribute type 1 has an invalid length. [ 95.772081][ T9386] loop4: detected capacity change from 0 to 512 [ 95.789367][ T9386] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 95.812774][ T9386] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.2551: bg 0: block 104: invalid block bitmap [ 95.840724][ T9386] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 95.849780][ T9386] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.2551: invalid indirect mapped block 1 (level 1) [ 95.871751][ T9386] EXT4-fs (loop4): 1 truncate cleaned up [ 95.900742][ T9386] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.927867][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.954777][ T9409] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2559'. [ 96.029433][ T9419] loop0: detected capacity change from 0 to 164 [ 96.038297][ T9419] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 96.052529][ T9419] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 96.061491][ T9419] rock: directory entry would overflow storage [ 96.067691][ T9419] rock: sig=0x4f50, size=4, remaining=3 [ 96.073439][ T9419] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 96.104352][ T9421] netlink: 'syz.1.2565': attribute type 1 has an invalid length. [ 96.211206][ T9434] loop5: detected capacity change from 0 to 512 [ 96.248325][ T9434] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 96.261235][ T9434] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.2569: bg 0: block 104: invalid block bitmap [ 96.298582][ T9434] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 96.331954][ T9441] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.359248][ T9434] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.2569: invalid indirect mapped block 1 (level 1) [ 96.386228][ T9441] ext4 filesystem being mounted at /474/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.387173][ T9449] xt_hashlimit: max too large, truncated to 1048576 [ 96.397232][ T9434] EXT4-fs (loop5): 1 truncate cleaned up [ 96.409861][ T9434] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.455212][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.493287][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.562273][ T9466] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2584'. [ 96.606465][ T9473] netlink: 9 bytes leftover after parsing attributes in process `syz.0.2588'. [ 96.633489][ T9473] netlink: 9 bytes leftover after parsing attributes in process `syz.0.2588'. [ 96.688250][ T9485] xt_hashlimit: max too large, truncated to 1048576 [ 96.788903][ T9509] netlink: 9 bytes leftover after parsing attributes in process `syz.2.2605'. [ 96.855282][ T9519] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 96.882266][ T9519] EXT4-fs (loop4): 1 truncate cleaned up [ 96.888486][ T9519] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.051221][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.146649][ T9559] macvtap0: entered promiscuous mode [ 97.153034][ T9559] macvtap0: left promiscuous mode [ 97.172768][ T9561] set_capacity_and_notify: 2 callbacks suppressed [ 97.172781][ T9561] loop4: detected capacity change from 0 to 128 [ 97.233158][ T9571] netlink: 'syz.4.2633': attribute type 29 has an invalid length. [ 97.269072][ T9577] loop5: detected capacity change from 0 to 1024 [ 97.276223][ T9577] EXT4-fs: Ignoring removed orlov option [ 97.282625][ T9577] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 97.302476][ T9577] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.320663][ T9577] EXT4-fs error (device loop5): ext4_find_dest_de:2050: inode #12: block 7: comm syz.5.2636: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 97.365757][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.434355][ T9596] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 97.584366][ T9612] netlink: 'syz.2.2649': attribute type 29 has an invalid length. [ 97.623861][ T9616] loop5: detected capacity change from 0 to 1024 [ 97.642582][ T9616] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.668592][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.833152][ T9628] loop0: detected capacity change from 0 to 512 [ 97.835800][ T9630] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2659'. [ 97.853959][ T9628] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 97.865198][ T9628] EXT4-fs (loop0): 1 truncate cleaned up [ 97.871648][ T9628] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.969132][ T9644] pim6reg: entered allmulticast mode [ 98.047830][ T9644] pim6reg: left allmulticast mode [ 98.093773][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.142876][ T9667] netlink: 68 bytes leftover after parsing attributes in process `syz.2.2676'. [ 98.205043][ T9678] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2681'. [ 98.249419][ T9687] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 98.260581][ T9687] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 98.331223][ T9695] netlink: 68 bytes leftover after parsing attributes in process `syz.4.2690'. [ 98.376679][ T9703] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2694'. [ 98.388989][ T9700] pim6reg: entered allmulticast mode [ 98.401171][ T9700] pim6reg: left allmulticast mode [ 98.420264][ T9707] loop4: detected capacity change from 0 to 512 [ 98.467209][ T9707] EXT4-fs warning (device loop4): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 98.500684][ T9721] netlink: 'syz.1.2702': attribute type 1 has an invalid length. [ 98.551172][ T9707] EXT4-fs (loop4): mount failed [ 98.684517][ T9746] pim6reg: entered allmulticast mode [ 98.702821][ T9746] pim6reg: left allmulticast mode [ 98.884192][ T9759] loop4: detected capacity change from 0 to 512 [ 98.902270][ T9759] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 98.955177][ T9759] EXT4-fs (loop4): orphan cleanup on readonly fs [ 98.974550][ T9759] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.2718: Block bitmap for bg 0 marked uninitialized [ 99.016030][ T9759] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 99.025512][ T9759] EXT4-fs (loop4): 1 orphan inode deleted [ 99.031985][ T9759] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 99.049460][ T9759] EXT4-fs: Ignoring removed orlov option [ 99.057350][ T9759] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 99.066930][ T9759] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 99.090409][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.109965][ T9776] macvtap0: refused to change device tx_queue_len [ 99.194111][ T9782] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.212972][ T9782] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.305854][ T29] kauditd_printk_skb: 421 callbacks suppressed [ 99.305867][ T29] audit: type=1326 audit(1768084382.727:3537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.1.2738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f30a15d65e7 code=0x7ffc0000 [ 99.339733][ T29] audit: type=1326 audit(1768084382.757:3538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.1.2738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f30a157b829 code=0x7ffc0000 [ 99.363342][ T29] audit: type=1326 audit(1768084382.757:3539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.1.2738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a15df749 code=0x7ffc0000 [ 99.386930][ T29] audit: type=1326 audit(1768084382.757:3540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.1.2738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f30a15d65e7 code=0x7ffc0000 [ 99.410377][ T29] audit: type=1326 audit(1768084382.757:3541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.1.2738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f30a157b829 code=0x7ffc0000 [ 99.434332][ T29] audit: type=1326 audit(1768084382.757:3542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.1.2738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f30a15d65e7 code=0x7ffc0000 [ 99.457801][ T29] audit: type=1326 audit(1768084382.757:3543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.1.2738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f30a157b829 code=0x7ffc0000 [ 99.481403][ T29] audit: type=1326 audit(1768084382.757:3544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.1.2738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f30a15d65e7 code=0x7ffc0000 [ 99.504750][ T29] audit: type=1326 audit(1768084382.757:3545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.1.2738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f30a157b829 code=0x7ffc0000 [ 99.528136][ T29] audit: type=1326 audit(1768084382.757:3546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.1.2738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f30a15d65e7 code=0x7ffc0000 [ 99.945449][ T9845] macvtap0: refused to change device tx_queue_len [ 100.085118][ T9852] pim6reg: entered allmulticast mode [ 100.098495][ T9852] pim6reg: left allmulticast mode [ 100.386431][ T9873] loop0: detected capacity change from 0 to 2048 [ 100.412575][ T9873] EXT4-fs (loop0): failed to initialize system zone (-117) [ 100.430524][ T9873] EXT4-fs (loop0): mount failed [ 100.454018][ T9885] loop5: detected capacity change from 0 to 2048 [ 100.472493][ T9885] EXT4-fs (loop5): failed to initialize system zone (-117) [ 100.479988][ T9889] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9889 comm=syz.2.2777 [ 100.492566][ T9885] EXT4-fs (loop5): mount failed [ 100.510132][ T9893] netlink: 'syz.0.2778': attribute type 12 has an invalid length. [ 100.518151][ T9893] netlink: 'syz.0.2778': attribute type 29 has an invalid length. [ 100.526018][ T9893] netlink: 'syz.0.2778': attribute type 1 has an invalid length. [ 100.533793][ T9893] netlink: 'syz.0.2778': attribute type 2 has an invalid length. [ 100.818238][ T9929] netlink: 'syz.1.2795': attribute type 12 has an invalid length. [ 100.826179][ T9929] netlink: 'syz.1.2795': attribute type 29 has an invalid length. [ 100.834111][ T9929] netlink: 'syz.1.2795': attribute type 1 has an invalid length. [ 100.841933][ T9929] netlink: 'syz.1.2795': attribute type 2 has an invalid length. [ 100.858509][ T9931] loop5: detected capacity change from 0 to 512 [ 100.865454][ T9931] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 100.875902][ T9931] EXT4-fs (loop5): orphan cleanup on readonly fs [ 100.882694][ T9931] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:517: comm syz.5.2796: Block bitmap for bg 0 marked uninitialized [ 100.896139][ T9931] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 100.933170][ T9931] EXT4-fs (loop5): 1 orphan inode deleted [ 100.934084][ T9934] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9934 comm=syz.0.2797 [ 100.939745][ T9931] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 100.974632][ T9931] EXT4-fs: Ignoring removed orlov option [ 101.007445][ T9931] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 101.039451][ T9931] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 101.079220][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.134444][ T9946] loop4: detected capacity change from 0 to 2048 [ 101.201011][ T9946] EXT4-fs (loop4): failed to initialize system zone (-117) [ 101.208852][ T9946] EXT4-fs (loop4): mount failed [ 101.341881][ T9971] __nla_validate_parse: 7 callbacks suppressed [ 101.341902][ T9971] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2812'. [ 101.400234][ T9973] EXT4-fs (loop4): failed to initialize system zone (-117) [ 101.410609][ T9973] EXT4-fs (loop4): mount failed [ 101.517339][ T9989] EXT4-fs (loop5): failed to initialize system zone (-117) [ 101.524813][ T9989] EXT4-fs (loop5): mount failed [ 101.565109][T10002] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2826'. [ 101.622287][T10010] ISOFS: unable to read i-node block [ 101.911757][T10046] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2848'. [ 102.045066][T10066] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2857'. [ 102.111570][T10078] batadv_slave_1: entered promiscuous mode [ 102.123291][T10077] batadv_slave_1: left promiscuous mode [ 102.153185][T10079] EXT4-fs warning (device loop0): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 102.168433][T10079] EXT4-fs (loop0): mount failed [ 102.185802][T10087] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2865'. [ 102.439964][T10123] netlink: 'syz.0.2881': attribute type 1 has an invalid length. [ 102.447857][T10123] netlink: 224 bytes leftover after parsing attributes in process `syz.0.2881'. [ 102.659764][T10147] set_capacity_and_notify: 4 callbacks suppressed [ 102.659781][T10147] loop0: detected capacity change from 0 to 512 [ 102.673097][T10147] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 102.700893][T10147] EXT4-fs (loop0): orphan cleanup on readonly fs [ 102.725240][T10147] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:517: comm syz.0.2892: Block bitmap for bg 0 marked uninitialized [ 102.761523][T10147] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 102.792275][T10147] EXT4-fs (loop0): 1 orphan inode deleted [ 102.798513][T10147] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 102.818746][T10147] EXT4-fs: Ignoring removed orlov option [ 102.850319][T10147] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 102.906831][T10147] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 102.974473][T10163] netlink: 'syz.1.2899': attribute type 1 has an invalid length. [ 103.014551][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.159230][T10184] loop0: detected capacity change from 0 to 512 [ 103.170559][T10184] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 103.181745][T10184] EXT4-fs (loop0): 1 truncate cleaned up [ 103.187890][T10184] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.316390][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.363612][T10204] openvswitch: netlink: Missing key (keys=40, expected=100) [ 103.466268][T10216] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 103.480982][T10216] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 103.516563][T10227] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2927'. [ 103.604423][T10226] loop4: detected capacity change from 0 to 8192 [ 103.809942][T10250] netlink: 268 bytes leftover after parsing attributes in process `syz.2.2940'. [ 103.835934][T10240] infiniband syz!: set down [ 103.840573][T10240] infiniband syz!: added team_slave_0 [ 103.854851][T10240] RDS/IB: syz!: added [ 103.858958][T10240] smc: adding ib device syz! with port count 1 [ 103.865202][T10240] smc: ib device syz! port 1 has no pnetid [ 104.090811][T10278] netlink: 224 bytes leftover after parsing attributes in process `syz.2.2959'. [ 104.212174][T10299] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.214614][T10295] loop5: detected capacity change from 0 to 8192 [ 104.223257][T10299] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.308286][T10308] bond1: Removing last ns target with arp_interval on [ 104.340567][ T29] kauditd_printk_skb: 298 callbacks suppressed [ 104.340588][ T29] audit: type=1326 audit(1768084387.792:3844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.0.2962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cf53f749 code=0x7ffc0000 [ 104.370310][ T29] audit: type=1326 audit(1768084387.792:3845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.0.2962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f31cf53f749 code=0x7ffc0000 [ 104.393810][ T29] audit: type=1326 audit(1768084387.802:3846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.0.2962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cf53f749 code=0x7ffc0000 [ 104.417333][ T29] audit: type=1326 audit(1768084387.802:3847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.0.2962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f31cf53f749 code=0x7ffc0000 [ 104.440982][ T29] audit: type=1326 audit(1768084387.802:3848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.0.2962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cf53f749 code=0x7ffc0000 [ 104.464529][ T29] audit: type=1326 audit(1768084387.802:3849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.0.2962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cf53f749 code=0x7ffc0000 [ 104.488077][ T29] audit: type=1326 audit(1768084387.802:3850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.0.2962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f31cf53f749 code=0x7ffc0000 [ 104.511622][ T29] audit: type=1326 audit(1768084387.802:3851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.0.2962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cf53f749 code=0x7ffc0000 [ 104.535178][ T29] audit: type=1326 audit(1768084387.802:3852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.0.2962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cf53f749 code=0x7ffc0000 [ 104.558741][ T29] audit: type=1326 audit(1768084387.802:3853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.0.2962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=256 compat=0 ip=0x7f31cf53f749 code=0x7ffc0000 [ 104.597425][T10313] IPv6: NLM_F_CREATE should be specified when creating new route [ 104.737279][T10330] openvswitch: netlink: Missing key (keys=40, expected=100) [ 105.157716][T10365] syz.2.2987: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 105.172638][T10365] CPU: 0 UID: 0 PID: 10365 Comm: syz.2.2987 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 105.172676][T10365] Tainted: [W]=WARN [ 105.172684][T10365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 105.172780][T10365] Call Trace: [ 105.172788][T10365] [ 105.172797][T10365] __dump_stack+0x1d/0x30 [ 105.172827][T10365] dump_stack_lvl+0x95/0xd0 [ 105.172898][T10365] dump_stack+0x15/0x1b [ 105.172923][T10365] warn_alloc+0x12b/0x1a0 [ 105.172948][T10365] ? _raw_spin_lock_irqsave+0x57/0xb0 [ 105.172976][T10365] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 105.173022][T10365] __vmalloc_node_range_noprof+0xa0/0x1310 [ 105.173093][T10365] ? common_lsm_audit+0x1ca/0x230 [ 105.173131][T10365] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 105.173169][T10365] ? slow_avc_audit+0x104/0x140 [ 105.173204][T10365] ? should_fail_ex+0x30/0x280 [ 105.173236][T10365] ? should_failslab+0x8c/0xb0 [ 105.173260][T10365] vmalloc_user_noprof+0x7d/0xb0 [ 105.173395][T10365] ? xskq_create+0x80/0xe0 [ 105.173414][T10365] xskq_create+0x80/0xe0 [ 105.173432][T10365] xsk_init_queue+0x95/0xf0 [ 105.173465][T10365] xsk_setsockopt+0x3f5/0x640 [ 105.173561][T10365] ? __pfx_xsk_setsockopt+0x10/0x10 [ 105.173623][T10365] __sys_setsockopt+0x184/0x200 [ 105.173653][T10365] __x64_sys_setsockopt+0x64/0x80 [ 105.173742][T10365] x64_sys_call+0x21d5/0x3000 [ 105.173769][T10365] do_syscall_64+0xca/0x2b0 [ 105.173956][T10365] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.173992][T10365] RIP: 0033:0x7fd8c66df749 [ 105.174066][T10365] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.174110][T10365] RSP: 002b:00007fd8c5147038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 105.174131][T10365] RAX: ffffffffffffffda RBX: 00007fd8c6935fa0 RCX: 00007fd8c66df749 [ 105.174178][T10365] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000003 [ 105.174191][T10365] RBP: 00007fd8c6763f91 R08: 0000000000000004 R09: 0000000000000000 [ 105.174205][T10365] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 105.174217][T10365] R13: 00007fd8c6936038 R14: 00007fd8c6935fa0 R15: 00007ffea3d304a8 [ 105.174239][T10365] [ 105.174299][T10365] Mem-Info: [ 105.399822][T10365] active_anon:7477 inactive_anon:15 isolated_anon:0 [ 105.399822][T10365] active_file:20853 inactive_file:2441 isolated_file:0 [ 105.399822][T10365] unevictable:0 dirty:262 writeback:0 [ 105.399822][T10365] slab_reclaimable:3343 slab_unreclaimable:102105 [ 105.399822][T10365] mapped:29260 shmem:3486 pagetables:1406 [ 105.399822][T10365] sec_pagetables:0 bounce:0 [ 105.399822][T10365] kernel_misc_reclaimable:0 [ 105.399822][T10365] free:1778456 free_pcp:4816 free_cma:0 [ 105.445077][T10365] Node 0 active_anon:31996kB inactive_anon:60kB active_file:83412kB inactive_file:9764kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:116228kB dirty:1048kB writeback:0kB shmem:15336kB kernel_stack:4864kB pagetables:5624kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 105.472640][T10365] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 105.502358][T10365] lowmem_reserve[]: 0 2880 7859 7859 [ 105.507701][T10365] Node 0 DMA32 free:2945992kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949520kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:3528kB free_cma:0kB [ 105.539177][T10365] lowmem_reserve[]: 0 0 4978 4978 [ 105.544321][T10365] Node 0 Normal free:4150732kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:36288kB inactive_anon:60kB active_file:83412kB inactive_file:9764kB unevictable:0kB writepending:1048kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:12196kB local_pcp:10944kB free_cma:0kB [ 105.577514][T10365] lowmem_reserve[]: 0 0 0 0 [ 105.582092][T10365] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 105.594908][T10365] Node 0 DMA32: 2*4kB (M) 2*8kB (M) 3*16kB (M) 4*32kB (M) 4*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 716*4096kB (M) = 2945992kB [ 105.611174][T10365] Node 0 Normal: 1*4kB (M) 559*8kB (UM) 678*16kB (UM) 718*32kB (UM) 375*64kB (UME) 201*128kB (UME) 133*256kB (UME) 77*512kB (UM) 62*1024kB (UE) 45*2048kB (UM) 935*4096kB (UM) = 4146908kB [ 105.629928][T10365] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 105.639531][T10365] 29151 total pagecache pages [ 105.644237][T10365] 41 pages in swap cache [ 105.648488][T10365] Free swap = 118776kB [ 105.652828][T10365] Total swap = 124996kB [ 105.657019][T10365] 2097051 pages RAM [ 105.660932][T10365] 0 pages HighMem/MovableOnly [ 105.665657][T10365] 81271 pages reserved [ 105.892184][T10401] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3003'. [ 106.263491][T10451] loop4: detected capacity change from 0 to 128 [ 106.353845][T10463] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3033'. [ 106.362779][T10463] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3033'. [ 106.417352][T10471] netlink: 60 bytes leftover after parsing attributes in process `syz.5.3037'. [ 106.426470][T10471] netlink: 60 bytes leftover after parsing attributes in process `syz.5.3037'. [ 106.445103][T10467] vhci_hcd vhci_hcd.2: invalid port number 96 [ 106.451353][T10467] vhci_hcd vhci_hcd.2: default hub control req: 2000 vfffc i0060 l7 [ 106.498211][T10471] netlink: 60 bytes leftover after parsing attributes in process `syz.5.3037'. [ 106.507358][T10471] netlink: 60 bytes leftover after parsing attributes in process `syz.5.3037'. [ 106.555068][T10471] netlink: 60 bytes leftover after parsing attributes in process `syz.5.3037'. [ 106.564152][T10471] netlink: 60 bytes leftover after parsing attributes in process `syz.5.3037'. [ 106.609435][T10492] loop4: detected capacity change from 0 to 512 [ 106.616857][T10492] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 106.812219][T10523] loop4: detected capacity change from 0 to 512 [ 106.818984][T10523] EXT4-fs: Ignoring removed bh option [ 106.829579][T10523] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 106.855220][T10523] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.868437][T10523] ext4 filesystem being mounted at /637/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.982603][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.001290][T10549] xt_hashlimit: max too large, truncated to 1048576 [ 107.051251][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 107.240880][T10560] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.249863][T10560] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.259582][T10577] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 107.319297][T10585] loop4: detected capacity change from 0 to 2048 [ 107.392535][T10585] Alternate GPT is invalid, using primary GPT. [ 107.398969][T10585] loop4: p2 p3 p7 [ 107.607021][T10616] netlink: 64 bytes leftover after parsing attributes in process `syz.1.3097'. [ 107.682744][T10618] 9pnet: p9_errstr2errno: server reported unknown error [ 107.724233][T10625] loop0: detected capacity change from 0 to 512 [ 107.770903][T10625] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.845360][T10625] ext4 filesystem being mounted at /574/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.880580][T10625] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3102: bg 0: block 64: padding at end of block bitmap is not set [ 107.895061][T10625] EXT4-fs (loop0): Remounting filesystem read-only [ 107.926199][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.122295][T10668] program syz.1.3120 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 108.289398][T10702] syzkaller1: entered promiscuous mode [ 108.294972][T10702] syzkaller1: entered allmulticast mode [ 108.303063][T10704] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 108.412110][T10713] loop5: detected capacity change from 0 to 1024 [ 108.418876][T10713] EXT4-fs: Ignoring removed nomblk_io_submit option [ 108.429248][T10713] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 108.445708][T10713] System zones: 0-1, 3-36 [ 108.451231][T10713] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.481530][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.501515][T10719] loop4: detected capacity change from 0 to 512 [ 108.514514][T10719] EXT4-fs error (device loop4): ext4_iget_extra_inode:5073: inode #15: comm syz.4.3144: corrupted in-inode xattr: e_value size too large [ 108.530860][T10719] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.3144: couldn't read orphan inode 15 (err -117) [ 108.546199][T10719] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.548631][T10722] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3143'. [ 108.570354][T10722] vlan2: entered allmulticast mode [ 108.591055][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.875563][ T6563] kernel read not supported for file /batadv_slave_1 (pid: 6563 comm: kworker/1:10) [ 108.896073][T10765] loop0: detected capacity change from 0 to 512 [ 108.903790][T10765] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 108.914447][T10766] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 108.914447][T10766] program syz.5.3165 not setting count and/or reply_len properly [ 108.933978][T10765] EXT4-fs (loop0): 1 truncate cleaned up [ 108.940094][T10765] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.976456][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.083728][T10788] loop5: detected capacity change from 0 to 512 [ 109.109787][T10788] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 109.118698][T10788] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 109.181571][T10788] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.3173: Allocating blocks 41-42 which overlap fs metadata [ 109.225107][T10788] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.3173: Allocating blocks 41-42 which overlap fs metadata [ 109.239852][T10788] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.3173: Failed to acquire dquot type 1 [ 109.251647][T10788] EXT4-fs error (device loop5): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 109.267830][T10788] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.3173: corrupted inode contents [ 109.270806][T10812] loop0: detected capacity change from 0 to 128 [ 109.280848][T10788] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #12: comm syz.5.3173: mark_inode_dirty error [ 109.297767][T10788] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.3173: corrupted inode contents [ 109.310080][T10788] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #12: comm syz.5.3173: mark_inode_dirty error [ 109.321717][T10788] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.3173: corrupted inode contents [ 109.334143][T10788] EXT4-fs error (device loop5) in ext4_orphan_del:303: Corrupt filesystem [ 109.342899][T10788] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.3173: corrupted inode contents [ 109.355141][T10788] EXT4-fs error (device loop5): ext4_truncate:4635: inode #12: comm syz.5.3173: mark_inode_dirty error [ 109.366506][T10788] EXT4-fs error (device loop5) in ext4_process_orphan:345: Corrupt filesystem [ 109.376116][T10788] EXT4-fs (loop5): 1 truncate cleaned up [ 109.382271][T10788] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.417775][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.486480][ T29] kauditd_printk_skb: 891 callbacks suppressed [ 109.486566][ T29] audit: type=1400 audit(1768084393.022:4739): avc: denied { create } for pid=10823 comm="syz.2.3189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 109.555259][ T29] audit: type=1400 audit(1768084393.092:4740): avc: denied { ioctl } for pid=10832 comm="syz.2.3193" path="socket:[27585]" dev="sockfs" ino=27585 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 109.642816][ T29] audit: type=1400 audit(1768084393.122:4741): avc: denied { mount } for pid=10833 comm="syz.4.3194" name="/" dev="hugetlbfs" ino=28337 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 109.666039][ T29] audit: type=1400 audit(1768084393.122:4742): avc: denied { create } for pid=10833 comm="syz.4.3194" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=chr_file permissive=1 [ 109.708351][ T29] audit: type=1400 audit(1768084393.122:4743): avc: denied { sys_module } for pid=10832 comm="syz.2.3193" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 109.729673][ T29] audit: type=1400 audit(1768084393.132:4744): avc: denied { connect } for pid=10832 comm="syz.2.3193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 109.749658][ T29] audit: type=1400 audit(1768084393.132:4745): avc: denied { write } for pid=10832 comm="syz.2.3193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 109.772166][ T29] audit: type=1400 audit(1768084393.312:4746): avc: denied { append } for pid=10849 comm="syz.1.3199" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 109.846981][ T29] audit: type=1400 audit(1768084393.382:4747): avc: denied { create } for pid=10854 comm="syz.1.3201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 109.867252][ T29] audit: type=1400 audit(1768084393.382:4748): avc: denied { setopt } for pid=10854 comm="syz.1.3201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 109.908465][T10861] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10861 comm=syz.1.3203 [ 110.077686][T10883] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10883 comm=syz.1.3214 [ 110.115235][T10887] validate_nla: 2 callbacks suppressed [ 110.115255][T10887] netlink: 'syz.4.3216': attribute type 1 has an invalid length. [ 110.129899][T10885] program syz.2.3217 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 110.175078][T10891] netlink: 'syz.4.3219': attribute type 6 has an invalid length. [ 110.541396][T10962] SELinux: Context system_u:object_r:systemd_notify_exec_t:s0 is not valid (left unmapped). [ 110.865855][T11007] SELinux: failed to load policy [ 111.008872][T11022] loop5: detected capacity change from 0 to 128 [ 111.052617][T11022] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 111.071147][T11022] ext4 filesystem being mounted at /349/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 111.075343][T11032] netlink: 'syz.4.3279': attribute type 21 has an invalid length. [ 111.187882][ T7248] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 111.214453][T11036] SELinux: failed to load policy [ 111.381741][T11053] IPVS: Error connecting to the multicast addr [ 111.494443][T11072] sch_tbf: burst 22 is lower than device lo mtu (65550) ! [ 111.768568][T11108] netlink: 'syz.5.3309': attribute type 21 has an invalid length. [ 111.914802][T11117] loop5: detected capacity change from 0 to 8192 [ 111.963752][T11140] netlink: 'syz.1.3321': attribute type 1 has an invalid length. [ 111.969677][ T7248] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 111.979429][ T7248] FAT-fs (loop5): Filesystem has been set read-only [ 112.043072][T11154] netlink: 'syz.1.3324': attribute type 29 has an invalid length. [ 112.206980][T11190] netlink: 'syz.1.3339': attribute type 29 has an invalid length. [ 112.486838][T11230] __nla_validate_parse: 14 callbacks suppressed [ 112.486915][T11230] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3357'. [ 112.531442][T11230] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3357'. [ 112.563093][T11230] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3357'. [ 112.617940][T11248] loop4: detected capacity change from 0 to 1024 [ 112.628719][T11248] EXT4-fs: Ignoring removed nobh option [ 112.634591][T11248] EXT4-fs: inline encryption not supported [ 112.642892][T11251] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3367'. [ 112.655814][T11248] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.675112][T11248] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4215: comm syz.4.3366: Allocating blocks 385-513 which overlap fs metadata [ 112.697260][T11248] EXT4-fs (loop4): pa ffff8881006882a0: logic 16, phys. 129, len 24 [ 112.705535][T11248] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5466: group 0, free 0, pa_free 8 [ 112.742285][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.024719][T11338] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3395'. [ 113.033761][T11338] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3395'. [ 113.113197][T11348] loop5: detected capacity change from 0 to 512 [ 113.126090][T11348] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 113.168709][T11352] SELinux: failed to load policy [ 113.271736][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 113.596541][T11419] Invalid ELF header magic: != ELF [ 113.801829][T11447] loop4: detected capacity change from 0 to 128 [ 113.810406][T11447] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 113.823833][T11447] ext4 filesystem being mounted at /732/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.870275][ T3319] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 113.879554][T11452] 9pnet: p9_errstr2errno: server reported unknown error [ 114.159642][T11492] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3459'. [ 114.176488][T11492] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3459'. [ 114.203383][T11492] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3459'. [ 114.244368][T11505] tmpfs: Invalid uid '0x00000000ffffffff' [ 114.301912][T11516] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.3469' sets config #0 [ 114.403865][T11538] loop9: detected capacity change from 0 to 7 [ 114.416827][T11538] buffer_io_error: 2 callbacks suppressed [ 114.416842][T11538] Buffer I/O error on dev loop9, logical block 0, async page read [ 114.430886][T11538] Buffer I/O error on dev loop9, logical block 0, async page read [ 114.438820][T11538] loop9: unable to read partition table [ 114.444926][T11538] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 114.444926][T11538] ) failed (rc=-5) [ 114.460473][T11545] veth1_to_bond: entered allmulticast mode [ 114.471324][T11544] veth1_to_bond: left allmulticast mode [ 114.511777][ T29] kauditd_printk_skb: 376 callbacks suppressed [ 114.511795][ T29] audit: type=1400 audit(1768084398.052:5125): avc: denied { read write } for pid=11555 comm="syz.1.3485" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 114.541708][ T29] audit: type=1400 audit(1768084398.052:5126): avc: denied { open } for pid=11555 comm="syz.1.3485" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 114.566961][ T3426] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 114.578835][ T29] audit: type=1400 audit(1768084398.112:5127): avc: denied { execmem } for pid=11555 comm="syz.1.3485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 114.588146][ T3426] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 114.692736][T11568] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 114.782850][T11575] loop5: detected capacity change from 0 to 512 [ 114.791082][T11575] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 114.804812][T11575] EXT4-fs (loop5): 1 truncate cleaned up [ 114.811265][T11575] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.826437][ T29] audit: type=1400 audit(1768084398.362:5128): avc: denied { read } for pid=11584 comm="syz.4.3491" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 114.850221][ T29] audit: type=1400 audit(1768084398.362:5129): avc: denied { open } for pid=11584 comm="syz.4.3491" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 114.874917][ T29] audit: type=1400 audit(1768084398.392:5130): avc: denied { ioctl } for pid=11584 comm="syz.4.3491" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 114.903276][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.932199][ T29] audit: type=1400 audit(1768084398.472:5131): avc: denied { create } for pid=11591 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 114.964916][ T29] audit: type=1400 audit(1768084398.472:5132): avc: denied { setopt } for pid=11591 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 114.984287][T11593] Cannot find del_set index 286 as target [ 114.990159][ T29] audit: type=1326 audit(1768084398.502:5133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11596 comm="syz.5.3495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbe6e8f749 code=0x7ffc0000 [ 115.013745][ T29] audit: type=1326 audit(1768084398.502:5134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11596 comm="syz.5.3495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbe6e8f749 code=0x7ffc0000 [ 115.101275][T11609] syzkaller1: entered promiscuous mode [ 115.106893][T11609] syzkaller1: entered allmulticast mode [ 115.195456][T11628] netlink: 'syz.2.3509': attribute type 2 has an invalid length. [ 115.209149][T11630] loop4: detected capacity change from 0 to 512 [ 115.224838][T11632] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3511'. [ 115.247604][T11630] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 115.256607][T11630] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 115.278403][T11640] openvswitch: netlink: Missing key (keys=40, expected=100) [ 115.306093][T11630] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4215: comm syz.4.3510: Allocating blocks 41-42 which overlap fs metadata [ 115.336871][T11630] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4215: comm syz.4.3510: Allocating blocks 41-42 which overlap fs metadata [ 115.356419][T11630] EXT4-fs error (device loop4): ext4_acquire_dquot:6986: comm syz.4.3510: Failed to acquire dquot type 1 [ 115.368023][T11630] EXT4-fs error (device loop4): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 115.383081][T11630] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #12: comm syz.4.3510: corrupted inode contents [ 115.398896][ T61] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 20001 - 0 [ 115.410731][ T61] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 20001 - 0 [ 115.430663][ T61] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 20001 - 0 [ 115.430937][T11630] EXT4-fs error (device loop4): ext4_dirty_inode:6502: inode #12: comm syz.4.3510: mark_inode_dirty error [ 115.453256][T11630] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #12: comm syz.4.3510: corrupted inode contents [ 115.465527][ T61] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 20001 - 0 [ 115.474564][T11630] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.3510: mark_inode_dirty error [ 115.487242][T11630] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #12: comm syz.4.3510: corrupted inode contents [ 115.500025][T11630] EXT4-fs error (device loop4) in ext4_orphan_del:303: Corrupt filesystem [ 115.507899][T11658] netdevsim netdevsim0: Direct firmware load for ./file1 failed with error -2 [ 115.512375][T11630] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #12: comm syz.4.3510: corrupted inode contents [ 115.549169][T11630] EXT4-fs error (device loop4): ext4_truncate:4635: inode #12: comm syz.4.3510: mark_inode_dirty error [ 115.561454][T11630] EXT4-fs error (device loop4) in ext4_process_orphan:345: Corrupt filesystem [ 115.575221][T11630] EXT4-fs (loop4): 1 truncate cleaned up [ 115.581888][T11630] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.680846][T11685] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 115.700332][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.725827][T11687] netlink: 'syz.1.3532': attribute type 1 has an invalid length. [ 116.225383][T11787] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 116.373560][T11803] random: crng reseeded on system resumption [ 116.602457][T11842] loop4: detected capacity change from 0 to 2048 [ 116.642661][T11850] IPv6: NLM_F_CREATE should be specified when creating new route [ 116.662782][T11842] Alternate GPT is invalid, using primary GPT. [ 116.669224][T11842] loop4: p2 p3 p7 [ 116.771849][T11899] bridge1: entered promiscuous mode [ 116.895171][T11925] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.904341][T11925] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.983917][T11949] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 117.008683][T11953] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 117.258644][T12010] netlink: 'syz.2.3631': attribute type 21 has an invalid length. [ 117.266901][T12010] netlink: 'syz.2.3631': attribute type 1 has an invalid length. [ 117.472031][T12049] SELinux: failed to load policy [ 117.494462][T12058] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 117.511583][T12060] __nla_validate_parse: 12 callbacks suppressed [ 117.511603][T12060] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3645'. [ 117.761992][T12097] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3663'. [ 117.977693][T12132] SELinux: policydb version 1367335593 does not match my version range 15-35 [ 117.986794][T12132] SELinux: failed to load policy [ 118.027217][T12140] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3675'. [ 118.068134][T12147] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3677'. [ 118.131512][T12158] random: crng reseeded on system resumption [ 118.215989][T12167] serio: Serial port ttyS3 [ 119.218989][T12203] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3695'. [ 119.512189][T12258] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 119.655123][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 119.655141][ T29] audit: type=1400 audit(1768084403.192:5288): avc: denied { shutdown } for pid=12285 comm="syz.5.3727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 119.695049][ T29] audit: type=1326 audit(1768084403.202:5289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.4.3725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff13df749 code=0x7ffc0000 [ 119.718879][ T29] audit: type=1326 audit(1768084403.202:5290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.4.3725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff13df749 code=0x7ffc0000 [ 119.742653][ T29] audit: type=1326 audit(1768084403.202:5291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.4.3725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ff13df749 code=0x7ffc0000 [ 119.766212][ T29] audit: type=1326 audit(1768084403.202:5292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.4.3725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff13df749 code=0x7ffc0000 [ 119.789747][ T29] audit: type=1326 audit(1768084403.202:5293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.4.3725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff13df749 code=0x7ffc0000 [ 119.813507][ T29] audit: type=1326 audit(1768084403.202:5294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.4.3725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ff13df749 code=0x7ffc0000 [ 119.837034][ T29] audit: type=1326 audit(1768084403.202:5295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.4.3725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff13df749 code=0x7ffc0000 [ 119.860844][ T29] audit: type=1326 audit(1768084403.222:5296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.4.3725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ff13df749 code=0x7ffc0000 [ 119.884369][ T29] audit: type=1326 audit(1768084403.222:5297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.4.3725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff13df749 code=0x7ffc0000 [ 120.178284][T12296] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.198776][T12296] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.363309][T12375] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3761'. [ 120.372383][T12375] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3761'. [ 120.754863][T12435] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 120.829055][T12451] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3797'. [ 120.856893][T12456] sd 0:0:1:0: device reset [ 120.930736][T12463] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3802'. [ 120.965120][T12471] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3805'. [ 121.390457][T12553] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 121.566327][T12577] block device autoloading is deprecated and will be removed. [ 121.920298][T12627] loop5: detected capacity change from 0 to 1024 [ 121.959478][T12627] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.989645][T12627] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.3865: Allocating blocks 449-513 which overlap fs metadata [ 122.021281][T12626] EXT4-fs (loop5): pa ffff8881006883f0: logic 64, phys. 193, len 20 [ 122.029325][T12626] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5466: group 0, free 0, pa_free 4 [ 122.056963][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.754131][T12762] __nla_validate_parse: 6 callbacks suppressed [ 122.754147][T12762] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3923'. [ 122.923612][T12794] xt_policy: output policy not valid in PREROUTING and INPUT [ 123.007769][T12814] netlink: 'syz.1.3949': attribute type 16 has an invalid length. [ 123.015727][T12814] netlink: 156 bytes leftover after parsing attributes in process `syz.1.3949'. [ 123.145471][T12835] loop5: detected capacity change from 0 to 1764 [ 123.156711][T12835] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 123.181021][T12840] IPVS: Error connecting to the multicast addr [ 123.261201][T12856] loop5: detected capacity change from 0 to 1024 [ 123.268054][T12856] EXT4-fs: inline encryption not supported [ 123.378140][T12856] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.412844][T12869] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 123.442506][T12872] SELinux: policydb table sizes (4376,3) do not match mine (8,7) [ 123.452524][T12872] SELinux: failed to load policy [ 123.472886][T12874] netlink: 'syz.2.3974': attribute type 1 has an invalid length. [ 123.488093][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.517365][T12883] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 123.977103][ T5497] Bluetooth: hci0: Frame reassembly failed (-84) [ 124.702607][ T29] kauditd_printk_skb: 287 callbacks suppressed [ 124.702643][ T29] audit: type=1326 audit(1768084408.242:5585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12992 comm="syz.5.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbbe6e865e7 code=0x7ffc0000 [ 124.741052][ T29] audit: type=1326 audit(1768084408.272:5586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12992 comm="syz.5.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbbe6e2b829 code=0x7ffc0000 [ 124.764620][ T29] audit: type=1326 audit(1768084408.272:5587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12992 comm="syz.5.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbbe6e865e7 code=0x7ffc0000 [ 124.788113][ T29] audit: type=1326 audit(1768084408.272:5588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12992 comm="syz.5.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbbe6e2b829 code=0x7ffc0000 [ 124.811629][ T29] audit: type=1326 audit(1768084408.272:5589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12992 comm="syz.5.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbe6e8f749 code=0x7ffc0000 [ 124.835259][ T29] audit: type=1326 audit(1768084408.272:5590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12992 comm="syz.5.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbbe6e8f749 code=0x7ffc0000 [ 124.858814][ T29] audit: type=1326 audit(1768084408.272:5591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12992 comm="syz.5.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbbe6e865e7 code=0x7ffc0000 [ 124.882294][ T29] audit: type=1326 audit(1768084408.272:5592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12992 comm="syz.5.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbbe6e2b829 code=0x7ffc0000 [ 124.905738][ T29] audit: type=1326 audit(1768084408.272:5593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12992 comm="syz.5.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbbe6e865e7 code=0x7ffc0000 [ 124.929382][ T29] audit: type=1326 audit(1768084408.272:5594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12992 comm="syz.5.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbbe6e2b829 code=0x7ffc0000 [ 125.203513][T13041] xt_hashlimit: max too large, truncated to 1048576 [ 125.281579][T13022] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.290856][T13022] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 125.361398][T13070] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 125.444084][T13086] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13086 comm=syz.0.4057 [ 125.478198][T13092] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4059'. [ 125.487266][T13092] netlink: 312 bytes leftover after parsing attributes in process `syz.0.4059'. [ 125.496366][T13092] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4059'. [ 125.529041][T13098] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4062'. [ 125.538033][T13098] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4062'. [ 125.547705][T13098] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4062'. [ 125.774079][T13116] sch_tbf: burst 22 is lower than device lo mtu (65550) ! [ 125.836017][T13121] wireguard0: entered promiscuous mode [ 125.841586][T13121] wireguard0: entered allmulticast mode [ 125.959894][T13135] usb usb7: usbfs: process 13135 (syz.5.4075) did not claim interface 0 before use [ 126.030587][ T3693] Bluetooth: hci0: command 0x1003 tx timeout [ 126.036897][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 126.107555][T13158] netlink: 1692 bytes leftover after parsing attributes in process `syz.5.4083'. [ 126.718990][T13228] netlink: 300 bytes leftover after parsing attributes in process `syz.5.4111'. [ 126.944307][T13246] ip6t_rpfilter: unknown options [ 127.214147][T13290] pim6reg: entered allmulticast mode [ 127.232838][T13290] pim6reg: left allmulticast mode [ 127.406014][T13321] netlink: 'syz.2.4152': attribute type 1 has an invalid length. [ 127.487118][T13340] vhci_hcd vhci_hcd.3: invalid port number 9 [ 127.717105][T13368] syzkaller1: entered promiscuous mode [ 127.722703][T13368] syzkaller1: entered allmulticast mode [ 127.879430][T13392] __nla_validate_parse: 2 callbacks suppressed [ 127.879451][T13392] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4177'. [ 128.015669][T13412] 9p: Bad value for 'rfdno' [ 128.041332][T13414] usb usb7: usbfs: process 13414 (syz.4.4187) did not claim interface 0 before use [ 128.212656][T13429] ip6gre0: entered promiscuous mode [ 128.221284][T13429] team0: Device ip6gre0 is of different type [ 128.428218][T13453] loop5: detected capacity change from 0 to 2048 [ 128.442739][T13453] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.493229][T13464] 9p: Bad value for 'rfdno' [ 128.508101][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.558937][T13479] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4209'. [ 128.645372][T13492] macsec1: entered promiscuous mode [ 128.658258][T13492] dummy0: entered promiscuous mode [ 128.663752][T13492] macsec1: entered allmulticast mode [ 128.679776][T13492] dummy0: entered allmulticast mode [ 129.392194][T13597] netlink: 'syz.4.4262': attribute type 1 has an invalid length. [ 129.499547][T13613] loop5: detected capacity change from 0 to 8192 [ 129.548719][T13618] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4270'. [ 129.597277][T13625] loop5: detected capacity change from 0 to 512 [ 129.604853][T13625] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 129.617954][T13625] EXT4-fs (loop5): 1 orphan inode deleted [ 129.623810][T13625] EXT4-fs (loop5): 1 truncate cleaned up [ 129.633758][T13625] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.678311][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.751378][ T29] kauditd_printk_skb: 224 callbacks suppressed [ 129.751392][ T29] audit: type=1326 audit(1768084413.292:5819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13533 comm="syz.0.4234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cf53f749 code=0x7fc00000 [ 129.938176][T13674] syzkaller1: entered promiscuous mode [ 129.943738][T13674] syzkaller1: entered allmulticast mode [ 129.970576][ T29] audit: type=1326 audit(1768084413.502:5820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13684 comm="syz.1.4294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a15df749 code=0x7ffc0000 [ 130.004322][T13687] macvtap0: refused to change device tx_queue_len [ 130.006681][ T29] audit: type=1326 audit(1768084413.532:5821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13684 comm="syz.1.4294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f30a15df749 code=0x7ffc0000 [ 130.034350][ T29] audit: type=1326 audit(1768084413.542:5822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13684 comm="syz.1.4294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a15df749 code=0x7ffc0000 [ 130.058055][ T29] audit: type=1326 audit(1768084413.542:5823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13684 comm="syz.1.4294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a15df749 code=0x7ffc0000 [ 130.083388][ T29] audit: type=1326 audit(1768084413.542:5824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13684 comm="syz.1.4294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f30a15df749 code=0x7ffc0000 [ 130.107081][ T29] audit: type=1326 audit(1768084413.552:5825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13684 comm="syz.1.4294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a15df749 code=0x7ffc0000 [ 130.130648][ T29] audit: type=1326 audit(1768084413.552:5826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13684 comm="syz.1.4294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f30a15df749 code=0x7ffc0000 [ 130.154290][ T29] audit: type=1326 audit(1768084413.602:5827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13684 comm="syz.1.4294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a15df749 code=0x7ffc0000 [ 130.177837][ T29] audit: type=1326 audit(1768084413.602:5828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13684 comm="syz.1.4294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a15df749 code=0x7ffc0000 [ 131.080589][T13792] netlink: 140 bytes leftover after parsing attributes in process `syz.2.4340'. [ 131.160393][T13802] IPv6: Can't replace route, no match found [ 131.681781][T13871] IPv6: NLM_F_CREATE should be specified when creating new route [ 131.879129][T13889] syzkaller1: entered promiscuous mode [ 131.884766][T13889] syzkaller1: entered allmulticast mode [ 131.960131][T13903] SELinux: security_context_str_to_sid () failed with errno=-22 [ 132.109251][T13920] IPVS: Error connecting to the multicast addr [ 132.309669][T13942] bond1: option tlb_dynamic_lb: invalid value (213) [ 132.342079][T13942] bond1 (unregistering): Released all slaves [ 132.792629][T14087] syz_tun: entered allmulticast mode [ 132.814304][T14087] dvmrp8: entered allmulticast mode [ 132.825053][T14086] syz_tun: left allmulticast mode [ 132.908516][T14101] SELinux: Context @ is not valid (left unmapped). [ 133.012771][T14112] netlink: 332 bytes leftover after parsing attributes in process `syz.2.4445'. [ 133.535204][T14168] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 133.541778][T14168] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 133.549531][T14168] vhci_hcd vhci_hcd.0: Device attached [ 133.556648][T14169] vhci_hcd: connection closed [ 133.556846][ T5489] vhci_hcd vhci_hcd.4: stop threads [ 133.566879][ T5489] vhci_hcd vhci_hcd.4: release socket [ 133.572591][ T5489] vhci_hcd vhci_hcd.4: disconnect device [ 133.729373][T14185] openvswitch: netlink: Missing key (keys=40, expected=100) [ 133.771398][T14189] loop5: detected capacity change from 0 to 256 [ 133.922271][T12112] kernel write not supported for file bpf-prog (pid: 12112 comm: kworker/0:12) [ 133.985461][T14212] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4481'. [ 134.400044][T14250] loop5: detected capacity change from 0 to 512 [ 134.436055][T14250] journal_path: Lookup failure for './file0' [ 134.442246][T14250] EXT4-fs: error: could not find journal device path [ 134.531114][T14263] netlink: 176 bytes leftover after parsing attributes in process `syz.5.4501'. [ 134.703056][T14298] netlink: 9 bytes leftover after parsing attributes in process `syz.0.4510'. [ 134.730395][T14300] netlink: 60 bytes leftover after parsing attributes in process `syz.2.4512'. [ 134.739923][T14300] unsupported nlmsg_type 40 [ 134.740093][T14298] netlink: 9 bytes leftover after parsing attributes in process `syz.0.4510'. [ 134.774340][ T29] kauditd_printk_skb: 330 callbacks suppressed [ 134.774359][ T29] audit: type=1400 audit(1768084418.302:6159): avc: denied { firmware_load } for pid=14305 comm="syz.5.4515" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 134.834964][T14312] program syz.0.4517 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 134.844148][ T29] audit: type=1400 audit(1768084418.362:6160): avc: denied { append } for pid=14309 comm="syz.0.4517" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 134.893172][ T29] audit: type=1400 audit(1768084418.432:6161): avc: denied { add_name } for pid=14315 comm="syz.5.4520" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 134.917970][ T29] audit: type=1400 audit(1768084418.432:6162): avc: denied { create } for pid=14315 comm="syz.5.4520" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 134.938342][ T29] audit: type=1400 audit(1768084418.432:6163): avc: denied { associate } for pid=14315 comm="syz.5.4520" name="file0" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 135.014014][ T29] audit: type=1400 audit(1768084418.552:6164): avc: denied { write } for pid=14325 comm="syz.1.4525" name="file0" dev="tmpfs" ino=5139 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 135.026441][T14326] block device autoloading is deprecated and will be removed. [ 135.036705][ T29] audit: type=1400 audit(1768084418.552:6165): avc: denied { open } for pid=14325 comm="syz.1.4525" path="/999/file0" dev="tmpfs" ino=5139 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 135.072269][ T29] audit: type=1400 audit(1768084418.612:6166): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=729 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 135.095930][ T29] audit: type=1400 audit(1768084418.612:6167): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=729 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 135.123288][T14323] loop5: detected capacity change from 0 to 1024 [ 135.138547][T14334] bridge2: entered promiscuous mode [ 135.144025][T14334] bridge2: entered allmulticast mode [ 135.144641][ T29] audit: type=1400 audit(1768084418.642:6168): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=729 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 135.179253][T14338] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4528'. [ 135.182057][T14323] EXT4-fs: Ignoring removed nobh option [ 135.188329][T14338] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4528'. [ 135.261209][T14323] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 135.307911][T14323] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #11: comm syz.5.4524: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 135.330776][T14323] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm syz.5.4524: couldn't read orphan inode 11 (err -117) [ 135.354354][T14323] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.371444][T14323] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.4524: Invalid block bitmap block 0 in block_group 0 [ 135.385316][T14323] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.4524: Failed to acquire dquot type 0 [ 135.411516][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.476652][T14380] SELinux: failed to load policy [ 135.487198][T14382] sch_fq: defrate 4294967295 ignored. [ 135.539512][T14395] 9p: Bad value for 'rfdno' [ 135.580924][T14402] loop2: detected capacity change from 0 to 512 [ 135.588063][T14402] journal_path: Lookup failure for './file0' [ 135.594109][T14402] EXT4-fs: error: could not find journal device path [ 135.710550][T14426] loop7: detected capacity change from 0 to 7 [ 135.813753][ T6563] kernel write not supported for file bpf-prog (pid: 6563 comm: kworker/1:10) [ 135.877341][T14449] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 136.243275][T14459] loop2: detected capacity change from 0 to 1024 [ 136.362642][T14459] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.443229][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.487812][ T6563] hid-generic 0000:0000:FFFFFFFC.0005: unknown main item tag 0x0 [ 136.495658][ T6563] hid-generic 0000:0000:FFFFFFFC.0005: unknown main item tag 0x0 [ 136.503465][ T6563] hid-generic 0000:0000:FFFFFFFC.0005: unknown main item tag 0x0 [ 136.513791][ T6563] hid-generic 0000:0000:FFFFFFFC.0005: unknown main item tag 0x0 [ 136.521631][ T6563] hid-generic 0000:0000:FFFFFFFC.0005: unknown main item tag 0x0 [ 136.529417][ T6563] hid-generic 0000:0000:FFFFFFFC.0005: unknown main item tag 0x0 [ 136.537198][ T6563] hid-generic 0000:0000:FFFFFFFC.0005: unknown main item tag 0x1 [ 136.545030][ T6563] hid-generic 0000:0000:FFFFFFFC.0005: unknown main item tag 0x0 [ 136.552862][ T6563] hid-generic 0000:0000:FFFFFFFC.0005: unknown main item tag 0x0 [ 136.560628][ T6563] hid-generic 0000:0000:FFFFFFFC.0005: unknown main item tag 0x0 [ 136.573340][ T6563] hid-generic 0000:0000:FFFFFFFC.0005: hidraw0: HID v8.00 Device [syz0] on syz0 [ 136.801600][T14524] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4598'. [ 136.811003][T14524] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 136.877386][T14530] bridge_slave_0: left allmulticast mode [ 136.883169][T14530] bridge_slave_0: left promiscuous mode [ 136.889052][T14530] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.899117][T14530] bridge_slave_1: left allmulticast mode [ 136.904888][T14530] bridge_slave_1: left promiscuous mode [ 136.910635][T14530] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.920857][T14530] bond0: (slave bond_slave_0): Releasing backup interface [ 136.929390][T14530] bond0: (slave bond_slave_1): Releasing backup interface [ 136.938652][T14530] team0: Port device team_slave_0 removed [ 136.944852][T14530] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 136.952667][T14530] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 136.960251][T14530] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 137.083852][T14544] program syz.2.4608 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 137.524540][ T6563] IPVS: starting estimator thread 0... [ 137.620537][T14593] IPVS: using max 1776 ests per chain, 88800 per kthread [ 137.674691][T14613] netlink: 52 bytes leftover after parsing attributes in process `syz.4.4630'. [ 137.763803][T14636] loop5: detected capacity change from 0 to 1024 [ 137.775321][T14639] loop2: detected capacity change from 0 to 1024 [ 137.782335][T14639] EXT4-fs: Ignoring removed nomblk_io_submit option [ 137.796565][T14636] EXT4-fs: Ignoring removed nobh option [ 137.802252][T14636] EXT4-fs: inline encryption not supported [ 137.856348][T14639] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 137.867543][T14636] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.881073][T14653] netlink: 'syz.0.4640': attribute type 1 has an invalid length. [ 137.909158][T14639] System zones: 0-1, 3-36 [ 137.920679][T14639] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.936484][T14636] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.4636: Allocating blocks 385-513 which overlap fs metadata [ 137.962090][T14636] EXT4-fs (loop5): pa ffff8881079a3a10: logic 16, phys. 129, len 24 [ 137.970186][T14636] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5466: group 0, free 0, pa_free 8 [ 137.999851][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.014518][T14636] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 138.026886][T14636] EXT4-fs (loop5): This should not happen!! Data will be lost [ 138.026886][T14636] [ 138.027001][T14665] __nla_validate_parse: 1 callbacks suppressed [ 138.027061][T14665] netlink: 44 bytes leftover after parsing attributes in process `syz.4.4648'. [ 138.036766][T14636] EXT4-fs (loop5): Total free blocks count 0 [ 138.036843][T14636] EXT4-fs (loop5): Free/Dirty block details [ 138.043785][T14665] netlink: 43 bytes leftover after parsing attributes in process `syz.4.4648'. [ 138.052274][T14636] EXT4-fs (loop5): free_blocks=128 [ 138.058254][T14665] netlink: 'syz.4.4648': attribute type 6 has an invalid length. [ 138.058270][T14665] netlink: 'syz.4.4648': attribute type 5 has an invalid length. [ 138.058283][T14665] netlink: 43 bytes leftover after parsing attributes in process `syz.4.4648'. [ 138.103387][T14636] EXT4-fs (loop5): dirty_blocks=0 [ 138.108492][T14636] EXT4-fs (loop5): Block reservation details [ 138.114527][T14636] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 138.194097][T14674] pim6reg1: entered allmulticast mode [ 138.245346][T14690] loop2: detected capacity change from 0 to 512 [ 138.282511][T14690] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.296497][T14690] ext4 filesystem being mounted at /927/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.296635][ T6572] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 138.314189][T14702] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4659'. [ 138.445558][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.615821][T14752] loop5: detected capacity change from 0 to 512 [ 138.623608][T14749] EXT4-fs: Ignoring removed nobh option [ 138.631460][T14749] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 138.642992][T14752] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.652093][T14749] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #11: comm syz.2.4687: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 138.681945][T14749] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.4687: couldn't read orphan inode 11 (err -117) [ 138.694362][T14749] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.710872][T14749] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.4687: Invalid block bitmap block 0 in block_group 0 [ 138.724657][T14749] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.4687: Failed to acquire dquot type 0 [ 138.746990][T14752] ext4 filesystem being mounted at /597/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.826162][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.851227][T14762] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 138.952691][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.990090][T14780] netlink: 63 bytes leftover after parsing attributes in process `syz.4.4693'. [ 139.003309][T14777] netlink: 'syz.0.4690': attribute type 21 has an invalid length. [ 139.018246][T14777] netlink: 132 bytes leftover after parsing attributes in process `syz.0.4690'. [ 139.027488][T14777] netlink: 'syz.0.4690': attribute type 1 has an invalid length. [ 139.196844][ T6572] IPVS: starting estimator thread 0... [ 139.292017][T14835] random: crng reseeded on system resumption [ 139.300552][T14816] IPVS: using max 1776 ests per chain, 88800 per kthread [ 139.385582][T14852] vcan0 speed is unknown, defaulting to 1000 [ 139.399890][T14852] vcan0 speed is unknown, defaulting to 1000 [ 139.406393][T14852] vcan0 speed is unknown, defaulting to 1000 [ 139.457524][T14852] infiniband syz1: set active [ 139.462442][T14852] infiniband syz1: added vcan0 [ 139.467429][ T6572] vcan0 speed is unknown, defaulting to 1000 [ 139.476290][T14860] set_capacity_and_notify: 1 callbacks suppressed [ 139.476303][T14860] loop5: detected capacity change from 0 to 1024 [ 139.501596][T14852] RDS/IB: syz1: added [ 139.505651][T14852] smc: adding ib device syz1 with port count 1 [ 139.512096][T14852] smc: ib device syz1 port 1 has no pnetid [ 139.518208][ T6572] vcan0 speed is unknown, defaulting to 1000 [ 139.525235][T14852] vcan0 speed is unknown, defaulting to 1000 [ 139.563197][T14852] vcan0 speed is unknown, defaulting to 1000 [ 139.589754][T14860] EXT4-fs: Ignoring removed nomblk_io_submit option [ 139.603836][T14870] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 139.628848][T14852] vcan0 speed is unknown, defaulting to 1000 [ 139.635718][T14860] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.689006][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.740140][T14888] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4723'. [ 139.753466][T14852] vcan0 speed is unknown, defaulting to 1000 [ 139.784871][T14892] loop5: detected capacity change from 0 to 1024 [ 139.801975][T14892] EXT4-fs: Ignoring removed nomblk_io_submit option [ 139.802353][T14852] vcan0 speed is unknown, defaulting to 1000 [ 139.815779][ T29] kauditd_printk_skb: 224 callbacks suppressed [ 139.815795][ T29] audit: type=1326 audit(1768084423.352:6389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14893 comm="syz.2.4727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 139.856478][T14892] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 139.870877][T14892] System zones: 0-1, 3-36 [ 139.872524][ T29] audit: type=1326 audit(1768084423.382:6390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14893 comm="syz.2.4727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 139.898751][ T29] audit: type=1326 audit(1768084423.382:6391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14893 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 139.906690][T14852] vcan0 speed is unknown, defaulting to 1000 [ 139.921670][ T29] audit: type=1326 audit(1768084423.382:6392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14893 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 139.931844][T14892] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.950585][ T29] audit: type=1326 audit(1768084423.382:6393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14893 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 139.950619][ T29] audit: type=1326 audit(1768084423.382:6394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14893 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 140.009096][ T29] audit: type=1326 audit(1768084423.382:6395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14893 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 140.032031][ T29] audit: type=1326 audit(1768084423.392:6396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14893 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 140.055065][ T29] audit: type=1326 audit(1768084423.392:6397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14893 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 140.078145][ T29] audit: type=1326 audit(1768084423.392:6398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14893 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7fd8c66df749 code=0x7ffc0000 [ 140.122201][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.145190][ T6572] kernel read not supported for file /mdstat (pid: 6572 comm: kworker/0:11) [ 140.194220][T14913] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14913 comm=syz.5.4730 [ 140.293168][T14929] loop2: detected capacity change from 0 to 512 [ 140.312530][T14929] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4739: bg 0: block 248: padding at end of block bitmap is not set [ 140.327333][T14929] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.4739: Failed to acquire dquot type 1 [ 140.340079][T14929] EXT4-fs (loop2): 1 truncate cleaned up [ 140.346380][T14929] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.359097][T14929] ext4 filesystem being mounted at /942/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.398433][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.447931][T14954] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4747'. [ 140.457049][T14954] netlink: 48 bytes leftover after parsing attributes in process `syz.2.4747'. [ 140.886343][T14993] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.895032][T14993] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.472721][T15058] netlink: zone id is out of range [ 141.477901][T15058] netlink: zone id is out of range [ 141.503811][T15058] netlink: del zone limit has 8 unknown bytes [ 141.703621][T15100] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15100 comm=syz.4.4808 [ 141.983367][ T6572] Process accounting resumed [ 142.214716][ T31] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 142.229051][ T31] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 142.248047][ T31] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 142.282610][ T31] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 142.604009][T15218] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 142.761029][T15240] sctp: [Deprecated]: syz.5.4857 (pid 15240) Use of struct sctp_assoc_value in delayed_ack socket option. [ 142.761029][T15240] Use struct sctp_sack_info instead [ 142.919794][T15264] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=15264 comm=syz.2.4868 [ 142.969279][T15272] sg_write: data in/out 178/8 bytes for SCSI command 0xfe-- guessing data in; [ 142.969279][T15272] program syz.2.4870 not setting count and/or reply_len properly [ 143.192945][T15286] SELinux: policydb version 280 does not match my version range 15-35 [ 143.201372][T15286] SELinux: failed to load policy [ 144.081573][T15359] batman_adv: batadv0: Adding interface: dummy0 [ 144.087888][T15359] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 144.118793][T15361] loop2: detected capacity change from 0 to 512 [ 144.145390][T15361] EXT4-fs (loop2): invalid inodes per group: 0 [ 144.145390][T15361] [ 144.166269][T15359] batman_adv: batadv0: Interface activated: dummy0 [ 144.215056][T15370] __nla_validate_parse: 7 callbacks suppressed [ 144.215075][T15370] netlink: 36 bytes leftover after parsing attributes in process `syz.2.4907'. [ 144.286868][T15383] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 144.293474][T15383] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 144.300969][T15383] vhci_hcd vhci_hcd.0: Device attached [ 144.333508][T15384] usbip_core: unknown command [ 144.338257][T15384] vhci_hcd: unknown pdu 605128798 [ 144.343431][T15384] usbip_core: unknown command [ 144.354726][T15392] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4915'. [ 144.364000][ T5465] vhci_hcd vhci_hcd.2: stop threads [ 144.369447][ T5465] vhci_hcd vhci_hcd.2: release socket [ 144.374894][ T5465] vhci_hcd vhci_hcd.2: disconnect device [ 144.562170][T15410] PID 15410 killed due to inadequate hugepage pool [ 144.828575][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 144.828589][ T29] audit: type=1400 audit(1768084428.362:6604): avc: denied { mount } for pid=15438 comm="syz.4.4938" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 144.886661][T15443] loop5: detected capacity change from 0 to 512 [ 144.891253][ T29] audit: type=1400 audit(1768084428.362:6605): avc: denied { unmount } for pid=15438 comm="syz.4.4938" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 144.918186][T15447] netlink: 'gtp': attribute type 1 has an invalid length. [ 144.925521][T15447] netlink: 224 bytes leftover after parsing attributes in process `gtp'. [ 144.936892][T15443] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.956281][T15443] ext4 filesystem being mounted at /649/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.005839][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.015931][ T29] audit: type=1400 audit(1768084428.552:6606): avc: denied { write } for pid=15456 comm="syz.4.4944" path="socket:[40728]" dev="sockfs" ino=40728 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 145.084291][T15464] netlink: 'syz.4.4947': attribute type 1 has an invalid length. [ 145.141956][ T29] audit: type=1400 audit(1768084428.682:6607): avc: denied { write } for pid=15469 comm="syz.2.4949" name="softnet_stat" dev="proc" ino=4026532564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 145.208545][T15482] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 145.215125][T15482] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 145.222928][T15482] vhci_hcd vhci_hcd.0: Device attached [ 145.241300][T15483] vhci_hcd: connection closed [ 145.241491][ T31] vhci_hcd vhci_hcd.4: stop threads [ 145.251619][ T31] vhci_hcd vhci_hcd.4: release socket [ 145.257034][ T31] vhci_hcd vhci_hcd.4: disconnect device [ 145.293132][ T29] audit: type=1107 audit(1768084428.832:6608): pid=15493 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='P' [ 145.483326][T15533] netlink: 'syz.5.4975': attribute type 1 has an invalid length. [ 145.527600][T15539] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 145.547132][ T29] audit: type=1400 audit(1768084429.082:6609): avc: denied { read } for pid=15544 comm="syz.5.4980" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 145.570322][ T29] audit: type=1400 audit(1768084429.082:6610): avc: denied { open } for pid=15544 comm="syz.5.4980" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 145.605838][T15543] netlink: 340 bytes leftover after parsing attributes in process `syz.2.4981'. [ 145.646462][ T29] audit: type=1400 audit(1768084429.182:6611): avc: denied { create } for pid=15550 comm="syz.1.4984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 145.680473][ T29] audit: type=1400 audit(1768084429.202:6612): avc: denied { write } for pid=15550 comm="syz.1.4984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 145.721258][ T29] audit: type=1326 audit(1768084429.252:6613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15556 comm="syz.1.4987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a15df749 code=0x7ffc0000 [ 145.987224][T15588] usb usb1: usbfs: process 15588 (syz.2.5000) did not claim interface 0 before use [ 146.280866][T15621] netlink: 'syz.2.5013': attribute type 10 has an invalid length. [ 146.288983][T15621] bridge_slave_1: left allmulticast mode [ 146.294810][T15621] bridge_slave_1: left promiscuous mode [ 146.300613][T15621] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.310188][T15621] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 146.476482][T15637] netlink: 'syz.2.5022': attribute type 1 has an invalid length. [ 147.043455][T15663] loop5: detected capacity change from 0 to 1024 [ 147.065509][T15663] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.131181][T15668] syzkaller1: entered promiscuous mode [ 147.136714][T15668] syzkaller1: entered allmulticast mode [ 147.171464][ T7248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.708526][T15755] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5070'. [ 147.729118][T15755] vlan0: entered promiscuous mode [ 147.734393][T15755] gretap0: entered promiscuous mode [ 147.957027][T15792] netlink: 'syz.2.5086': attribute type 11 has an invalid length. [ 147.996275][T15798] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5088'. [ 148.010697][T15795] netlink: 'syz.5.5087': attribute type 5 has an invalid length. [ 148.216344][T15839] 9p: Bad value for 'rfdno' [ 148.387354][T15859] netlink: 3 bytes leftover after parsing attributes in process `syz.2.5114'. [ 148.396858][T15859] 1X: renamed from 60X [ 148.408191][T15859] A link change request failed with some changes committed already. Interface 61X may have been left with an inconsistent configuration, please check. [ 148.480860][T15863] netlink: 76 bytes leftover after parsing attributes in process `syz.2.5116'. [ 148.526490][T15869] SELinux: failed to load policy [ 148.552011][T15871] --map-set only usable from mangle table [ 148.566187][T15873] ================================================================== [ 148.574313][T15873] BUG: KCSAN: data-race in bq_flush_to_queue / cpu_map_kthread_run [ 148.582226][T15873] [ 148.584563][T15873] write to 0xffff88811afa7320 of 8 bytes by task 15874 on cpu 0: [ 148.592296][T15873] cpu_map_kthread_run+0x529/0x1560 [ 148.597522][T15873] kthread+0x489/0x510 [ 148.601617][T15873] ret_from_fork+0x149/0x290 [ 148.606234][T15873] ret_from_fork_asm+0x1a/0x30 [ 148.611029][T15873] [ 148.613370][T15873] read to 0xffff88811afa7320 of 8 bytes by task 15873 on cpu 1: [ 148.621016][T15873] bq_flush_to_queue+0x124/0x350 [ 148.625982][T15873] cpu_map_enqueue+0x1a6/0x1c0 [ 148.630778][T15873] xdp_do_redirect_frame+0x27c/0x560 [ 148.636092][T15873] bpf_test_run_xdp_live+0x98c/0x11d0 [ 148.641492][T15873] bpf_prog_test_run_xdp+0x525/0x970 [ 148.646845][T15873] bpf_prog_test_run+0x204/0x340 [ 148.651802][T15873] __sys_bpf+0x4c0/0x7c0 [ 148.656081][T15873] __x64_sys_bpf+0x41/0x50 [ 148.660532][T15873] x64_sys_call+0x28e1/0x3000 [ 148.665230][T15873] do_syscall_64+0xca/0x2b0 [ 148.669796][T15873] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.675704][T15873] [ 148.678038][T15873] value changed: 0xffff888141b9f070 -> 0x0000000000000000 [ 148.685146][T15873] [ 148.687478][T15873] Reported by Kernel Concurrency Sanitizer on: [ 148.693640][T15873] CPU: 1 UID: 0 PID: 15873 Comm: syz.4.5121 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 148.705035][T15873] Tainted: [W]=WARN [ 148.708891][T15873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 148.718961][T15873] ==================================================================