last executing test programs: 23.987790133s ago: executing program 0 (id=171): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 23.944341363s ago: executing program 0 (id=173): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="188dd74ced284b0900"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x2}) 23.875899534s ago: executing program 0 (id=176): syz_io_uring_setup(0x60fa, &(0x7f0000000000)={0x0, 0x3a6f, 0x800, 0x2, 0x2e5}, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280), 0x5, 0x22000) capset(&(0x7f0000000a40)={0x20071026}, &(0x7f0000000a80)={0x0, 0x0, 0x3, 0x5, 0xffff, 0xc76}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xb181) capset(0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0xb4, 0x200140) ioctl$HIDIOCSUSAGES(r1, 0x501c4814, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x880, 0x0) 23.804063164s ago: executing program 0 (id=179): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xb101e, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x3) 23.741043125s ago: executing program 0 (id=181): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[], 0x30}}, 0x40) close_range(r1, 0xffffffffffffffff, 0x0) 23.545902256s ago: executing program 0 (id=187): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001480)={0x1, &(0x7f0000000640)=[{0x6, 0x0, 0x3}]}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 23.522569396s ago: executing program 32 (id=187): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001480)={0x1, &(0x7f0000000640)=[{0x6, 0x0, 0x3}]}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 5.712039932s ago: executing program 3 (id=610): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x8001}, 0x18) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) shutdown(r2, 0x1) 5.562533884s ago: executing program 3 (id=617): socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@remote, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@loopback, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x2, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc, 0x7}, 0x70bd2a, 0x3504, 0xa, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 5.374089224s ago: executing program 3 (id=625): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000feffffff00000000000000001801000020646c4200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000002300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x727c45cd4283345, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='inet_sock_set_state\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) 5.336581665s ago: executing program 3 (id=629): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xb101e, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x3) 5.247958296s ago: executing program 3 (id=630): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000400)='.\x00', 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) open$dir(&(0x7f00000000c0)='./file1\x00', 0x800, 0x1a6) close_range(r0, 0xffffffffffffffff, 0x0) 5.119182856s ago: executing program 3 (id=633): mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2000003, 0x4082172, 0xffffffffffffffff, 0x418a6000) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$poke(0x4, r0, &(0x7f00000011c0), 0xfffffffffffffffe) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={0x0, 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000100005040000", @ANYRES32=0x0], 0x44}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000218c0000000c0a01030000000000000000070000090900020073797a31000000000900010073797a3000000000"], 0x110}}, 0x0) 5.119032296s ago: executing program 33 (id=633): mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2000003, 0x4082172, 0xffffffffffffffff, 0x418a6000) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$poke(0x4, r0, &(0x7f00000011c0), 0xfffffffffffffffe) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={0x0, 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000100005040000", @ANYRES32=0x0], 0x44}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000218c0000000c0a01030000000000000000070000090900020073797a31000000000900010073797a3000000000"], 0x110}}, 0x0) 1.51612647s ago: executing program 6 (id=718): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0xee01) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="ac020000", @ANYRES16=r2, @ANYBLOB="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"], 0x2ac}}, 0x0) 1.390870161s ago: executing program 6 (id=720): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r0 = inotify_init1(0x80000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x17, 0x2000000000000242, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = inotify_add_watch(r0, &(0x7f0000000200)='.\x00', 0x400000a0) r4 = dup(r0) inotify_rm_watch(r4, r3) 1.380274631s ago: executing program 2 (id=721): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x3, 0xd) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x42, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, {0x2}}) io_uring_enter(r1, 0x47bc, 0x2000, 0x0, 0x0, 0x0) 988.377373ms ago: executing program 1 (id=723): mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = dup2(r2, r2) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa, 0x1, 0x40000000, 0x10}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 881.302264ms ago: executing program 6 (id=726): epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0xbdc, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x800700, &(0x7f0000000880)={[{@grpjquota}, {@journal_dev={'journal_dev', 0x3d, 0x4}}, {@norecovery}, {@noinit_itable}, {@init_itable_val={'init_itable', 0x3d, 0x1}}, {@minixdf}, {@usrjquota}, {@noquota}, {@errors_continue}, {@dioread_lock}, {@noblock_validity}, {@noquota}]}, 0x3, 0x465, &(0x7f0000000f00)="$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") chdir(&(0x7f0000000400)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) symlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000002c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) rename(&(0x7f00000000c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000040)='./file1\x00') 866.782074ms ago: executing program 5 (id=727): r0 = socket$inet(0x2, 0x3, 0x8d) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000340)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000140)=0xc) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1f}}, 0x7e, r1}) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4c, &(0x7f0000000000)=0xfffffffe, 0x4) ioctl(r3, 0x8916, &(0x7f0000000000)) ioctl(r3, 0x8936, &(0x7f0000000000)) 816.240074ms ago: executing program 1 (id=728): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r4, 0x0, 0x1034}, 0x18) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 723.148715ms ago: executing program 5 (id=729): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x2, 0xfffffe81, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="070000000400000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100", @ANYRES32=r3], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 580.529396ms ago: executing program 5 (id=730): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0xee01) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="ac020000", @ANYRES16=r2, @ANYBLOB="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"], 0x2ac}}, 0x0) 574.989576ms ago: executing program 2 (id=731): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socket(0x2, 0x80805, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x4000000) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 519.123176ms ago: executing program 6 (id=733): r0 = socket(0x8000000010, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000000000000000000001860000000000000000000a97600000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) write(r0, &(0x7f00000002c0)="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", 0xfc) 505.589296ms ago: executing program 5 (id=734): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) shutdown(r2, 0x1) 505.219647ms ago: executing program 1 (id=735): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = io_uring_setup(0x224a, &(0x7f00000002c0)={0x0, 0x1670, 0x40, 0x2, 0x3d3}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000048c0)={r3, &(0x7f00000047c0), &(0x7f0000004880)=@udp=r2}, 0x20) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', 0xe02, 0x1c0) close_range(r1, 0xffffffffffffffff, 0x0) 494.722467ms ago: executing program 2 (id=736): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) 485.126996ms ago: executing program 1 (id=738): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r0) socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0f0000000400000004000000a2"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r2}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) 457.093527ms ago: executing program 1 (id=739): ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r1, 0x5408, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x2, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf"}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x4, 0xffff, 0x1e, 0x4, 0xf, "db7fa24f5b524e2da29cae9b4215fdf3f1613b"}) syz_clone(0xa0001000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 437.199427ms ago: executing program 2 (id=740): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002064070000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) r4 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 424.446847ms ago: executing program 6 (id=742): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0xff, 0x7, 0x7fc00002}]}) syz_clone3(0x0, 0xffffffffffffff78) epoll_create1(0x0) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_pidfd_open(r0, 0x0) epoll_create1(0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x6, 0x0, 0x9, 0x0, 0x40000, 0x7fffffff}, 0x0, 0x0) 404.331687ms ago: executing program 5 (id=743): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104a5270b7357000000925e4a44", @ANYRES32, @ANYBLOB="0dfa130016000000240012000c00010000000000000000000c0002f60800000001180000080001"], 0x44}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={r0, 0x7, 0x104, 0x7ff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB='H'], 0x48}, 0x1, 0x0, 0x0, 0x20004810}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 362.687357ms ago: executing program 4 (id=745): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6}) ioctl$MON_IOCX_GETX(r3, 0x80089203, &(0x7f0000000a40)={0x0, 0x0}) close_range(r2, 0xffffffffffffffff, 0x0) 351.256997ms ago: executing program 5 (id=746): syz_usb_connect(0x5, 0xc9, &(0x7f0000000040)=ANY=[@ANYBLOB="120101029cf8cd08042348028c7c010203010902b70002020c508209049301039df99ab1052406000005240087000d240f01080000000e008000020210000205c20307250181485400072501800900fffffffffffffffa0001020f0905"], 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) bind$can_raw(r1, &(0x7f0000000000), 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) bind$can_raw(r2, &(0x7f00000001c0), 0x10) dup3(r0, r1, 0x0) 327.158628ms ago: executing program 4 (id=747): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socket(0x2, 0x80805, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x4000000) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 318.246397ms ago: executing program 2 (id=748): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000004d00000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/17], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) close(0xffffffffffffffff) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000580)=@base={0xf, 0x4, 0x4, 0x20002, 0x0, 0x1, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 303.623228ms ago: executing program 4 (id=749): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x6, 0x4, 0xdd, 0xa}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200009b1aecb600000000000000008d0000007500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xb}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 264.888568ms ago: executing program 4 (id=750): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) 264.416878ms ago: executing program 4 (id=751): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x91) newfstatat(0xffffffffffffff9c, &(0x7f00000006c0)='./file1\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setreuid(r1, r1) setrlimit(0x40000000000008, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f00000001c0)={0x200000000000001}, 0x8) sendto$inet6(r2, 0x0, 0x0, 0x404c844, &(0x7f0000000540)={0xa, 0x4e24, 0x9, @local}, 0x1c) 176.979968ms ago: executing program 4 (id=752): r0 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\t\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x39000, 0x0) r5 = memfd_create(&(0x7f0000000080), 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c"], 0x50) splice(r3, 0x0, r5, 0x0, 0x408cd, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfffffe3e) 0s ago: executing program 2 (id=754): ioprio_set$uid(0x3, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x8) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.111' (ED25519) to the list of known hosts. [ 32.868412][ T29] audit: type=1400 audit(1761932374.468:62): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 32.891458][ T29] audit: type=1400 audit(1761932374.488:63): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 32.892444][ T3304] cgroup: Unknown subsys name 'net' [ 32.919278][ T29] audit: type=1400 audit(1761932374.518:64): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.035767][ T3304] cgroup: Unknown subsys name 'cpuset' [ 33.042126][ T3304] cgroup: Unknown subsys name 'rlimit' [ 33.155026][ T29] audit: type=1400 audit(1761932374.748:65): avc: denied { setattr } for pid=3304 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.178316][ T29] audit: type=1400 audit(1761932374.758:66): avc: denied { create } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.198822][ T29] audit: type=1400 audit(1761932374.758:67): avc: denied { write } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.219372][ T29] audit: type=1400 audit(1761932374.758:68): avc: denied { read } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.219781][ T3308] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 33.239726][ T29] audit: type=1400 audit(1761932374.768:69): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 33.273055][ T29] audit: type=1400 audit(1761932374.768:70): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 33.287660][ T3304] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 33.296437][ T29] audit: type=1400 audit(1761932374.848:71): avc: denied { relabelto } for pid=3308 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.453924][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 34.571689][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.578996][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.586384][ T3314] bridge_slave_0: entered allmulticast mode [ 34.592875][ T3314] bridge_slave_0: entered promiscuous mode [ 34.601643][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.608951][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.616268][ T3314] bridge_slave_1: entered allmulticast mode [ 34.622751][ T3314] bridge_slave_1: entered promiscuous mode [ 34.642109][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 34.658420][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.667817][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 34.676867][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 34.696481][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.748117][ T3314] team0: Port device team_slave_0 added [ 34.763584][ T3314] team0: Port device team_slave_1 added [ 34.801527][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.808526][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 34.834683][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.867736][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.874721][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 34.900795][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.912014][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.919141][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.926469][ T3315] bridge_slave_0: entered allmulticast mode [ 34.932844][ T3315] bridge_slave_0: entered promiscuous mode [ 34.941603][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.948798][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.955954][ T3315] bridge_slave_1: entered allmulticast mode [ 34.962328][ T3315] bridge_slave_1: entered promiscuous mode [ 34.968715][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.975910][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.983229][ T3319] bridge_slave_0: entered allmulticast mode [ 34.989837][ T3319] bridge_slave_0: entered promiscuous mode [ 34.996379][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.003452][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.010632][ T3323] bridge_slave_0: entered allmulticast mode [ 35.017262][ T3323] bridge_slave_0: entered promiscuous mode [ 35.035924][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.042995][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.050133][ T3319] bridge_slave_1: entered allmulticast mode [ 35.056507][ T3319] bridge_slave_1: entered promiscuous mode [ 35.062803][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.069927][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.077132][ T3323] bridge_slave_1: entered allmulticast mode [ 35.083485][ T3323] bridge_slave_1: entered promiscuous mode [ 35.123645][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.141661][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.152077][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.162164][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.176951][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 35.191221][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.206889][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.226154][ T3314] hsr_slave_0: entered promiscuous mode [ 35.232213][ T3314] hsr_slave_1: entered promiscuous mode [ 35.248687][ T3315] team0: Port device team_slave_0 added [ 35.264373][ T3323] team0: Port device team_slave_0 added [ 35.275785][ T3319] team0: Port device team_slave_0 added [ 35.282298][ T3315] team0: Port device team_slave_1 added [ 35.293868][ T3323] team0: Port device team_slave_1 added [ 35.302796][ T3319] team0: Port device team_slave_1 added [ 35.319907][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.326911][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.353052][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.380918][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.388025][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.414531][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.438122][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.445113][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.471051][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.484883][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.491932][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.517927][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.528956][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.536044][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.562024][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.594157][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.601207][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.627216][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.643802][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.650960][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.658244][ T3321] bridge_slave_0: entered allmulticast mode [ 35.664713][ T3321] bridge_slave_0: entered promiscuous mode [ 35.686715][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.693813][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.701184][ T3321] bridge_slave_1: entered allmulticast mode [ 35.707916][ T3321] bridge_slave_1: entered promiscuous mode [ 35.730423][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.760718][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.771799][ T3315] hsr_slave_0: entered promiscuous mode [ 35.777931][ T3315] hsr_slave_1: entered promiscuous mode [ 35.783670][ T3315] debugfs: 'hsr0' already exists in 'hsr' [ 35.789432][ T3315] Cannot create hsr debugfs directory [ 35.806218][ T3319] hsr_slave_0: entered promiscuous mode [ 35.812330][ T3319] hsr_slave_1: entered promiscuous mode [ 35.818261][ T3319] debugfs: 'hsr0' already exists in 'hsr' [ 35.823987][ T3319] Cannot create hsr debugfs directory [ 35.843959][ T3323] hsr_slave_0: entered promiscuous mode [ 35.850441][ T3323] hsr_slave_1: entered promiscuous mode [ 35.856315][ T3323] debugfs: 'hsr0' already exists in 'hsr' [ 35.862040][ T3323] Cannot create hsr debugfs directory [ 35.888797][ T3321] team0: Port device team_slave_0 added [ 35.909391][ T3321] team0: Port device team_slave_1 added [ 35.945665][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.952632][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.978614][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.989904][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.996903][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.022936][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.070375][ T3314] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.081625][ T3314] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 36.098520][ T3314] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 36.124541][ T3314] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 36.138871][ T3321] hsr_slave_0: entered promiscuous mode [ 36.144802][ T3321] hsr_slave_1: entered promiscuous mode [ 36.150817][ T3321] debugfs: 'hsr0' already exists in 'hsr' [ 36.156607][ T3321] Cannot create hsr debugfs directory [ 36.246927][ T3319] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 36.266171][ T3319] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 36.277691][ T3319] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 36.286670][ T3319] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 36.320459][ T3323] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.329431][ T3323] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 36.338894][ T3323] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 36.347518][ T3323] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 36.377954][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.398602][ T3315] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.414890][ T3315] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.424411][ T3315] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.447111][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.454186][ T3315] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.475178][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.482316][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.503719][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.510863][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.524495][ T3321] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 36.535885][ T3321] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 36.546646][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.553999][ T3321] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 36.568699][ T3321] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 36.599598][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.611723][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.618823][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.635970][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.651399][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.661116][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.668331][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.689257][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.696383][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.712759][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.719912][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.771116][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.784057][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.801505][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.821302][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.851769][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.869689][ T2626] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.876942][ T2626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.898522][ T2626] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.905646][ T2626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.914318][ T2626] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.921623][ T2626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.932167][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.945825][ T2626] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.952962][ T2626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.980238][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.017590][ T3314] veth0_vlan: entered promiscuous mode [ 37.028620][ T3314] veth1_vlan: entered promiscuous mode [ 37.063453][ T3314] veth0_macvtap: entered promiscuous mode [ 37.094858][ T3314] veth1_macvtap: entered promiscuous mode [ 37.126731][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.145591][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.166083][ T3319] veth0_vlan: entered promiscuous mode [ 37.172418][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.198038][ T3319] veth1_vlan: entered promiscuous mode [ 37.216789][ T57] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.226888][ T3323] veth0_vlan: entered promiscuous mode [ 37.248229][ T3319] veth0_macvtap: entered promiscuous mode [ 37.255695][ T57] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.268140][ T3323] veth1_vlan: entered promiscuous mode [ 37.280767][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.288880][ T57] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.313949][ T3323] veth0_macvtap: entered promiscuous mode [ 37.324493][ T3314] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 37.331539][ T3319] veth1_macvtap: entered promiscuous mode [ 37.348472][ T57] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.365883][ T3323] veth1_macvtap: entered promiscuous mode [ 37.382701][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.411924][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.426937][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.445510][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.459363][ T31] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.514382][ T31] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.537763][ T31] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.550851][ T31] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.564163][ T31] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.577144][ T3315] veth0_vlan: entered promiscuous mode [ 37.592902][ T3315] veth1_vlan: entered promiscuous mode [ 37.604495][ T31] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.640814][ T3321] veth0_vlan: entered promiscuous mode [ 37.661561][ T57] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.690351][ T3321] veth1_vlan: entered promiscuous mode [ 37.713018][ T3315] veth0_macvtap: entered promiscuous mode [ 37.732973][ T57] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.747079][ T3315] veth1_macvtap: entered promiscuous mode [ 37.762478][ T3321] veth0_macvtap: entered promiscuous mode [ 37.772767][ T3321] veth1_macvtap: entered promiscuous mode [ 37.782436][ T3500] syz.0.10 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 37.811838][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.821309][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.840003][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.856536][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.874057][ T3506] netlink: 200 bytes leftover after parsing attributes in process `syz.0.13'. [ 37.893799][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 37.893816][ T29] audit: type=1400 audit(1761932379.488:136): avc: denied { connect } for pid=3501 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 37.933654][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.944790][ T29] audit: type=1400 audit(1761932379.538:137): avc: denied { create } for pid=3507 comm="syz.1.14" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 37.970104][ T31] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.992564][ T29] audit: type=1400 audit(1761932379.568:138): avc: denied { read write } for pid=3509 comm="syz.0.15" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 37.995216][ T37] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.016419][ T29] audit: type=1400 audit(1761932379.568:139): avc: denied { open } for pid=3509 comm="syz.0.15" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 38.076653][ T29] audit: type=1400 audit(1761932379.588:140): avc: denied { write } for pid=3507 comm="syz.1.14" name="file0" dev="tmpfs" ino=46 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 38.098918][ T29] audit: type=1400 audit(1761932379.588:141): avc: denied { open } for pid=3507 comm="syz.1.14" path="/5/file0" dev="tmpfs" ino=46 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 38.121274][ T29] audit: type=1400 audit(1761932379.668:142): avc: denied { ioctl } for pid=3509 comm="syz.0.15" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 38.122960][ T37] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.155047][ T29] audit: type=1400 audit(1761932379.698:143): avc: denied { allowed } for pid=3516 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 38.199274][ T3521] netlink: 96 bytes leftover after parsing attributes in process `syz.4.5'. [ 38.237903][ T29] audit: type=1400 audit(1761932379.758:144): avc: denied { ioctl } for pid=3507 comm="syz.1.14" path="/5/file0" dev="tmpfs" ino=46 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 38.261879][ T29] audit: type=1400 audit(1761932379.788:145): avc: denied { create } for pid=3516 comm="syz.3.4" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 38.301452][ T37] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.322378][ T3530] loop7: detected capacity change from 0 to 7 [ 38.329581][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 38.338774][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 38.354844][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 38.364140][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 38.372925][ T3530] loop7: unable to read partition table [ 38.374135][ T37] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.383299][ T3530] loop_reread_partitions: partition scan of loop7 (úùƒå¡™‰ü¾CêjÌ–ã¢P=ý?ã}X‹ºÐ œëÜ%õ«`ÉæÖ€ù…ˆ{í©Ö˜Èµ4FLQkÝŠ) failed (rc=-5) [ 38.389218][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 38.410150][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 38.423956][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 38.433254][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 38.445066][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 38.454272][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 38.463496][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 38.472713][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 38.482933][ T37] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.491746][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 38.491806][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 38.579399][ T37] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.698061][ T3548] loop0: detected capacity change from 0 to 2048 [ 38.713611][ T3550] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 38.726142][ T3552] netlink: 96 bytes leftover after parsing attributes in process `syz.3.27'. [ 38.748023][ T3548] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.867019][ T3319] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 38.869664][ T3562] netlink: 12 bytes leftover after parsing attributes in process `syz.1.31'. [ 38.914376][ T3566] loop4: detected capacity change from 0 to 128 [ 38.921333][ T3319] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 38.967202][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.033516][ T3575] syz.4.34: attempt to access beyond end of device [ 39.033516][ T3575] loop4: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 39.061802][ T3575] syz.4.34: attempt to access beyond end of device [ 39.061802][ T3575] loop4: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 39.113826][ T3575] syz.4.34: attempt to access beyond end of device [ 39.113826][ T3575] loop4: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 39.149002][ T3575] syz.4.34: attempt to access beyond end of device [ 39.149002][ T3575] loop4: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 39.179809][ T3575] syz.4.34: attempt to access beyond end of device [ 39.179809][ T3575] loop4: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 39.201547][ T3575] syz.4.34: attempt to access beyond end of device [ 39.201547][ T3575] loop4: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 39.225812][ T3574] syz.2.37 (3574) used greatest stack depth: 10160 bytes left [ 39.241569][ T3575] syz.4.34: attempt to access beyond end of device [ 39.241569][ T3575] loop4: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 39.280054][ T3587] pim6reg: entered allmulticast mode [ 39.287783][ T3587] pim6reg: left allmulticast mode [ 39.311098][ T3575] syz.4.34: attempt to access beyond end of device [ 39.311098][ T3575] loop4: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 39.332639][ T3575] syz.4.34: attempt to access beyond end of device [ 39.332639][ T3575] loop4: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 39.366000][ T3575] syz.4.34: attempt to access beyond end of device [ 39.366000][ T3575] loop4: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 39.385295][ T3591] syz.1.45 uses obsolete (PF_INET,SOCK_PACKET) [ 39.702460][ T3623] netlink: 2028 bytes leftover after parsing attributes in process `syz.0.56'. [ 39.711698][ T3623] netlink: 24 bytes leftover after parsing attributes in process `syz.0.56'. [ 39.752866][ T3625] netlink: 8 bytes leftover after parsing attributes in process `syz.3.59'. [ 40.200129][ T3653] loop2: detected capacity change from 0 to 512 [ 40.207904][ T3653] ======================================================= [ 40.207904][ T3653] WARNING: The mand mount option has been deprecated and [ 40.207904][ T3653] and is ignored by this kernel. Remove the mand [ 40.207904][ T3653] option from the mount to silence this warning. [ 40.207904][ T3653] ======================================================= [ 40.268229][ T3653] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.282928][ T3653] ext4 filesystem being mounted at /12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.481957][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.868937][ T3696] netlink: 8 bytes leftover after parsing attributes in process `syz.2.82'. [ 40.990837][ T3695] Driver unsupported XDP return value 0 on prog (id 67) dev N/A, expect packet loss! [ 41.020042][ T3703] bond1: entered promiscuous mode [ 41.025275][ T3703] bond1: entered allmulticast mode [ 41.042642][ T3703] 8021q: adding VLAN 0 to HW filter on device bond1 [ 41.074089][ T3706] netlink: 64 bytes leftover after parsing attributes in process `syz.3.87'. [ 41.126375][ T3703] bond1 (unregistering): Released all slaves [ 41.157478][ T3708] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.252145][ C1] hrtimer: interrupt took 29163 ns [ 41.260145][ T3714] netlink: 152 bytes leftover after parsing attributes in process `syz.4.91'. [ 41.289056][ T3712] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 42.059771][ T3749] netlink: 'syz.4.105': attribute type 10 has an invalid length. [ 42.094937][ T3749] team0 (unregistering): Port device team_slave_0 removed [ 42.119158][ T3749] team0 (unregistering): Port device team_slave_1 removed [ 42.352200][ T3772] team1: entered promiscuous mode [ 42.357402][ T3772] team1: entered allmulticast mode [ 42.369478][ T3772] 8021q: adding VLAN 0 to HW filter on device team1 [ 42.382113][ T3775] loop2: detected capacity change from 0 to 512 [ 42.389758][ T3772] Zero length message leads to an empty skb [ 42.401976][ T3775] EXT4-fs (loop2): orphan cleanup on readonly fs [ 42.415084][ T3775] EXT4-fs error (device loop2): __ext4_iget:5443: inode #4: block 127754: comm syz.2.117: invalid block [ 42.429212][ T3778] loop3: detected capacity change from 0 to 512 [ 42.435848][ T3775] EXT4-fs error (device loop2): ext4_quota_enable:7139: comm syz.2.117: Bad quota inode: 4, type: 1 [ 42.458945][ T3775] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 42.474493][ T3775] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 42.482582][ T3778] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 42.495604][ T3775] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.526658][ T3778] EXT4-fs (loop3): Couldn't remount RDWR because of unprocessed orphan inode list. Please umount/remount instead [ 42.549563][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.564504][ T3775] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 42.601302][ T3775] EXT4-fs error (device loop2): __ext4_iget:5443: inode #4: block 127754: comm syz.2.117: invalid block [ 42.632002][ T3775] EXT4-fs error (device loop2): ext4_quota_enable:7139: comm syz.2.117: Bad quota inode: 4, type: 1 [ 42.744607][ T3775] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 42.801499][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.127163][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 43.127241][ T29] audit: type=1400 audit(1761932384.728:365): avc: denied { cpu } for pid=3806 comm="syz.2.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 43.152867][ T29] audit: type=1400 audit(1761932384.728:366): avc: denied { execute } for pid=3806 comm="syz.2.128" path="/25/blkio.bfq.idle_time" dev="tmpfs" ino=146 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 43.428395][ T29] audit: type=1400 audit(1761932385.028:367): avc: denied { ioctl } for pid=3811 comm="syz.4.131" path="socket:[6390]" dev="sockfs" ino=6390 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 43.474067][ T3812] __nla_validate_parse: 1 callbacks suppressed [ 43.474081][ T3812] netlink: 4 bytes leftover after parsing attributes in process `syz.4.131'. [ 43.480497][ T29] audit: type=1400 audit(1761932385.058:368): avc: denied { bind } for pid=3811 comm="syz.4.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 43.508461][ T29] audit: type=1400 audit(1761932385.058:369): avc: denied { setopt } for pid=3811 comm="syz.4.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 43.525354][ T3810] loop0: detected capacity change from 0 to 1024 [ 43.527830][ T29] audit: type=1400 audit(1761932385.058:370): avc: denied { write } for pid=3811 comm="syz.4.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 43.538015][ T3810] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 43.583466][ T3810] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #3: comm syz.0.129: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 0, max 0(0), depth 0(0) [ 43.611200][ T29] audit: type=1326 audit(1761932385.208:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3818 comm="syz.2.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817942efc9 code=0x7ffc0000 [ 43.634550][ T29] audit: type=1326 audit(1761932385.208:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3818 comm="syz.2.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817942efc9 code=0x7ffc0000 [ 43.657889][ T29] audit: type=1326 audit(1761932385.208:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3818 comm="syz.2.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f817942efc9 code=0x7ffc0000 [ 43.681259][ T29] audit: type=1326 audit(1761932385.208:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3818 comm="syz.2.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817942efc9 code=0x7ffc0000 [ 43.704624][ T3810] EXT4-fs error (device loop0): ext4_quota_enable:7139: comm syz.0.129: Bad quota inode: 3, type: 0 [ 43.753323][ T3824] loop3: detected capacity change from 0 to 2048 [ 43.763370][ T3810] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 43.797342][ T3305] Alternate GPT is invalid, using primary GPT. [ 43.803667][ T3305] loop3: p1 p2 p3 [ 43.810457][ T3810] EXT4-fs (loop0): mount failed [ 43.858282][ T3824] Alternate GPT is invalid, using primary GPT. [ 43.864608][ T3824] loop3: p1 p2 p3 [ 43.881701][ T3005] Alternate GPT is invalid, using primary GPT. [ 43.888054][ T3005] loop3: p1 p2 p3 [ 43.931034][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 43.952419][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 43.964774][ T3495] udevd[3495]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 43.975818][ T3833] process 'syz.3.139' launched './file0' with NULL argv: empty string added [ 44.019326][ T3495] udevd[3495]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 44.031156][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 44.055699][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 44.101089][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 44.112152][ T3495] udevd[3495]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 44.123721][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 44.471255][ T3912] loop1: detected capacity change from 0 to 512 [ 44.534402][ T3913] syzkaller0: entered promiscuous mode [ 44.540057][ T3913] syzkaller0: entered allmulticast mode [ 44.549122][ T3912] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.563280][ T3918] io-wq is not configured for unbound workers [ 44.618931][ T3922] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.644229][ T3912] EXT4-fs (loop1): shut down requested (0) [ 44.719863][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.821093][ T3928] netlink: 4 bytes leftover after parsing attributes in process `syz.4.153'. [ 44.941673][ T3922] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.947757][ T3935] netlink: 4 bytes leftover after parsing attributes in process `syz.4.153'. [ 45.041468][ T3922] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.112583][ T3922] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.142804][ T3946] loop0: detected capacity change from 0 to 512 [ 45.167869][ T3946] EXT4-fs: Ignoring removed i_version option [ 45.173937][ T3946] EXT4-fs: Ignoring removed bh option [ 45.199894][ T3880] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.218506][ T3880] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.227292][ T3880] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.255499][ T3880] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.256905][ T3946] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.288814][ T3946] ext4 filesystem being mounted at /27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.391391][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.438940][ T3953] lo speed is unknown, defaulting to 1000 [ 45.449241][ T3953] lo speed is unknown, defaulting to 1000 [ 45.463056][ T3953] lo speed is unknown, defaulting to 1000 [ 45.479434][ T3953] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 45.487751][ T3953] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 45.503150][ T3953] lo speed is unknown, defaulting to 1000 [ 45.517665][ T3953] lo speed is unknown, defaulting to 1000 [ 45.528033][ T3953] lo speed is unknown, defaulting to 1000 [ 45.534386][ T3953] lo speed is unknown, defaulting to 1000 [ 45.540794][ T3953] lo speed is unknown, defaulting to 1000 [ 45.573305][ T3961] loop2: detected capacity change from 0 to 1024 [ 45.590253][ T3961] EXT4-fs: Ignoring removed orlov option [ 45.632995][ T3961] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.800476][ T3995] capability: warning: `syz.0.176' uses deprecated v2 capabilities in a way that may be insecure [ 46.100423][ T4016] netlink: 19 bytes leftover after parsing attributes in process `syz.1.188'. [ 46.114803][ T3880] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.139735][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.200496][ T3880] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.269465][ T3880] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.310668][ T3880] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.313450][ T4040] loop1: detected capacity change from 0 to 164 [ 46.333766][ T4038] loop2: detected capacity change from 0 to 1024 [ 46.373795][ T4038] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.409572][ T4038] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.455556][ T3880] bridge_slave_1: left allmulticast mode [ 46.461300][ T3880] bridge_slave_1: left promiscuous mode [ 46.467057][ T3880] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.506211][ T3880] bridge_slave_0: left allmulticast mode [ 46.511915][ T3880] bridge_slave_0: left promiscuous mode [ 46.517652][ T3880] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.687701][ T3880] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 46.698017][ T3880] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 46.708560][ T3880] bond0 (unregistering): Released all slaves [ 46.765881][ T4024] lo speed is unknown, defaulting to 1000 [ 46.813958][ T3880] hsr_slave_0: left promiscuous mode [ 46.821191][ T3880] hsr_slave_1: left promiscuous mode [ 46.827239][ T3880] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.834641][ T3880] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.843256][ T3880] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.850771][ T3880] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.861909][ T3880] veth1_macvtap: left promiscuous mode [ 46.867466][ T3880] veth0_macvtap: left promiscuous mode [ 46.873075][ T3880] veth1_vlan: left promiscuous mode [ 46.890832][ T3880] veth0_vlan: left promiscuous mode [ 46.916743][ T4105] netlink: 8 bytes leftover after parsing attributes in process `syz.1.213'. [ 47.013512][ T3880] team0 (unregistering): Port device team_slave_1 removed [ 47.024460][ T3880] team0 (unregistering): Port device team_slave_0 removed [ 47.074963][ T36] lo speed is unknown, defaulting to 1000 [ 47.080773][ T36] infiniband syz2: ib_query_port failed (-19) [ 47.086935][ T4113] netlink: 236 bytes leftover after parsing attributes in process `syz.1.213'. [ 47.215480][ T4126] netlink: 172 bytes leftover after parsing attributes in process `syz.2.220'. [ 47.235349][ T4024] chnl_net:caif_netlink_parms(): no params data found [ 47.348670][ T4145] loop4: detected capacity change from 0 to 512 [ 47.383091][ T4024] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.390284][ T4024] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.406401][ T4145] EXT4-fs (loop4): The Hurd can't support 64-bit file systems [ 47.425625][ T4024] bridge_slave_0: entered allmulticast mode [ 47.432366][ T4024] bridge_slave_0: entered promiscuous mode [ 47.465661][ T4145] loop4: detected capacity change from 0 to 2048 [ 47.476237][ T4024] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.483487][ T4024] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.502758][ T4024] bridge_slave_1: entered allmulticast mode [ 47.511025][ T4024] bridge_slave_1: entered promiscuous mode [ 47.519923][ T4145] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.608966][ T4163] loop3: detected capacity change from 0 to 512 [ 47.624691][ T4154] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.631936][ T4154] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.641453][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.641652][ T4163] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.675208][ T4163] ext4 filesystem being mounted at /file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.723659][ T4163] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.737215][ T4154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.748074][ T4154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.855447][ T4024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.869408][ T3869] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.878478][ T4177] netlink: 96 bytes leftover after parsing attributes in process `syz.4.233'. [ 47.896394][ T4024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.915156][ T3869] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.957234][ T3869] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.967261][ T4024] team0: Port device team_slave_0 added [ 48.032047][ T3869] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.041948][ T4024] team0: Port device team_slave_1 added [ 48.087011][ T4024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.094034][ T4024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 48.120220][ T4024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.135911][ T4024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.142911][ T4024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 48.148353][ T29] kauditd_printk_skb: 199 callbacks suppressed [ 48.148372][ T29] audit: type=1326 audit(1761932389.738:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.4.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd9a1ca5e67 code=0x7ffc0000 [ 48.168870][ T4024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.233441][ T29] audit: type=1400 audit(1761932389.808:575): avc: denied { bind } for pid=4196 comm="syz.3.237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.252797][ T29] audit: type=1326 audit(1761932389.818:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.4.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd9a1c4b099 code=0x7ffc0000 [ 48.276163][ T29] audit: type=1326 audit(1761932389.818:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.4.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd9a1ca5e67 code=0x7ffc0000 [ 48.299408][ T29] audit: type=1326 audit(1761932389.818:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.4.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd9a1c4b099 code=0x7ffc0000 [ 48.322834][ T29] audit: type=1326 audit(1761932389.818:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.4.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd9a1ca5e67 code=0x7ffc0000 [ 48.346089][ T29] audit: type=1326 audit(1761932389.818:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.4.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd9a1c4b099 code=0x7ffc0000 [ 48.369634][ T29] audit: type=1326 audit(1761932389.818:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.4.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd9a1ca5e67 code=0x7ffc0000 [ 48.392903][ T29] audit: type=1326 audit(1761932389.818:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.4.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd9a1c4b099 code=0x7ffc0000 [ 48.416287][ T29] audit: type=1326 audit(1761932389.818:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4192 comm="syz.4.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd9a1ca5e67 code=0x7ffc0000 [ 48.469690][ T4024] hsr_slave_0: entered promiscuous mode [ 48.475949][ T4024] hsr_slave_1: entered promiscuous mode [ 48.481961][ T4024] debugfs: 'hsr0' already exists in 'hsr' [ 48.487730][ T4024] Cannot create hsr debugfs directory [ 48.563325][ T4216] loop1: detected capacity change from 0 to 512 [ 48.575364][ T4217] netlink: 96 bytes leftover after parsing attributes in process `syz.2.243'. [ 48.602233][ T4216] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.244: corrupted in-inode xattr: invalid ea_ino [ 48.612735][ T4024] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 48.627995][ T4220] SELinux: failed to load policy [ 48.633865][ T4216] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.244: couldn't read orphan inode 15 (err -117) [ 48.647539][ T4024] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 48.656963][ T4024] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 48.665554][ T4216] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.679594][ T4024] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 48.700852][ T4216] EXT4-fs error (device loop1): ext4_lookup:1787: inode #14: comm syz.1.244: invalid fast symlink length 39 [ 48.733485][ T4024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.741647][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.746950][ T4024] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.779167][ T4024] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.789660][ T4024] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.806917][ T4233] netlink: 'syz.2.249': attribute type 12 has an invalid length. [ 48.811240][ T4234] SELinux: ebitmap: truncated map [ 48.817272][ T3869] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.824245][ T4234] SELinux: failed to load policy [ 48.826869][ T3869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.845530][ T4236] mmap: syz.1.250 (4236) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 48.853851][ T3869] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.864517][ T3869] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.963088][ T4024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.147887][ T4024] veth0_vlan: entered promiscuous mode [ 49.164773][ T4024] veth1_vlan: entered promiscuous mode [ 49.195720][ T4024] veth0_macvtap: entered promiscuous mode [ 49.210544][ T4024] veth1_macvtap: entered promiscuous mode [ 49.235973][ T4024] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.253260][ T4024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.270837][ T4249] loop4: detected capacity change from 0 to 256 [ 49.279771][ T3884] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.297852][ T4249] FAT-fs (loop4): bogus number of FAT sectors [ 49.304272][ T4249] FAT-fs (loop4): Can't find a valid FAT filesystem [ 49.314098][ T3884] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.326185][ T3884] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.340552][ T3884] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.564246][ T4297] loop1: detected capacity change from 0 to 512 [ 49.585715][ T4300] netlink: 60 bytes leftover after parsing attributes in process `syz.5.269'. [ 49.599851][ T4292] wg2: entered promiscuous mode [ 49.604751][ T4292] wg2: entered allmulticast mode [ 49.612986][ T4297] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.641419][ T4297] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.702213][ T4318] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 49.709506][ T4318] IPv6: NLM_F_CREATE should be set when creating new route [ 49.716811][ T4318] IPv6: NLM_F_CREATE should be set when creating new route [ 49.731195][ T4318] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 49.731926][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.010796][ T4344] program syz.3.289 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.132008][ T4363] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4363 comm=syz.5.297 [ 50.155697][ T4366] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 50.219852][ T4373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4373 comm=syz.3.302 [ 50.377440][ T4392] loop4: detected capacity change from 0 to 164 [ 50.397304][ T4392] bio_check_eod: 101 callbacks suppressed [ 50.397374][ T4392] syz.4.310: attempt to access beyond end of device [ 50.397374][ T4392] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 50.435262][ T4392] syz.4.310: attempt to access beyond end of device [ 50.435262][ T4392] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 50.490028][ T4399] SELinux: failed to load policy [ 50.848976][ T4439] netlink: 'syz.2.332': attribute type 1 has an invalid length. [ 50.856734][ T4439] netlink: 'syz.2.332': attribute type 4 has an invalid length. [ 50.864604][ T4439] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.332'. [ 50.900879][ T4443] netlink: 'syz.2.332': attribute type 1 has an invalid length. [ 50.908630][ T4443] netlink: 'syz.2.332': attribute type 4 has an invalid length. [ 50.916339][ T4443] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.332'. [ 50.970841][ T4446] netlink: 24 bytes leftover after parsing attributes in process `syz.4.334'. [ 51.100341][ T4451] loop1: detected capacity change from 0 to 512 [ 51.108894][ T4451] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.115982][ T4451] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.136573][ T4451] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 51.138954][ T4454] netlink: 4 bytes leftover after parsing attributes in process `syz.4.337'. [ 51.145115][ T4451] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 51.188933][ T4454] netlink: 12 bytes leftover after parsing attributes in process `syz.4.337'. [ 51.200506][ T4451] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 72 vs 41 free clusters [ 51.221895][ T4451] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.336: Failed to acquire dquot type 1 [ 51.241340][ T4451] EXT4-fs (loop1): 1 truncate cleaned up [ 51.250426][ T4451] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.253728][ T4468] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.302671][ T4451] syz.1.336 (4451) used greatest stack depth: 9560 bytes left [ 51.322837][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.459824][ T4468] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.527567][ T4468] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.618260][ T4468] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.711769][ T31] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.730240][ T3884] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.756250][ T3884] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.764819][ T3884] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.863167][ T4497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4497 comm=syz.2.353 [ 52.152990][ T4513] netlink: 'syz.4.360': attribute type 1 has an invalid length. [ 52.162620][ T4513] netlink: 224 bytes leftover after parsing attributes in process `syz.4.360'. [ 52.362006][ T4524] loop2: detected capacity change from 0 to 128 [ 52.656235][ T4535] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.729865][ T4535] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.804706][ T4544] lo: entered allmulticast mode [ 52.819439][ T4544] tunl0: entered allmulticast mode [ 52.834804][ T4544] gre0: entered allmulticast mode [ 52.851118][ T4544] gretap0: entered allmulticast mode [ 52.866825][ T4544] erspan0: entered allmulticast mode [ 52.898065][ T4544] ip_vti0: entered allmulticast mode [ 52.948261][ T4544] ip6_vti0: entered allmulticast mode [ 52.954445][ T4544] sit0: entered allmulticast mode [ 52.963625][ T4544] ip6tnl0: entered allmulticast mode [ 52.978306][ T4544] ip6gre0: entered allmulticast mode [ 52.996812][ T4544] syz_tun: entered allmulticast mode [ 53.002339][ T4544] ip6gretap0: entered allmulticast mode [ 53.021157][ T4544] bridge0: entered allmulticast mode [ 53.035609][ T4544] vcan0: entered allmulticast mode [ 53.043831][ T4544] bond0: entered allmulticast mode [ 53.049046][ T4544] bond_slave_0: entered allmulticast mode [ 53.054832][ T4544] bond_slave_1: entered allmulticast mode [ 53.063197][ T4544] team0: entered allmulticast mode [ 53.068403][ T4544] team_slave_0: entered allmulticast mode [ 53.074162][ T4544] team_slave_1: entered allmulticast mode [ 53.081129][ T4544] dummy0: entered allmulticast mode [ 53.088058][ T4544] nlmon0: entered allmulticast mode [ 53.093713][ T4544] caif0: entered allmulticast mode [ 53.099201][ T4544] batadv0: entered allmulticast mode [ 53.104761][ T4544] vxcan0: entered allmulticast mode [ 53.110223][ T4544] vxcan1: entered allmulticast mode [ 53.115764][ T4544] veth0: entered allmulticast mode [ 53.121232][ T4544] veth1: entered allmulticast mode [ 53.127014][ T4544] wg0: entered allmulticast mode [ 53.132558][ T4544] wg1: entered allmulticast mode [ 53.137838][ T4544] wg2: entered allmulticast mode [ 53.143016][ T4544] veth0_to_bridge: entered allmulticast mode [ 53.155454][ T4544] veth1_to_bridge: entered allmulticast mode [ 53.161990][ T4544] veth0_to_bond: entered allmulticast mode [ 53.170452][ T4544] veth1_to_bond: entered allmulticast mode [ 53.180877][ T4544] veth0_to_team: entered allmulticast mode [ 53.196947][ T4544] veth1_to_team: entered allmulticast mode [ 53.204284][ T4544] veth0_to_batadv: entered allmulticast mode [ 53.225226][ T4544] batadv_slave_0: entered allmulticast mode [ 53.232579][ T4544] veth1_to_batadv: entered allmulticast mode [ 53.240311][ T4544] batadv_slave_1: entered allmulticast mode [ 53.253189][ T4544] xfrm0: entered allmulticast mode [ 53.266243][ T4544] veth0_to_hsr: entered allmulticast mode [ 53.274585][ T4544] hsr_slave_0: entered allmulticast mode [ 53.290423][ T4544] veth1_to_hsr: entered allmulticast mode [ 53.388802][ T4544] hsr_slave_1: entered allmulticast mode [ 53.466108][ T4544] hsr0: entered allmulticast mode [ 53.502025][ T4544] veth1_virt_wifi: entered allmulticast mode [ 53.526921][ T4544] veth0_virt_wifi: entered allmulticast mode [ 53.551177][ T4544] veth1_vlan: entered allmulticast mode [ 53.581102][ T4544] veth0_vlan: entered allmulticast mode [ 53.605293][ T4544] vlan0: entered allmulticast mode [ 53.641029][ T4544] vlan1: entered allmulticast mode [ 53.683390][ T4544] macvlan0: entered allmulticast mode [ 53.701542][ T4544] macvlan1: entered allmulticast mode [ 53.729422][ T4544] ipvlan0: entered allmulticast mode [ 53.745129][ T4544] ipvlan1: entered allmulticast mode [ 53.758837][ T4544] veth1_macvtap: entered allmulticast mode [ 53.768960][ T4544] veth0_macvtap: entered allmulticast mode [ 53.778921][ T4544] macvtap0: entered allmulticast mode [ 53.784611][ T4544] macsec0: entered allmulticast mode [ 53.798071][ T4544] geneve0: entered allmulticast mode [ 53.803642][ T4544] geneve1: entered allmulticast mode [ 53.819363][ T4544] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 53.829483][ T4544] netdevsim netdevsim1 netdevsim1: entered allmulticast mode [ 53.845226][ T4544] netdevsim netdevsim1 netdevsim2: entered allmulticast mode [ 53.852955][ T4544] netdevsim netdevsim1 netdevsim3: entered allmulticast mode [ 53.874950][ T4544] gre1: entered allmulticast mode [ 53.885086][ T4544] syzkaller0: entered allmulticast mode [ 53.893703][ T4535] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.908080][ T4550] syzkaller0: entered promiscuous mode [ 53.928490][ T4554] loop3: detected capacity change from 0 to 512 [ 53.941493][ T4554] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c198, mo2=0002] [ 53.950598][ T4554] System zones: 1-12 [ 53.955149][ T4554] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.377: corrupted in-inode xattr: e_value size too large [ 53.970759][ T4535] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.990016][ T4554] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.377: couldn't read orphan inode 15 (err -117) [ 54.005814][ T4554] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.027716][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 54.027740][ T29] audit: type=1400 audit(1761932395.628:792): avc: denied { create } for pid=4553 comm="syz.3.377" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 54.089632][ T3862] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.115369][ T3862] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.136916][ T3862] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.181316][ T3862] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.353517][ T4569] netlink: 4 bytes leftover after parsing attributes in process `syz.2.383'. [ 54.392560][ T4572] EXT4-fs warning (device loop3): dx_probe:801: inode #2: comm syz.3.377: Unrecognised inode hash code 4 [ 54.403911][ T4572] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.377: Corrupt directory, running e2fsck is recommended [ 54.439497][ T4572] EXT4-fs warning (device loop3): dx_probe:801: inode #2: comm syz.3.377: Unrecognised inode hash code 4 [ 54.451030][ T4572] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.377: Corrupt directory, running e2fsck is recommended [ 54.475280][ T4569] netlink: 12 bytes leftover after parsing attributes in process `syz.2.383'. [ 54.736166][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.758286][ T4583] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.390'. [ 54.788856][ T4583] netlink: zone id is out of range [ 54.794050][ T4583] netlink: zone id is out of range [ 54.827461][ T4583] netlink: zone id is out of range [ 54.855439][ T4583] netlink: zone id is out of range [ 54.876630][ T1042] kernel read not supported for file /rfkill (pid: 1042 comm: kworker/1:2) [ 54.887043][ T4583] netlink: zone id is out of range [ 54.911595][ T4583] netlink: zone id is out of range [ 54.934904][ T4583] netlink: zone id is out of range [ 54.940148][ T4583] netlink: zone id is out of range [ 54.945320][ T4583] netlink: zone id is out of range [ 54.950445][ T4583] netlink: zone id is out of range [ 55.094556][ T4595] loop5: detected capacity change from 0 to 512 [ 55.103195][ T4595] EXT4-fs: Ignoring removed orlov option [ 55.131979][ T4595] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.393: inode has both inline data and extents flags [ 55.145639][ T4595] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.393: couldn't read orphan inode 15 (err -117) [ 55.158533][ T4595] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.197821][ T29] audit: type=1400 audit(1761932396.798:793): avc: denied { mounton } for pid=4594 comm="syz.5.393" path="/23/file0/bus" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 55.275779][ T4024] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.290547][ T29] audit: type=1400 audit(1761932396.858:794): avc: denied { unlink } for pid=4024 comm="syz-executor" name="bus" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 55.414711][ T29] audit: type=1326 audit(1761932397.008:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.1.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b92cefc9 code=0x7ffc0000 [ 55.438071][ T29] audit: type=1326 audit(1761932397.008:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.1.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b92cefc9 code=0x7ffc0000 [ 55.473497][ T29] audit: type=1326 audit(1761932397.068:797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.1.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa3b92cefc9 code=0x7ffc0000 [ 55.499303][ T29] audit: type=1326 audit(1761932397.098:798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.1.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b92cefc9 code=0x7ffc0000 [ 55.537357][ T29] audit: type=1326 audit(1761932397.108:799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.1.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fa3b92cefc9 code=0x7ffc0000 [ 55.560621][ T29] audit: type=1326 audit(1761932397.108:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.1.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b92cefc9 code=0x7ffc0000 [ 55.583877][ T29] audit: type=1326 audit(1761932397.108:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.1.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b92cefc9 code=0x7ffc0000 [ 55.613565][ T4619] netlink: 12 bytes leftover after parsing attributes in process `syz.3.401'. [ 55.622954][ T4609] loop1: detected capacity change from 0 to 4096 [ 55.625739][ T4622] netlink: 4 bytes leftover after parsing attributes in process `syz.5.404'. [ 55.643849][ T4617] loop2: detected capacity change from 0 to 512 [ 55.654941][ T4622] netlink: 12 bytes leftover after parsing attributes in process `syz.5.404'. [ 55.668815][ T4617] EXT4-fs: Ignoring removed nobh option [ 55.693180][ T4609] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.708050][ T4617] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 55.722168][ T4628] netlink: 4 bytes leftover after parsing attributes in process `syz.3.406'. [ 55.736568][ T4632] netlink: 'syz.5.408': attribute type 1 has an invalid length. [ 55.744234][ T4632] netlink: 224 bytes leftover after parsing attributes in process `syz.5.408'. [ 55.755283][ T4617] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #3: comm syz.2.402: corrupted inode contents [ 55.767369][ T4617] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #3: comm syz.2.402: mark_inode_dirty error [ 55.779842][ T4617] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #3: comm syz.2.402: corrupted inode contents [ 55.792129][ T4637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=4637 comm=syz.4.407 [ 55.805646][ T4617] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.402: mark_inode_dirty error [ 55.827535][ T4617] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.402: Failed to acquire dquot type 0 [ 55.844238][ T4617] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.402: corrupted inode contents [ 55.856813][ T4617] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #16: comm syz.2.402: mark_inode_dirty error [ 55.868344][ T4617] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.402: corrupted inode contents [ 55.880754][ T4617] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.402: mark_inode_dirty error [ 55.895203][ T4617] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.402: corrupted inode contents [ 55.907996][ T4617] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 55.925529][ T4617] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.402: corrupted inode contents [ 55.956076][ T4617] EXT4-fs error (device loop2): ext4_truncate:4637: inode #16: comm syz.2.402: mark_inode_dirty error [ 55.973390][ T4617] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 55.985718][ T4617] EXT4-fs (loop2): 1 truncate cleaned up [ 55.995674][ T4617] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.009999][ T4617] ext4 filesystem being mounted at /86/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.061344][ T4617] netlink: 56 bytes leftover after parsing attributes in process `syz.2.402'. [ 56.070708][ T4617] netlink: 16 bytes leftover after parsing attributes in process `syz.2.402'. [ 56.103334][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.114434][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.127543][ T4652] netlink: 'syz.2.414': attribute type 1 has an invalid length. [ 56.141230][ T4652] 8021q: adding VLAN 0 to HW filter on device bond1 [ 56.155760][ T4652] erspan0: entered allmulticast mode [ 56.166246][ T4652] bond1: (slave erspan0): making interface the new active one [ 56.175630][ T4652] bond1: (slave erspan0): Enslaving as an active interface with an up link [ 56.260177][ T4662] SELinux: ebitmap: truncated map [ 56.280076][ T4662] SELinux: failed to load policy [ 56.316974][ T4671] loop5: detected capacity change from 0 to 164 [ 56.331545][ T4671] syz.5.423: attempt to access beyond end of device [ 56.331545][ T4671] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 56.349317][ T4671] syz.5.423: attempt to access beyond end of device [ 56.349317][ T4671] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 56.364438][ T4673] netlink: 'syz.1.424': attribute type 4 has an invalid length. [ 56.376043][ T4673] .`: renamed from bond0 [ 56.586578][ T4697] netlink: 'syz.5.434': attribute type 12 has an invalid length. [ 56.882120][ T4718] loop7: detected capacity change from 0 to 7 [ 56.895413][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 56.904705][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 56.912746][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 56.921965][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 56.930857][ T4718] loop7: unable to read partition table [ 56.939506][ T4724] loop3: detected capacity change from 0 to 512 [ 56.946305][ T4718] loop_reread_partitions: partition scan of loop7 (úùƒå¡™‰ü¾CêjÌ–ã¢P=ý?ã}X‹ºÐ œëÜ%õ«`ÉæÖ€ù…ˆ{í©Ö˜Èµ4FLQkÝŠ) failed (rc=-5) [ 56.960685][ T4724] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 57.088237][ T4735] loop3: detected capacity change from 0 to 2048 [ 57.138684][ T4735] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.310283][ T3315] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 57.348180][ T3315] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 57.384623][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.465689][ T4773] loop3: detected capacity change from 0 to 128 [ 57.814280][ T4787] loop3: detected capacity change from 0 to 128 [ 57.896680][ T4788] syz.3.475: attempt to access beyond end of device [ 57.896680][ T4788] loop3: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 57.920799][ T4788] syz.3.475: attempt to access beyond end of device [ 57.920799][ T4788] loop3: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 57.936108][ T4788] syz.3.475: attempt to access beyond end of device [ 57.936108][ T4788] loop3: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 57.952273][ T4788] syz.3.475: attempt to access beyond end of device [ 57.952273][ T4788] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 57.967348][ T4788] syz.3.475: attempt to access beyond end of device [ 57.967348][ T4788] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 57.982953][ T4788] syz.3.475: attempt to access beyond end of device [ 57.982953][ T4788] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 57.996653][ T4788] syz.3.475: attempt to access beyond end of device [ 57.996653][ T4788] loop3: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 58.011439][ T4788] syz.3.475: attempt to access beyond end of device [ 58.011439][ T4788] loop3: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 58.048157][ T4794] loop1: detected capacity change from 0 to 2048 [ 58.071981][ T4794] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.175224][ T3314] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 58.230875][ T3314] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 58.265294][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.459075][ T4820] loop4: detected capacity change from 0 to 128 [ 58.582519][ T4832] ip6gre1: entered allmulticast mode [ 58.709148][ T4840] ip6gre1: entered allmulticast mode [ 59.167073][ T4876] loop4: detected capacity change from 0 to 512 [ 59.187357][ T4876] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.200214][ T4876] ext4 filesystem being mounted at /109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.214370][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 59.214384][ T29] audit: type=1400 audit(1761932400.808:905): avc: denied { read append } for pid=4874 comm="syz.4.512" path="/109/bus/cpu.stat" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 59.258035][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.276938][ T29] audit: type=1400 audit(1761932400.838:906): avc: denied { ioctl } for pid=4874 comm="syz.4.512" path="/109/bus/cpu.stat" dev="loop4" ino=18 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 59.680705][ T4891] __nla_validate_parse: 10 callbacks suppressed [ 59.680789][ T4891] netlink: 2028 bytes leftover after parsing attributes in process `syz.1.520'. [ 59.696285][ T4891] netlink: 24 bytes leftover after parsing attributes in process `syz.1.520'. [ 59.723047][ T4893] netlink: 4 bytes leftover after parsing attributes in process `syz.3.521'. [ 59.835782][ T4893] netlink: 12 bytes leftover after parsing attributes in process `syz.3.521'. [ 59.970970][ T29] audit: type=1326 audit(1761932401.568:907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.2.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8179425e67 code=0x7ffc0000 [ 60.016543][ T29] audit: type=1326 audit(1761932401.588:908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.2.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f81793cb099 code=0x7ffc0000 [ 60.039828][ T29] audit: type=1326 audit(1761932401.588:909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.2.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8179425e67 code=0x7ffc0000 [ 60.063209][ T29] audit: type=1326 audit(1761932401.588:910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.2.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f81793cb099 code=0x7ffc0000 [ 60.086475][ T29] audit: type=1326 audit(1761932401.588:911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.2.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817942efc9 code=0x7ffc0000 [ 60.109777][ T29] audit: type=1326 audit(1761932401.598:912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.2.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f817942efc9 code=0x7ffc0000 [ 60.133146][ T29] audit: type=1326 audit(1761932401.598:913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.2.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817942efc9 code=0x7ffc0000 [ 60.156415][ T29] audit: type=1326 audit(1761932401.598:914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.2.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f817942efc9 code=0x7ffc0000 [ 60.314659][ T4903] netlink: 8 bytes leftover after parsing attributes in process `syz.4.527'. [ 60.447707][ T4911] loop5: detected capacity change from 0 to 2048 [ 60.460052][ T4910] bond1: entered promiscuous mode [ 60.465203][ T4910] bond1: entered allmulticast mode [ 60.471479][ T4910] 8021q: adding VLAN 0 to HW filter on device bond1 [ 60.481348][ T4911] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.501959][ T4917] loop1: detected capacity change from 0 to 512 [ 60.502618][ T4910] bond1 (unregistering): Released all slaves [ 60.519635][ T4920] netlink: 64 bytes leftover after parsing attributes in process `syz.2.530'. [ 60.542909][ T4917] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.555891][ T4917] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.596146][ T4024] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 60.615998][ T4024] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 60.649391][ T4024] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.687364][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.709056][ T4933] netlink: 4 bytes leftover after parsing attributes in process `syz.5.534'. [ 60.718733][ T4933] netlink: 12 bytes leftover after parsing attributes in process `syz.5.534'. [ 60.812180][ T4949] netlink: 'syz.5.543': attribute type 10 has an invalid length. [ 60.888131][ T4949] team0 (unregistering): Port device team_slave_0 removed [ 60.897829][ T4949] team0 (unregistering): Port device team_slave_1 removed [ 61.518037][ T4967] netlink: 4 bytes leftover after parsing attributes in process `syz.1.550'. [ 61.533042][ T4967] team1: entered promiscuous mode [ 61.538216][ T4967] team1: entered allmulticast mode [ 61.561154][ T4967] 8021q: adding VLAN 0 to HW filter on device team1 [ 62.034514][ T4991] netlink: 55631 bytes leftover after parsing attributes in process `syz.4.561'. [ 62.620921][ T5034] macvtap0: refused to change device tx_queue_len [ 62.669106][ T5038] ip6gre2: entered allmulticast mode [ 63.197246][ T5063] loop4: detected capacity change from 0 to 2048 [ 63.266540][ T5063] loop4: p1 < > p4 [ 63.275898][ T5063] loop4: p4 size 8388608 extends beyond EOD, truncated [ 63.614172][ T5093] netlink: 'syz.1.605': attribute type 10 has an invalid length. [ 63.630557][ T5093] team0: entered promiscuous mode [ 63.635758][ T5093] team_slave_0: entered promiscuous mode [ 63.641722][ T5093] team_slave_1: entered promiscuous mode [ 63.652895][ T5093] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.660247][ T5093] bridge0: port 3(team0) entered blocking state [ 63.666630][ T5093] bridge0: port 3(team0) entered disabled state [ 63.789888][ T5100] loop2: detected capacity change from 0 to 512 [ 63.821503][ T5100] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.844095][ T5102] loop1: detected capacity change from 0 to 1024 [ 63.850865][ T5102] EXT4-fs: Ignoring removed orlov option [ 63.874894][ T5102] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.908281][ T5100] EXT4-fs (loop2): 1 truncate cleaned up [ 63.927309][ T5100] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.966234][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.984285][ T5109] IPv6: NLM_F_CREATE should be specified when creating new route [ 63.994857][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.226123][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 64.226138][ T29] audit: type=1400 audit(1761932405.828:1044): avc: denied { ioctl } for pid=5139 comm="syz.5.623" path="/dev/virtual_nci" dev="devtmpfs" ino=132 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 64.303119][ T29] audit: type=1326 audit(1761932405.898:1045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5156 comm="syz.4.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1caefc9 code=0x7ffc0000 [ 64.328134][ T29] audit: type=1326 audit(1761932405.928:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5156 comm="syz.4.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9a1caefc9 code=0x7ffc0000 [ 64.351623][ T29] audit: type=1326 audit(1761932405.928:1047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5156 comm="syz.4.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1caefc9 code=0x7ffc0000 [ 64.374956][ T29] audit: type=1326 audit(1761932405.928:1048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5156 comm="syz.4.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1caefc9 code=0x7ffc0000 [ 64.398794][ T29] audit: type=1326 audit(1761932405.988:1049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5156 comm="syz.4.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7fd9a1caefc9 code=0x7ffc0000 [ 64.422165][ T29] audit: type=1326 audit(1761932405.988:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5156 comm="syz.4.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1caefc9 code=0x7ffc0000 [ 64.445552][ T29] audit: type=1326 audit(1761932405.988:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5156 comm="syz.4.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1caefc9 code=0x7ffc0000 [ 64.482339][ T3852] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.537821][ T3852] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.599833][ T3852] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.645849][ T5182] loop4: detected capacity change from 0 to 512 [ 64.654929][ T5182] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 64.669299][ T3852] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.732686][ T3852] bridge_slave_1: left allmulticast mode [ 64.738436][ T3852] bridge_slave_1: left promiscuous mode [ 64.744142][ T3852] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.752316][ T3852] bridge_slave_0: left allmulticast mode [ 64.758088][ T3852] bridge_slave_0: left promiscuous mode [ 64.763886][ T3852] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.818865][ T5191] __nla_validate_parse: 6 callbacks suppressed [ 64.818884][ T5191] netlink: 19 bytes leftover after parsing attributes in process `syz.5.641'. [ 64.914734][ T5197] netlink: 4 bytes leftover after parsing attributes in process `syz.2.644'. [ 64.937979][ T3852] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 64.951526][ T3852] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 64.964076][ T3852] bond0 (unregistering): Released all slaves [ 64.975175][ T5202] loop1: detected capacity change from 0 to 128 [ 64.982390][ T5189] netlink: 12 bytes leftover after parsing attributes in process `syz.4.640'. [ 64.989817][ T5202] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 64.991346][ T5189] netlink: 28 bytes leftover after parsing attributes in process `syz.4.640'. [ 64.999569][ T5202] FAT-fs (loop1): Filesystem has been set read-only [ 65.000205][ T5202] bio_check_eod: 103 callbacks suppressed [ 65.000288][ T5202] syz.1.646: attempt to access beyond end of device [ 65.000288][ T5202] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 65.008648][ T5189] netlink: 12 bytes leftover after parsing attributes in process `syz.4.640'. [ 65.043192][ T5189] netlink: 28 bytes leftover after parsing attributes in process `syz.4.640'. [ 65.052098][ T5189] netlink: 'syz.4.640': attribute type 6 has an invalid length. [ 65.078367][ T3852] hsr_slave_0: left promiscuous mode [ 65.084147][ T3852] hsr_slave_1: left promiscuous mode [ 65.095057][ T5205] loop4: detected capacity change from 0 to 512 [ 65.102036][ T5205] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 65.111788][ T5205] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (45506!=33349) [ 65.111879][ T3852] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.129104][ T3852] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.138428][ T5205] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.647: Invalid inode table block 1 in block_group 0 [ 65.152516][ T3852] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.157969][ T5208] netlink: 'syz.5.648': attribute type 83 has an invalid length. [ 65.159993][ T3852] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.168209][ T5205] EXT4-fs (loop4): Remounting filesystem read-only [ 65.181466][ T5205] EXT4-fs (loop4): get root inode failed [ 65.187157][ T5205] EXT4-fs (loop4): mount failed [ 65.195904][ T3852] veth1_macvtap: left promiscuous mode [ 65.225241][ T3852] veth0_macvtap: left promiscuous mode [ 65.230850][ T3852] veth1_vlan: left promiscuous mode [ 65.251540][ T3852] veth0_vlan: left promiscuous mode [ 65.320940][ T5223] hub 2-0:1.0: USB hub found [ 65.325752][ T5223] hub 2-0:1.0: 8 ports detected [ 65.330848][ T3852] team0 (unregistering): Port device team_slave_1 removed [ 65.336051][ T29] audit: type=1326 audit(1761932406.928:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5219 comm="syz.5.654" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f278796efc9 code=0x0 [ 65.367374][ T3852] team0 (unregistering): Port device team_slave_0 removed [ 65.416917][ T5170] chnl_net:caif_netlink_parms(): no params data found [ 65.464437][ T5170] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.471830][ T5170] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.479270][ T5170] bridge_slave_0: entered allmulticast mode [ 65.485794][ T5170] bridge_slave_0: entered promiscuous mode [ 65.492558][ T5170] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.499647][ T5170] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.507100][ T5170] bridge_slave_1: entered allmulticast mode [ 65.513704][ T5170] bridge_slave_1: entered promiscuous mode [ 65.537621][ T5170] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.548249][ T5170] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.574537][ T5170] team0: Port device team_slave_0 added [ 65.583794][ T29] audit: type=1400 audit(1761932407.178:1053): avc: denied { read } for pid=5238 comm="syz.4.657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 65.656700][ T5170] team0: Port device team_slave_1 added [ 65.674066][ T5170] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.681139][ T5170] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 65.707155][ T5170] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.719463][ T5170] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.726900][ T5170] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 65.753058][ T5170] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.783449][ T5170] hsr_slave_0: entered promiscuous mode [ 65.789743][ T5170] hsr_slave_1: entered promiscuous mode [ 65.796120][ T5170] debugfs: 'hsr0' already exists in 'hsr' [ 65.801881][ T5170] Cannot create hsr debugfs directory [ 65.865310][ T5245] loop2: detected capacity change from 0 to 8192 [ 65.890054][ T3323] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 65.897733][ T5170] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 65.898039][ T3323] FAT-fs (loop2): Filesystem has been set read-only [ 65.913800][ T5170] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 65.923362][ T5170] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 65.934105][ T5170] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 65.975481][ T5170] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.997469][ T5170] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.007444][ T3852] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.014609][ T3852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.026461][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.033596][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.108207][ T5170] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.251558][ T5284] netlink: 8 bytes leftover after parsing attributes in process `syz.5.666'. [ 66.260633][ T5283] loop1: detected capacity change from 0 to 1024 [ 66.273308][ T5170] veth0_vlan: entered promiscuous mode [ 66.279771][ T5284] netlink: 236 bytes leftover after parsing attributes in process `syz.5.666'. [ 66.280969][ T5283] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.291340][ T5170] veth1_vlan: entered promiscuous mode [ 66.312231][ T5283] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.667: Allocating blocks 497-513 which overlap fs metadata [ 66.329755][ T5170] veth0_macvtap: entered promiscuous mode [ 66.337752][ T5283] EXT4-fs (loop1): pa ffff888107aa4150: logic 16, phys. 129, len 24 [ 66.345992][ T5283] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 1 [ 66.348253][ T5170] veth1_macvtap: entered promiscuous mode [ 66.367928][ T5288] netlink: 'syz.5.668': attribute type 7 has an invalid length. [ 66.372903][ T5170] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.375635][ T5288] netlink: 8 bytes leftover after parsing attributes in process `syz.5.668'. [ 66.387857][ T5170] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.403481][ T3853] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.412262][ T3853] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.431145][ T3853] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.442242][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.455624][ T3853] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.642261][ T5311] netlink: 96 bytes leftover after parsing attributes in process `syz.5.677'. [ 66.700962][ T5318] hub 9-0:1.0: USB hub found [ 66.709116][ T5320] loop5: detected capacity change from 0 to 128 [ 66.735144][ T5318] hub 9-0:1.0: 8 ports detected [ 66.849434][ T5320] syz.5.681: attempt to access beyond end of device [ 66.849434][ T5320] loop5: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 66.869265][ T5320] syz.5.681: attempt to access beyond end of device [ 66.869265][ T5320] loop5: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 66.883374][ T5320] syz.5.681: attempt to access beyond end of device [ 66.883374][ T5320] loop5: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 66.898384][ T5320] syz.5.681: attempt to access beyond end of device [ 66.898384][ T5320] loop5: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 66.912757][ T5320] syz.5.681: attempt to access beyond end of device [ 66.912757][ T5320] loop5: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 66.956622][ T5320] syz.5.681: attempt to access beyond end of device [ 66.956622][ T5320] loop5: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 66.971430][ T5320] syz.5.681: attempt to access beyond end of device [ 66.971430][ T5320] loop5: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 66.997370][ T5320] syz.5.681: attempt to access beyond end of device [ 66.997370][ T5320] loop5: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 67.038790][ T5320] syz.5.681: attempt to access beyond end of device [ 67.038790][ T5320] loop5: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 67.231671][ T5362] SELinux: failed to load policy [ 68.141071][ T5397] VFS: Mount too revealing [ 68.151183][ T3321] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 68.162286][ T3321] CPU: 0 UID: 0 PID: 3321 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 68.162320][ T3321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 68.162368][ T3321] Call Trace: [ 68.162376][ T3321] [ 68.162387][ T3321] __dump_stack+0x1d/0x30 [ 68.162411][ T3321] dump_stack_lvl+0xe8/0x140 [ 68.162436][ T3321] dump_stack+0x15/0x1b [ 68.162464][ T3321] dump_header+0x81/0x220 [ 68.162482][ T3321] oom_kill_process+0x342/0x400 [ 68.162587][ T3321] out_of_memory+0x979/0xb80 [ 68.162669][ T3321] try_charge_memcg+0x610/0xa10 [ 68.162745][ T3321] charge_memcg+0x51/0xc0 [ 68.162817][ T3321] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 68.162853][ T3321] __read_swap_cache_async+0x17b/0x2d0 [ 68.162886][ T3321] swap_cluster_readahead+0x362/0x3c0 [ 68.162924][ T3321] swapin_readahead+0xde/0x6f0 [ 68.162950][ T3321] ? next_uptodate_folio+0x81c/0x890 [ 68.163008][ T3321] ? percpu_counter_add_batch+0xb6/0x130 [ 68.163051][ T3321] ? __rcu_read_unlock+0x4f/0x70 [ 68.163098][ T3321] ? swap_cache_get_folio+0x277/0x280 [ 68.163198][ T3321] do_swap_page+0x2ae/0x2370 [ 68.163225][ T3321] ? fput+0x8f/0xc0 [ 68.163250][ T3321] ? css_rstat_updated+0xb7/0x240 [ 68.163324][ T3321] ? __pfx_default_wake_function+0x10/0x10 [ 68.163361][ T3321] handle_mm_fault+0x9a5/0x2be0 [ 68.163394][ T3321] ? vma_start_read+0x141/0x1f0 [ 68.163496][ T3321] do_user_addr_fault+0x630/0x1080 [ 68.163528][ T3321] exc_page_fault+0x62/0xa0 [ 68.163566][ T3321] asm_exc_page_fault+0x26/0x30 [ 68.163650][ T3321] RIP: 0033:0x7fd9a1b85ed7 [ 68.163665][ T3321] Code: 00 00 48 b8 db 34 b6 d7 82 de 1b 43 48 f7 a4 24 98 00 00 00 48 8b 05 c8 f8 ea 00 48 69 8c 24 90 00 00 00 e8 03 00 00 8b 78 08 <48> 8b 44 24 18 48 c1 ea 12 4c 8b 0d d9 f7 ea 00 48 01 d1 39 7c 24 [ 68.163685][ T3321] RSP: 002b:00007ffca380e150 EFLAGS: 00010206 [ 68.163704][ T3321] RAX: 0000001b33d24000 RBX: 000000000000015a RCX: 00000000000109a0 [ 68.163720][ T3321] RDX: 00000000013e68c7 RSI: 00007ffca380e1e0 RDI: 0000000000000008 [ 68.163736][ T3321] RBP: 00007ffca380e18c R08: 0000000004bea293 R09: 7fffffffffffffff [ 68.163751][ T3321] R10: 3fffffffffffffff R11: 0000000000000202 R12: 0000000000001388 [ 68.163840][ T3321] R13: 00000000000927c0 R14: 00000000000107a5 R15: 00007ffca380e1e0 [ 68.163864][ T3321] [ 68.163871][ T3321] memory: usage 307200kB, limit 307200kB, failcnt 273 [ 68.394831][ T3321] memory+swap: usage 307404kB, limit 9007199254740988kB, failcnt 0 [ 68.402796][ T3321] kmem: usage 307200kB, limit 9007199254740988kB, failcnt 0 [ 68.410174][ T3321] Memory cgroup stats for /syz4: [ 68.410419][ T3321] cache 0 [ 68.418459][ T3321] rss 0 [ 68.421237][ T3321] shmem 0 [ 68.424282][ T3321] mapped_file 0 [ 68.427781][ T3321] dirty 0 [ 68.430742][ T3321] writeback 0 [ 68.434040][ T3321] workingset_refault_anon 33 [ 68.438664][ T3321] workingset_refault_file 260 [ 68.443351][ T3321] swap 208896 [ 68.446670][ T3321] swapcached 0 [ 68.450134][ T3321] pgpgin 12053 [ 68.453528][ T3321] pgpgout 12053 [ 68.457052][ T3321] pgfault 27049 [ 68.460524][ T3321] pgmajfault 22 [ 68.464094][ T3321] inactive_anon 0 [ 68.467889][ T3321] active_anon 0 [ 68.471358][ T3321] inactive_file 0 [ 68.475118][ T3321] active_file 0 [ 68.478640][ T3321] unevictable 0 [ 68.482149][ T3321] hierarchical_memory_limit 314572800 [ 68.487585][ T3321] hierarchical_memsw_limit 9223372036854771712 [ 68.493814][ T3321] total_cache 0 [ 68.497308][ T3321] total_rss 0 [ 68.500672][ T3321] total_shmem 0 [ 68.504154][ T3321] total_mapped_file 0 [ 68.508179][ T3321] total_dirty 0 [ 68.511709][ T3321] total_writeback 0 [ 68.515558][ T3321] total_workingset_refault_anon 33 [ 68.520677][ T3321] total_workingset_refault_file 260 [ 68.525934][ T3321] total_swap 208896 [ 68.529830][ T3321] total_swapcached 0 [ 68.533741][ T3321] total_pgpgin 12053 [ 68.537683][ T3321] total_pgpgout 12053 [ 68.541676][ T3321] total_pgfault 27049 [ 68.545702][ T3321] total_pgmajfault 22 [ 68.549702][ T3321] total_inactive_anon 0 [ 68.553869][ T3321] total_active_anon 0 [ 68.557892][ T3321] total_inactive_file 0 [ 68.562057][ T3321] total_active_file 0 [ 68.566083][ T3321] total_unevictable 0 [ 68.570135][ T3321] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.704,pid=5368,uid=0 [ 68.584790][ T3321] Memory cgroup out of memory: Killed process 5368 (syz.4.704) total-vm:95872kB, anon-rss:1140kB, file-rss:22160kB, shmem-rss:0kB, UID:0 pgtables:152kB oom_score_adj:1000 [ 68.672961][ T5412] blktrace: Concurrent blktraces are not allowed on loop2 [ 68.770810][ T5419] loop6: detected capacity change from 0 to 512 [ 68.795252][ T5421] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 68.818942][ T5419] EXT4-fs error (device loop6): ext4_iget_extra_inode:5075: inode #15: comm syz.6.726: corrupted in-inode xattr: invalid ea_ino [ 68.899235][ T5419] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.726: couldn't read orphan inode 15 (err -117) [ 68.928503][ T5419] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.061574][ T5369] syz.4.704 (5369) used greatest stack depth: 7240 bytes left [ 69.073973][ T5419] EXT4-fs error (device loop6): ext4_lookup:1787: inode #14: comm syz.6.726: invalid fast symlink length 39 [ 69.115514][ T5170] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.183454][ T5446] netlink: 'syz.6.733': attribute type 12 has an invalid length. [ 69.243380][ T5457] team0: entered promiscuous mode [ 69.248606][ T5457] team0: entered allmulticast mode [ 69.254309][ T5457] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.298508][ T5466] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.307324][ T5466] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.397692][ T29] kauditd_printk_skb: 601 callbacks suppressed [ 69.397739][ T29] audit: type=1326 audit(1761932410.998:1655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5482 comm="syz.4.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1caefc9 code=0x7ffc0000 [ 69.427499][ T29] audit: type=1326 audit(1761932410.998:1656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5482 comm="syz.4.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9a1caefc9 code=0x7ffc0000 [ 69.436312][ T5483] loop4: detected capacity change from 0 to 164 [ 69.451004][ T29] audit: type=1326 audit(1761932410.998:1657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5482 comm="syz.4.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fd9a1caefc9 code=0x7ffc0000 [ 69.480551][ T29] audit: type=1326 audit(1761932410.998:1658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5482 comm="syz.4.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd9a1caf003 code=0x7ffc0000 [ 69.503824][ T29] audit: type=1326 audit(1761932410.998:1659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5482 comm="syz.4.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd9a1cada7f code=0x7ffc0000 [ 69.527046][ T29] audit: type=1326 audit(1761932410.998:1660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5482 comm="syz.4.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fd9a1caf057 code=0x7ffc0000 [ 69.562665][ T29] audit: type=1326 audit(1761932411.028:1661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5482 comm="syz.4.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd9a1cad810 code=0x7ffc0000 [ 69.586407][ T29] audit: type=1326 audit(1761932411.028:1662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5482 comm="syz.4.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd9a1caebcb code=0x7ffc0000 [ 69.609705][ T29] audit: type=1326 audit(1761932411.058:1663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5482 comm="syz.4.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd9a1cadc2a code=0x7ffc0000 [ 69.632904][ T29] audit: type=1326 audit(1761932411.058:1664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5482 comm="syz.4.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd9a1cadc2a code=0x7ffc0000 [ 69.665182][ T3435] ================================================================== [ 69.673304][ T3435] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 69.680331][ T3435] [ 69.682650][ T3435] read-write to 0xffff888237c29de4 of 4 bytes by task 1027 on cpu 0: [ 69.690707][ T3435] wq_worker_running+0x95/0x120 [ 69.695639][ T3435] schedule_timeout+0xb7/0x170 [ 69.700404][ T3435] msleep+0x50/0x90 [ 69.704215][ T3435] nsim_fib_event_work+0x42e6/0x4790 [ 69.709526][ T3435] process_scheduled_works+0x4ce/0x9d0 [ 69.714998][ T3435] worker_thread+0x582/0x770 [ 69.719580][ T3435] kthread+0x489/0x510 [ 69.723645][ T3435] ret_from_fork+0x122/0x1b0 [ 69.728232][ T3435] ret_from_fork_asm+0x1a/0x30 [ 69.732997][ T3435] [ 69.735316][ T3435] read to 0xffff888237c29de4 of 4 bytes by task 3435 on cpu 1: [ 69.742855][ T3435] kick_pool+0x49/0x2d0 [ 69.747013][ T3435] __queue_work+0x8cb/0xb50 [ 69.751516][ T3435] queue_work_on+0xd1/0x160 [ 69.756012][ T3435] wg_packet_encrypt_worker+0xc0a/0xe10 [ 69.761575][ T3435] process_scheduled_works+0x4ce/0x9d0 [ 69.767057][ T3435] worker_thread+0x582/0x770 [ 69.771660][ T3435] kthread+0x489/0x510 [ 69.775734][ T3435] ret_from_fork+0x122/0x1b0 [ 69.780332][ T3435] ret_from_fork_asm+0x1a/0x30 [ 69.785137][ T3435] [ 69.787452][ T3435] value changed: 0x00000000 -> 0x00000001 [ 69.793158][ T3435] [ 69.795483][ T3435] Reported by Kernel Concurrency Sanitizer on: [ 69.801622][ T3435] CPU: 1 UID: 0 PID: 3435 Comm: kworker/1:4 Not tainted syzkaller #0 PREEMPT(voluntary) [ 69.811418][ T3435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 69.821574][ T3435] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 69.828116][ T3435] ==================================================================