last executing test programs: 1m5.966369807s ago: executing program 2 (id=13018): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4000000}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040)=0x7ff, 0x4) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x41}}}, 0x10, 0x0}, 0x0) close(0x4) 1m5.939593069s ago: executing program 2 (id=13020): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440), 0x103940) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x80, 0x18, 0x2, 0xfffffff7, 0x0, 0x9}) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x880, &(0x7f00000001c0)=ANY=[@ANYBLOB='shortname=lower,iocharset=iso8859-1,fmask=00000000000000000000066,uni_xlate=1,uni_xlate=0,fmask=00000000000000000000003,uid=', @ANYRESHEX=0x0, @ANYBLOB=',uni_xlate=0,utf8=1,check=strict,nonumtail=0,rodir,errors=continue,shortname=lower,umaQk=00000000000000000000007,rodir,sys_immutable,\x00'], 0x4, 0x2dc, &(0x7f0000000bc0)="$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") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) 1m5.884695703s ago: executing program 2 (id=13022): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x8000, 0x0, 0x4, 0x2, 0x0, 0x8e1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='cpu==0||!') 1m5.850986786s ago: executing program 2 (id=13026): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='utf8=1,utf8=1,utf8\x00\x00,utf8=1,shortname=win95,errors=remount-ro,uni_xlate=1,\x00'], 0x3, 0x236, &(0x7f0000000380)="$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") sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000240)='K', 0x1}], 0x1, 0x0, 0x0, 0x11000000}, 0x4008014) r0 = syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000540)) ptrace$cont(0x21, r0, 0x0, 0x0) 1m5.767343493s ago: executing program 2 (id=13030): bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x445bd}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r1}, 0x10) io_setup(0x3, &(0x7f0000000340)) 1m5.130489254s ago: executing program 2 (id=13058): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_CONTROL(r2, 0x8008551c, &(0x7f0000000180)={0x1, 0x18, 0x0, 0x1, 0x0, 0x0, 0x0}) 1m5.130287123s ago: executing program 32 (id=13058): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_CONTROL(r2, 0x8008551c, &(0x7f0000000180)={0x1, 0x18, 0x0, 0x1, 0x0, 0x0, 0x0}) 39.0338865s ago: executing program 3 (id=14087): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000c40)="5c5eafd3ae55a73702d6befaee97f47f4be65587e1fca708cee084691e4587d887a5eaab43ac5edc4886496910cd7a153cd84b93208c7b1a625b3ea990092389b19dab4f61e30ee60a4d7e51ffc9a5accbe20844356dd0ce1925", 0x5a}, {&(0x7f0000000800)="104b0b7073fbd7f77a847bdbfdf6da474f70", 0x12}], 0x2}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000a80)="353a35d6094e4ee7d764b6993f6513", 0xf}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000640)="252caf3a209539dd4482324da34840047e322d094abd47ba796c5909ccd4e0046bb1cecbad790873c1e322ec988526e2dde59e7ff8a900c525297eea9df0d0bf652b6c78f435436a6ea7fef2d9effe14ba9d43db9cc558c50b7957a51d7e5bdec3a04a8df3113927462bd0027d86c1cc9fa13a3092e8bb88406aba1359947e1e77921c434c50461a14c4181a2dbb29e3509889c98bea7706731524d4384eba2975aef35fdf60aaf6e020ecce5bea413969fc1b26f1414ad72e997edae8c62952f17609b075a00977b79aae56b93d20b21c8a", 0xd2}, {&(0x7f0000000740)="c8c5351002a0d5111dbc320d645daea1a4e0e5bac8a8e61e196784255f1a6ef82bb66e896897bc3c9bce33ccee729652c8d013c8e6c864e0b36c903fcdb20005670600b478fc92de994a575ae4", 0x4d}, {&(0x7f0000000cc0)="efec825407ea802f072bfe7a85c949d86af2f9eeea8379b7063a4fdf56cb7766e13663175c079ea01cc3429d50c76b62b6340f25355199f0fdfe2ba32bec0473f29540dc59b1498855cc19e8ae17ca16129504c4ab5f6e9b22ec046c7406ec5faf7cdd02f1a3e265ad89a73585e8f87a6264e7128db660f81219ec2e3e9760b9cc04080fcd46faf128fedfecaec7842422d764fb475653adc833a6002732d4dcef623ab60a132e88dae48666b63c9bc6eefc027ea34cae4fd9067d2bfd722fdf8349aaa82acc8e394002dd8ef1df944b8c130000000000000000000000000000000000000000000000000000000000000000ef0e8a6680fdde", 0xf9}], 0x3}}], 0x3, 0x0) 38.170342869s ago: executing program 3 (id=14146): r0 = epoll_create1(0x80000) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe000000a}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000600)) 38.122531833s ago: executing program 3 (id=14148): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000a50000002a00000095"], &(0x7f0000000c80)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x401}, 0x18) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x8b6}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r1, 0x0, 0x0, 0x64, 0x183000, 0x23456}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) 38.000984723s ago: executing program 3 (id=14155): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r0, &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000080)={0x2, 0xf8, 0x40000, {r0}}, 0x20) 37.959414616s ago: executing program 3 (id=14160): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a00018025581d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) 37.771094891s ago: executing program 3 (id=14179): socket$inet6(0xa, 0x1, 0x4000000) semop(0x0, &(0x7f0000000080)=[{0x1, 0x8001, 0x1000}, {0x1, 0x5b7a, 0x800}], 0x2) semop(0x0, 0x0, 0x0) syz_read_part_table(0x60d, &(0x7f0000002200)="$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") timer_create(0x3, &(0x7f0000533fa0)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 37.755762142s ago: executing program 33 (id=14179): socket$inet6(0xa, 0x1, 0x4000000) semop(0x0, &(0x7f0000000080)=[{0x1, 0x8001, 0x1000}, {0x1, 0x5b7a, 0x800}], 0x2) semop(0x0, 0x0, 0x0) syz_read_part_table(0x60d, &(0x7f0000002200)="$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") timer_create(0x3, &(0x7f0000533fa0)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 15.908639538s ago: executing program 4 (id=15161): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r2, 0x400, 0x1) close(r2) 15.89612317s ago: executing program 4 (id=15162): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="7728984b77", 0x5}], 0x1}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)="fd4fccdced", 0x5}], 0x1}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000540)="163654dcac7c1f49d309a21915efd070f07a242c388fc9788c891b2199b474e9e42340298262fb6f7705e935b7649c18d8925afe8aeac384fe855042b7415fc4bf905fd88848af75b84966da2761520882bb6bb7e20a9a9abaea52f5b29f74cf649b6f12edcd4d794e89f2476a0c5447fc22fda77bca37dac8486fcbc2ccf58cca1113af2f12cae7fd8fffc94aa46b1f49fabe7d1bcac4d3842f2ccca4223f791c3ee433638e9568c8a626b7ea7ca6c196b7c5742d67d23884bf9037423613b75ec9ab46d3397ddc92f5a5631a645e90a2f67e96d1395d89404e", 0xda}, {&(0x7f0000000640)="ac1be72df5f1fd1c905e8d276a1ca7104b17cc82d69e5072bc2336db0088d77d3a783edbc687a9f00a9456e5f653e99b2990b87b37684ef3e4655ca3b84a31d24c16a6abde5b6bee796d0251d2b1b5f42b03ae193d91e454f71aa6406b8daad7f450a5b1cfa1e565ec3cc950182ad34842c6aba87289354bdf0600fb05bc77d5f94f584f975970c9cf22b886780f134beb0205ae238c6079bf33baf7f738fda1f6fb368e148dd683cf9650a53718b7d7ad605682c8526f2d92fede9f36a9efc670dd14d9ae82ec341db65e6726b5fb5edc6b55730d5b7165234f12010d19ceaa3cfb56fcf75eb290", 0xe8}, {&(0x7f0000000740)="20cc62887693243140d778c5934944501a24730d8c6d8b38997e9949076e20bd7738cfa980e5a64f82a679baf92858aae4adad40af9a51bf607fb006a673640eba315917a63ba63c0c3db7ff9917c6957b95e8ebbd10", 0x56}], 0x3}}], 0x3, 0x0) 15.042937618s ago: executing program 4 (id=15202): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) write$cgroup_subtree(r2, 0x0, 0x2a) 14.976938403s ago: executing program 4 (id=15206): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x400, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) 14.959189505s ago: executing program 4 (id=15208): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x4, 0xfff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001040)=@base={0xa, 0x4, 0x4, 0xc}, 0x50) 14.787360278s ago: executing program 4 (id=15218): mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x00\x00\x00\x00\x00') r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="140100002800010004000000f8dbdf2503"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 14.741352612s ago: executing program 34 (id=15218): mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x00\x00\x00\x00\x00') r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="140100002800010004000000f8dbdf2503"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 1.930198986s ago: executing program 0 (id=15747): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x100}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)=@newtaction={0x64, 0x30, 0xb, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xfdb}}, @TCA_CT_MARK={0x8, 0x10}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000000) 1.923064647s ago: executing program 0 (id=15750): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x4, 0x8, 0x10}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 1.871267101s ago: executing program 0 (id=15753): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) write$qrtrtun(r0, &(0x7f0000000180)="0454", 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)=[0x1], 0x0, 0x0, 0x1}}, 0x40) 1.870469741s ago: executing program 0 (id=15755): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) unlink(0x0) 1.857805682s ago: executing program 0 (id=15756): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x18) timer_create(0x0, 0x0, &(0x7f0000000300)=0x0) timer_gettime(r2, &(0x7f00000002c0)) 1.841756183s ago: executing program 0 (id=15758): pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002, 0x2000}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x5, 0x6) 1.585881214s ago: executing program 6 (id=15767): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 1.575273055s ago: executing program 6 (id=15768): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000770000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) ustat(0x5, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) pipe(0x0) ioprio_set$uid(0x3, 0x0, 0x0) 1.518517959s ago: executing program 6 (id=15769): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) 1.518276379s ago: executing program 6 (id=15770): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 1.518148069s ago: executing program 6 (id=15771): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = syz_io_uring_setup(0x5c6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r0, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) 693.057145ms ago: executing program 6 (id=15794): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) 667.127297ms ago: executing program 7 (id=15796): capset(&(0x7f0000000500)={0x20080522}, &(0x7f0000000200)={0x200002, 0x200003, 0x801, 0x4, 0x7}) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) setns(r1, 0x24020000) 666.798357ms ago: executing program 7 (id=15797): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r1, 0xffffffffffffffff, 0x0) 655.602198ms ago: executing program 7 (id=15798): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r0) 566.432965ms ago: executing program 7 (id=15799): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x2008800, &(0x7f0000000080), 0x81, 0x648, &(0x7f0000000dc0)="$eJzs3U1vFEcaAOC3x+Px1+7aoNXusofF0moF0i42NrBCq5UCd4TIxy25ONgggsEIO0qMkDASuUTKLQeknHII+RlB4sofyCFSlFMUCUUJhxChMFG3p8fNeMbf4zHj55EGV1W7u6qBd6q7pqongH1rNCLGIuJQRNxIIoYL28rZn6Xsl9Lfe/rT7YvpK4lq9c0fk7h9J1kqHiup/Ryq7fzb8HLRwZ7V9c4v3ro6NTs7c7OWH1+4dmN8fvHWsSvXpi7PXJ65PvnfydOnTp46PXF83XMYWGPbgUL63L33Phj++PzbX3z2PJn48pvzSZxJzy6Tnlfjvn3r1ry20RiN6rJnxfL07/X0No+9V/wynP8/WZE0FrCnpTHQGxF/jeHoKfxrDsdHr3e0YUBbVZPI+yhg30m2FP/9O98QYJfl1wH5vX2z++AmmtzRA6+aJ2eXB6SWY783IvL4L2djfhH92djA4NPkpXGeJCLWH5lbX1rH40fn76WvaDEOB7TH0t18lLux/0+y2ByJ/iw3+LT0UvyXCq+0/I3NVFpZSY42bBL/sHuW7kbE32r9fyU2E//lKMT/u1usX/wDAAAAAADAznl4NiL+02z+X6k+/6fSZP7PUESc2YH61//8r5Qv0Ut2oDqg4MnZiP83nf+bh12M9NRyf8zmA/Qml67MzhyPiD9FxNHo7UvzEw3HLRXSxz45eL9V/cX5f+krrf/xo+L04tIP5YaFuNNTC1PeDWD7ntyN+Hs2//dwreTl+T9p/5809P/5+8GNDdZx8F8PLhTz1Wr1Tp5uHv/Lc4GB9qp+HnGkaf+/0sEmaz+fYzy7HhjPrwpW+8fzwkKjBuIfOift/wdbx389bOvP65nf3PErEXFisdwq/DcQ/82v/yvJWz1RWErw4dTCws2JiEpybnX55ObaDN0qj4c8XtL4P/rPtcf/6tf/hTgciIilpjVUVpX85cXQd63ao/+Hzknjf3rt6/+RpNb/R9b/1y8ENpyYfDDyVXakJs+Fu7Ch/v9k1qcfrZVk439ATWlVyUYDtCPNBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBXXCki/hBJaayeLpXGxiKGIuLPMVianZtf+PelufevT6fbsu//L+Xf9Du8nE/y7/8fKeQnG/InIuJARHzaM5Dlxy7OzU53+uQBAAAAAAAAAAAAAAAAAABgjxjK1vxX+xrX/6e+7+l064C2K9d+rhPv/bvRFmB3lbe8Z7VvRxsC7Lqtxz/wqtt4/Pe2tR3A7msd/8+eVzN5PkmKW39uc7uA9nP9D/tXIf4rm9jNx4PQBZr0/6OdaAew29Yc07tfT/n0H7qS+38AAAAAAOgqBw4//DqJiKX/DWSvKMwBMtkfulup0w0AOsYcXti/ynOdbgHQKe7xgZV1/b9Wm21vPfs/aU+DAAAAAAAAAAAAAIBVjhyy/h/2q9Xr/x8U0ub2QzdbY/1/s+D3uADoIq2/+kPfD93OPT6wXm9v/T8AAAAAAAAAAAAA7AH9t65Ozc7O3Jxf3GYiIr6tJhHbPU6LxDsNJYcj4rU21dXWxNLUnmjGjiZetOfIvRGxN05w04n+iNjG7vkjODp4Fh1+XwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOp+DwAA//8JbieU") pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 562.762236ms ago: executing program 7 (id=15800): r0 = syz_io_uring_setup(0x49b, &(0x7f0000000140)={0x0, 0x334c, 0x10, 0x3, 0x2de}, &(0x7f0000000200)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x60, 0x185100}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) io_uring_enter(r0, 0x7277, 0x0, 0x28, 0x0, 0x0) 549.858077ms ago: executing program 7 (id=15801): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xa, "0062ba7d82000000160000000000f738096304"}) r1 = syz_open_pts(r0, 0x900) r2 = dup3(r1, r0, 0x80000) read(r2, &(0x7f00000000c0)=""/226, 0xe2) 402.494989ms ago: executing program 5 (id=15808): bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r0}, 0x18) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @local}, 0x10) 365.110731ms ago: executing program 5 (id=15810): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000003c0)={0x28, 0x0, 0x1ffffd8ef, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @local}, 0x10) 364.950781ms ago: executing program 5 (id=15811): openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r0 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x7079, 0x0, 0x4, 0x316}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0xf0cfbc5d1cbe1900, @fd_index=0x4, 0x5, 0x0}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) 323.832534ms ago: executing program 5 (id=15815): socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="6880a642beaf34317f0dd3122a90ad0d2b", 0x11}], 0x2d}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0xc027, &(0x7f0000000340)=[{&(0x7f00000000c0)="97eb000014006bcd9e", 0xeb97}], 0x1, 0x0, 0x0, 0x1f000000}, 0x600) 245.979571ms ago: executing program 5 (id=15820): r0 = memfd_secret(0x80000) fcntl$setlease(r0, 0x400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) close(r0) 235.418532ms ago: executing program 5 (id=15822): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000080)=0x9, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @local}], 0x10) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x1}], 0x1, 0x0, 0x0, 0xc044001}, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804c040}, 0x0) 30.477628ms ago: executing program 1 (id=15830): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x843}, 0x44040) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002100)=ANY=[@ANYBLOB="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"], 0x1128}}, 0x20000000) 30.188628ms ago: executing program 1 (id=15831): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0x14) close(r2) 30.028508ms ago: executing program 1 (id=15832): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0x9, &(0x7f0000000380), 0x98) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000740)=@in={0x2, 0x4e21, @loopback=0x7f0000e0}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000880)='\r', 0xfffd}], 0x1}, 0x40) 25.163189ms ago: executing program 1 (id=15833): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e22, 0xfffffffe, @empty, 0x4}, 0x1c) r2 = dup2(r1, r1) write$tun(r2, 0x0, 0x46) 13.48514ms ago: executing program 1 (id=15834): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) 0s ago: executing program 1 (id=15835): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000009c0)="3bf58d7d45d32cfe1da7c797b82f16713d1cb80b3fa1bda74e3977b40e7af46b4c60b70d7a79ed5d8c48f52a50185980", 0x30) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) kernel console output (not intermixed with test programs): 81 - 0 [ 283.837322][ T3309] EXT4-fs error (device loop3): ext4_empty_dir:3109: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 283.858037][ T3309] EXT4-fs error (device loop3): ext4_readdir:224: inode #11: comm syz-executor: path /2523/mnt/lost+found: directory fails checksum at offset 1024 [ 283.882674][ T728] lo speed is unknown, defaulting to 1000 [ 283.906642][ T3309] EXT4-fs error (device loop3): ext4_empty_dir:3109: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 283.932642][T32013] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.985571][T32013] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.136504][T32013] bridge_slave_1: left allmulticast mode [ 284.142394][T32013] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.178996][T32013] bridge_slave_0: left allmulticast mode [ 284.184738][T32013] bridge_slave_0: left promiscuous mode [ 284.190556][T32013] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.229473][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 284.302814][T32013] dvmrp8 (unregistering): left allmulticast mode [ 284.354663][T32013] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 284.364258][T32013] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 284.379520][T32013] bond0 (unregistering): Released all slaves [ 284.391049][T32013] bond1 (unregistering): Released all slaves [ 284.406663][T32013] bond2 (unregistering): (slave bond3): Releasing backup interface [ 284.416160][T32013] bond3 (unregistering): left promiscuous mode [ 284.431689][T32013] bond2 (unregistering): Released all slaves [ 284.443750][T32013] bond3 (unregistering): Released all slaves [ 284.460238][T32013] bond4 (unregistering): (slave batadv1): Releasing backup interface [ 284.468362][T32013] batadv1: left promiscuous mode [ 284.478957][T32013] bond4 (unregistering): Released all slaves [ 284.479742][T22353] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 284.495914][ T730] lo speed is unknown, defaulting to 1000 [ 284.506166][T22353] syz_tun (unregistering): left promiscuous mode [ 284.563142][T32013] hsr_slave_0: left promiscuous mode [ 284.568972][T32013] hsr_slave_1: left promiscuous mode [ 284.576029][T32013] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 284.583750][T32013] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 284.597126][T32013] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 284.604583][T32013] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 284.616867][T32013] veth1_macvtap: left promiscuous mode [ 284.622416][T32013] veth0_macvtap: left promiscuous mode [ 284.627895][T32013] veth1_vlan: left promiscuous mode [ 284.634913][T32013] veth0_vlan: left promiscuous mode [ 284.753851][ T5880] infiniband syz1: ib_query_port failed (-19) [ 284.784263][ T730] chnl_net:caif_netlink_parms(): no params data found [ 284.825653][ T730] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.832829][ T730] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.840301][ T730] bridge_slave_0: entered allmulticast mode [ 284.847019][ T730] bridge_slave_0: entered promiscuous mode [ 284.854181][ T730] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.861426][ T730] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.868835][ T730] bridge_slave_1: entered allmulticast mode [ 284.890360][ T730] bridge_slave_1: entered promiscuous mode [ 284.924215][ T730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.943938][ T730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.982450][ T730] team0: Port device team_slave_0 added [ 284.989280][ T730] team0: Port device team_slave_1 added [ 285.013971][ T730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.021019][ T730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.047165][ T730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.059677][ T730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.066684][ T730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.092676][ T730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.162814][T32013] IPVS: stop unused estimator thread 0... [ 285.181513][ T730] hsr_slave_0: entered promiscuous mode [ 285.187616][ T730] hsr_slave_1: entered promiscuous mode [ 285.210023][ T730] debugfs: 'hsr0' already exists in 'hsr' [ 285.215779][ T730] Cannot create hsr debugfs directory [ 285.222141][ T787] lo speed is unknown, defaulting to 1000 [ 285.269465][ C0] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 285.286599][T32013] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.329716][ T787] chnl_net:caif_netlink_parms(): no params data found [ 285.361944][T32013] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.422139][ T730] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 285.435539][ T730] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 285.461289][ T730] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 285.474262][ T730] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 285.496022][T32013] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.511964][ T787] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.519112][ T787] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.526346][ T787] bridge_slave_0: entered allmulticast mode [ 285.533026][ T787] bridge_slave_0: entered promiscuous mode [ 285.541815][T32013] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.553192][ T787] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.560327][ T787] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.567435][ T787] bridge_slave_1: entered allmulticast mode [ 285.574059][ T787] bridge_slave_1: entered promiscuous mode [ 285.592061][ T787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.603651][ T787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.618021][ T730] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.625148][ T730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.632525][ T730] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.639558][ T730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.661625][ T787] team0: Port device team_slave_0 added [ 285.668065][ T787] team0: Port device team_slave_1 added [ 285.687701][T32013] batadv1: left allmulticast mode [ 285.692869][T32013] batadv1: left promiscuous mode [ 285.697857][T32013] bridge0: port 3(batadv1) entered disabled state [ 285.704642][T32013] bridge_slave_1: left allmulticast mode [ 285.710318][T32013] bridge_slave_1: left promiscuous mode [ 285.715933][T32013] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.723629][T32013] bridge_slave_0: left promiscuous mode [ 285.729773][T32013] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.800808][T32013] bond0 (unregistering): left promiscuous mode [ 285.807044][T32013] bond_slave_0: left promiscuous mode [ 285.812560][T32013] bond_slave_1: left promiscuous mode [ 285.821110][T32013] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 285.830702][T32013] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 285.841700][T32013] bond0 (unregistering): Released all slaves [ 285.850021][T32013] bond1 (unregistering): (slave bond2): Releasing backup interface [ 285.857940][T32013] bond2 (unregistering): left promiscuous mode [ 285.864861][T32013] bond1 (unregistering): Released all slaves [ 285.872943][T32013] bond2 (unregistering): Released all slaves [ 285.886975][ T787] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.893953][ T787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.919938][ T787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.930966][T31961] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.938677][T31961] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.953875][ T787] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.960857][ T787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.986845][ T787] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.997847][T32013] tipc: Disabling bearer [ 286.002814][T32013] tipc: Left network mode [ 286.021024][T32013] IPVS: stopping backup sync thread 20913 ... [ 286.024446][ T787] hsr_slave_0: entered promiscuous mode [ 286.033070][ T787] hsr_slave_1: entered promiscuous mode [ 286.038966][ T787] debugfs: 'hsr0' already exists in 'hsr' [ 286.044737][ T787] Cannot create hsr debugfs directory [ 286.082186][ T730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.098020][T32013] batadv_slave_0: left promiscuous mode [ 286.105251][T32013] hsr_slave_0: left promiscuous mode [ 286.111344][T32013] hsr_slave_1: left promiscuous mode [ 286.117006][T32013] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 286.124561][T32013] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 286.132324][T32013] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 286.139888][T32013] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 286.149178][T32013] veth1_macvtap: left promiscuous mode [ 286.155380][T32013] veth0_macvtap: left promiscuous mode [ 286.160978][T32013] veth1_vlan: left promiscuous mode [ 286.166216][T32013] veth0_vlan: left promiscuous mode [ 286.216015][T32013] team0 (unregistering): Port device team_slave_1 removed [ 286.225617][T32013] team0 (unregistering): Port device team_slave_0 removed [ 286.233389][ T51] smc: removing ib device syz! [ 286.265856][ T730] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.291276][T31987] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.298487][T31987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.314992][T31987] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.322173][T31987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.343316][ T730] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.353784][ T730] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.427842][ T730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.502542][T32013] IPVS: stop unused estimator thread 0... [ 286.511735][T32013] ------------[ cut here ]------------ [ 286.517223][T32013] WARNING: CPU: 0 PID: 32013 at net/xfrm/xfrm_state.c:3303 xfrm_state_fini+0x179/0x1f0 [ 286.525043][ T730] veth0_vlan: entered promiscuous mode [ 286.527292][T32013] Modules linked in: [ 286.536556][ T730] veth1_vlan: entered promiscuous mode [ 286.536580][T32013] CPU: 0 UID: 0 PID: 32013 Comm: kworker/u8:67 Not tainted syzkaller #0 PREEMPT(voluntary) [ 286.536603][T32013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 286.551732][ T730] veth0_macvtap: entered promiscuous mode [ 286.552246][T32013] Workqueue: netns cleanup_net [ 286.565647][ T730] veth1_macvtap: entered promiscuous mode [ 286.567944][T32013] [ 286.567961][T32013] RIP: 0010:xfrm_state_fini+0x179/0x1f0 [ 286.567984][T32013] Code: 48 8d bb 30 0e 00 00 e8 25 e2 bc fc 48 8b bb 30 0e 00 00 e8 19 62 c9 fc 5b 41 5e 41 5f 5d c3 cc cc cc cc cc e8 98 24 a2 fc 90 <0f> 0b 90 e9 d9 fe ff ff e8 8a 24 a2 fc 90 0f 0b 90 4c 89 f7 e8 ee [ 286.567999][T32013] RSP: 0000:ffffc90004667c60 EFLAGS: 00010293 [ 286.568011][T32013] RAX: ffffffff84b5d538 RBX: ffff88810957af80 RCX: ffff888105556300 [ 286.568022][T32013] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88810957bd80 [ 286.577714][ T730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.578693][T32013] RBP: ffffffff86c8b840 R08: 0001ffff86847f7f R09: 0000000000000000 [ 286.578706][T32013] R10: ffffc90004667be8 R11: 0001c90004667be8 R12: ffffffff86c8b860 [ 286.586035][ T730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.586646][T32013] R13: ffff88810957afa8 R14: ffff88810957bd80 R15: ffff88810957af80 [ 286.610887][T29968] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.612465][T32013] FS: 0000000000000000(0000) GS:ffff8882aee43000(0000) knlGS:0000000000000000 [ 286.623151][T29968] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.628375][T32013] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 286.700162][T32013] CR2: 00007fd226aa92f8 CR3: 0000000006834000 CR4: 00000000003506f0 [ 286.708218][T32013] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 286.716270][T32013] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 286.724264][T32013] Call Trace: [ 286.727523][T32013] [ 286.730474][T32013] xfrm_net_exit+0x2d/0x60 [ 286.734944][T32013] ops_undo_list+0x27b/0x410 [ 286.739726][T32013] cleanup_net+0x2de/0x4d0 [ 286.744146][T32013] process_scheduled_works+0x4ce/0x9d0 [ 286.749807][T32013] worker_thread+0x582/0x770 [ 286.754497][T32013] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 286.760384][T32013] kthread+0x486/0x510 [ 286.764500][T32013] ? finish_task_switch+0xad/0x2b0 [ 286.769669][T32013] ? __pfx_worker_thread+0x10/0x10 [ 286.774856][T32013] ? __pfx_kthread+0x10/0x10 [ 286.779496][T32013] ret_from_fork+0xda/0x150 [ 286.783991][T32013] ? __pfx_kthread+0x10/0x10 [ 286.788717][T32013] ret_from_fork_asm+0x1a/0x30 [ 286.793622][T32013] [ 286.796671][T32013] ---[ end trace 0000000000000000 ]--- [ 286.802640][T32013] ------------[ cut here ]------------ [ 286.808106][T32013] WARNING: CPU: 0 PID: 32013 at net/xfrm/xfrm_state.c:3310 xfrm_state_fini+0x1b9/0x1f0 [ 286.817919][T32013] Modules linked in: [ 286.821845][T32013] CPU: 0 UID: 0 PID: 32013 Comm: kworker/u8:67 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 286.833506][T32013] Tainted: [W]=WARN [ 286.837420][T32013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 286.847536][T32013] Workqueue: netns cleanup_net [ 286.852320][T32013] RIP: 0010:xfrm_state_fini+0x1b9/0x1f0 [ 286.857937][T32013] Code: e1 bc fc 4d 8b 3e e9 06 ff ff ff e8 71 24 a2 fc 90 0f 0b 90 4c 89 f7 e8 d5 e1 bc fc 4d 8b 3e e9 24 ff ff ff e8 58 24 a2 fc 90 <0f> 0b 90 4c 89 f7 e8 bc e1 bc fc 4d 8b 3e e9 42 ff ff ff e8 3f 24 [ 286.877676][T32013] RSP: 0000:ffffc90004667c60 EFLAGS: 00010293 [ 286.883785][T32013] RAX: ffffffff84b5d578 RBX: ffff88810957af80 RCX: ffff888105556300 [ 286.891950][T32013] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888118bc8840 [ 286.900129][T32013] RBP: 0000000000000040 R08: 000188810957bd9f R09: 0000000000000000 [ 286.908100][T32013] R10: ffff888118bc88c0 R11: 0001888118bc88bf R12: ffffffff86c8b860 [ 286.916122][T32013] R13: ffff88810957afa8 R14: ffff88810957bd98 R15: ffff888118bc8840 [ 286.924148][T32013] FS: 0000000000000000(0000) GS:ffff8882aee43000(0000) knlGS:0000000000000000 [ 286.933111][T32013] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 286.939698][T32013] CR2: 00007fd226aa92f8 CR3: 0000000006834000 CR4: 00000000003506f0 [ 286.947862][T32013] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 286.955957][T32013] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 286.964040][T32013] Call Trace: [ 286.967315][T32013] [ 286.970454][T32013] xfrm_net_exit+0x2d/0x60 [ 286.974891][T32013] ops_undo_list+0x27b/0x410 [ 286.979587][T32013] cleanup_net+0x2de/0x4d0 [ 286.984033][T32013] process_scheduled_works+0x4ce/0x9d0 [ 286.990024][T32013] worker_thread+0x582/0x770 [ 286.994723][T32013] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 287.000553][T32013] kthread+0x486/0x510 [ 287.004643][T32013] ? finish_task_switch+0xad/0x2b0 [ 287.009896][T32013] ? __pfx_worker_thread+0x10/0x10 [ 287.015148][T32013] ? __pfx_kthread+0x10/0x10 [ 287.019755][T32013] ret_from_fork+0xda/0x150 [ 287.024254][T32013] ? __pfx_kthread+0x10/0x10 [ 287.028822][T32013] ret_from_fork_asm+0x1a/0x30 [ 287.033605][T32013] [ 287.036615][T32013] ---[ end trace 0000000000000000 ]--- [ 287.042822][T32013] ------------[ cut here ]------------ [ 287.048262][T32013] WARNING: CPU: 0 PID: 32013 at net/xfrm/xfrm_state.c:3312 xfrm_state_fini+0x1d2/0x1f0 [ 287.058252][T32013] Modules linked in: [ 287.062220][T32013] CPU: 0 UID: 0 PID: 32013 Comm: kworker/u8:67 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 287.073872][T32013] Tainted: [W]=WARN [ 287.077712][T32013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 287.087785][T32013] Workqueue: netns cleanup_net [ 287.092604][T32013] RIP: 0010:xfrm_state_fini+0x1d2/0x1f0 [ 287.098237][T32013] Code: e1 bc fc 4d 8b 3e e9 24 ff ff ff e8 58 24 a2 fc 90 0f 0b 90 4c 89 f7 e8 bc e1 bc fc 4d 8b 3e e9 42 ff ff ff e8 3f 24 a2 fc 90 <0f> 0b 90 4c 89 f7 e8 a3 e1 bc fc 4d 8b 3e e9 60 ff ff ff 66 66 2e [ 287.118081][T32013] RSP: 0000:ffffc90004667c60 EFLAGS: 00010293 [ 287.124167][T32013] RAX: ffffffff84b5d591 RBX: ffff88810957af80 RCX: ffff888105556300 [ 287.132247][T32013] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888118bc8800 [ 287.140358][T32013] RBP: 0000000000000040 R08: 000188810957bd97 R09: 0000000000000000 [ 287.148381][T32013] R10: ffff888118bc8880 R11: 0001888118bc887f R12: ffffffff86c8b860 [ 287.156402][T32013] R13: ffff88810957afa8 R14: ffff88810957bd90 R15: ffff888118bc8800 [ 287.164479][T32013] FS: 0000000000000000(0000) GS:ffff8882aee43000(0000) knlGS:0000000000000000 [ 287.173451][T32013] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.180037][T32013] CR2: 00007fd226aa92f8 CR3: 0000000006834000 CR4: 00000000003506f0 [ 287.188008][T32013] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 287.196021][T32013] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 287.204039][T32013] Call Trace: [ 287.207303][T32013] [ 287.210255][T32013] xfrm_net_exit+0x2d/0x60 [ 287.214718][T32013] ops_undo_list+0x27b/0x410 [ 287.219474][T32013] cleanup_net+0x2de/0x4d0 [ 287.224064][T32013] process_scheduled_works+0x4ce/0x9d0 [ 287.229540][T32013] worker_thread+0x582/0x770 [ 287.234203][T32013] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 287.240062][T32013] kthread+0x486/0x510 [ 287.244155][T32013] ? finish_task_switch+0xad/0x2b0 [ 287.249315][T32013] ? __pfx_worker_thread+0x10/0x10 [ 287.254445][T32013] ? __pfx_kthread+0x10/0x10 [ 287.259097][T32013] ret_from_fork+0xda/0x150 [ 287.263623][T32013] ? __pfx_kthread+0x10/0x10 [ 287.268289][T32013] ret_from_fork_asm+0x1a/0x30 [ 287.273107][T32013] [ 287.276108][T32013] ---[ end trace 0000000000000000 ]--- [ 287.287233][T29968] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.296389][T29968] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.321635][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 287.321647][ T29] audit: type=1400 audit(544.333:13063): avc: denied { add_name } for pid=730 comm="syz-executor" name="syz5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 287.351819][ T29] audit: type=1400 audit(544.333:13064): avc: denied { create } for pid=730 comm="syz-executor" name="syz5" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 287.371652][ T29] audit: type=1400 audit(544.333:13065): avc: denied { associate } for pid=730 comm="syz-executor" name="syz5" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 287.380036][ T829] netlink: 8 bytes leftover after parsing attributes in process `syz.5.13060'. [ 287.406003][ T829] netlink: 8 bytes leftover after parsing attributes in process `syz.5.13060'. [ 287.445143][ T837] lo speed is unknown, defaulting to 1000 [ 287.488311][ T1078] IPVS: starting estimator thread 0... [ 287.499162][ T841] lo speed is unknown, defaulting to 1000 [ 287.505371][ T841] lo speed is unknown, defaulting to 1000 [ 287.514689][ T787] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 287.525309][ T841] lo speed is unknown, defaulting to 1000 [ 287.532575][ T787] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 287.548968][ T841] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 287.565214][ T841] lo speed is unknown, defaulting to 1000 [ 287.583146][ T841] lo speed is unknown, defaulting to 1000 [ 287.590270][ T841] lo speed is unknown, defaulting to 1000 [ 287.596184][ T787] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 287.599760][ T844] IPVS: using max 2736 ests per chain, 136800 per kthread [ 287.613660][ T787] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 287.633738][ T841] lo speed is unknown, defaulting to 1000 [ 287.651710][ T841] lo speed is unknown, defaulting to 1000 [ 287.671564][ T841] lo speed is unknown, defaulting to 1000 [ 287.683875][ T866] serio: Serial port ptm0 [ 287.694472][ T841] lo speed is unknown, defaulting to 1000 [ 287.736240][ T787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.757106][T29968] IPVS: stop unused estimator thread 0... [ 287.774407][ T787] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.798398][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.805525][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.838795][ T787] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 287.849307][ T787] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.862589][ T29] audit: type=1400 audit(544.843:13066): avc: denied { read } for pid=874 comm="syz.4.13096" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 287.890318][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.897473][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.967054][ T787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.027942][ T787] veth0_vlan: entered promiscuous mode [ 288.035628][ T787] veth1_vlan: entered promiscuous mode [ 288.048852][ T787] veth0_macvtap: entered promiscuous mode [ 288.056468][ T787] veth1_macvtap: entered promiscuous mode [ 288.066224][ T787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.076819][ T787] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.087521][ T51] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.097047][ T51] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.106046][ T51] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.116025][ T51] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.155470][ T898] atomic_op ffff8881480a3128 conn xmit_atomic 0000000000000000 [ 288.186809][ T901] netlink: 256 bytes leftover after parsing attributes in process `syz.4.13113'. [ 288.208149][ T903] lo speed is unknown, defaulting to 1000 [ 288.214813][ T903] lo speed is unknown, defaulting to 1000 [ 288.257763][ T3378] IPVS: starting estimator thread 0... [ 288.351699][ T912] IPVS: using max 2784 ests per chain, 139200 per kthread [ 288.428769][T32013] IPVS: stop unused estimator thread 0... [ 288.611960][ T950] lo speed is unknown, defaulting to 1000 [ 288.618287][ T950] lo speed is unknown, defaulting to 1000 [ 288.857194][ T975] netdevsim netdevsim5: Direct firmware load for ./file0/file1 failed with error -2 [ 288.903768][ T982] lo speed is unknown, defaulting to 1000 [ 288.912099][ T982] lo speed is unknown, defaulting to 1000 [ 288.919083][ T986] siw: device registration error -23 [ 288.969200][ T991] vlan2: entered allmulticast mode [ 288.974693][ T1078] IPVS: starting estimator thread 0... [ 289.021413][ T995] siw: device registration error -23 [ 289.070381][ T992] IPVS: using max 2784 ests per chain, 139200 per kthread [ 289.138894][ T1010] atomic_op ffff88812a8df928 conn xmit_atomic 0000000000000000 [ 289.260610][ T1024] lo speed is unknown, defaulting to 1000 [ 289.286272][ T1024] lo speed is unknown, defaulting to 1000 [ 289.528496][ T1051] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13161'. [ 289.547786][ T1051] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13161'. [ 290.168836][ T1182] loop3: detected capacity change from 0 to 1024 [ 290.184802][ T1182] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 290.375694][ T787] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.406303][ T1210] binfmt_misc: register: failed to install interpreter file ./file0 [ 290.422450][ T29] audit: type=1326 audit(547.433:13067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1214 comm="syz.4.13193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 290.446009][ T29] audit: type=1326 audit(547.433:13068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1214 comm="syz.4.13193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 290.478909][ T29] audit: type=1326 audit(547.433:13069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1214 comm="syz.4.13193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 290.501951][ T29] audit: type=1326 audit(547.433:13070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1214 comm="syz.4.13193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 290.524987][ T29] audit: type=1326 audit(547.433:13071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1214 comm="syz.4.13193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 290.548134][ T29] audit: type=1326 audit(547.433:13072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1214 comm="syz.4.13193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 290.622626][ T1239] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=1239 comm=syz.3.13195 [ 290.910822][ T1309] netlink: 'syz.3.13211': attribute type 21 has an invalid length. [ 290.933166][ T1309] netlink: 132 bytes leftover after parsing attributes in process `syz.3.13211'. [ 290.942516][ T1309] netlink: 'syz.3.13211': attribute type 1 has an invalid length. [ 291.371011][ T1372] futex_wake_op: syz.3.13219 tries to shift op by 144; fix this program [ 291.455714][ T1383] can: request_module (can-proto-0) failed. [ 291.597034][ T1403] binfmt_misc: register: failed to install interpreter file ./file0 [ 291.704917][ T1422] vlan0: entered allmulticast mode [ 291.798634][ T1444] netlink: 60 bytes leftover after parsing attributes in process `syz.5.13243'. [ 291.807806][ T1444] netlink: 60 bytes leftover after parsing attributes in process `syz.5.13243'. [ 291.847909][ T1444] netlink: 60 bytes leftover after parsing attributes in process `syz.5.13243'. [ 291.857048][ T1444] netlink: 60 bytes leftover after parsing attributes in process `syz.5.13243'. [ 292.091591][ T1494] infiniband syz!: set active [ 292.096364][ T1494] infiniband syz!: added team_slave_0 [ 292.127265][ T1494] RDS/IB: syz!: added [ 292.132443][ T1494] smc: adding ib device syz! with port count 1 [ 292.147532][ T1494] smc: ib device syz! port 1 has pnetid [ 292.314802][ T1539] loop5: detected capacity change from 0 to 2048 [ 292.333560][ T1539] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 292.406925][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 292.406939][ T29] audit: type=1400 audit(549.413:13122): avc: denied { mounton } for pid=1574 comm="syz.1.13264" path="/2866/file0" dev="tmpfs" ino=14669 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 292.406985][ T1575] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 292.452758][ T1539] EXT4-fs (loop5): shut down requested (1) [ 292.468299][ T1575] FAT-fs (loop3): unable to read boot sector [ 292.495702][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.522331][ T29] audit: type=1400 audit(549.523:13123): avc: denied { map } for pid=1577 comm="syz.3.13265" path="socket:[93358]" dev="sockfs" ino=93358 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 292.587275][ T1585] netlink: 'syz.5.13266': attribute type 3 has an invalid length. [ 292.634652][ T29] audit: type=1400 audit(549.643:13124): avc: denied { setcheckreqprot } for pid=1589 comm="syz.5.13268" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 292.688916][ T1594] netlink: 'syz.1.13270': attribute type 21 has an invalid length. [ 292.698263][ T1594] __nla_validate_parse: 4 callbacks suppressed [ 292.698279][ T1594] netlink: 132 bytes leftover after parsing attributes in process `syz.1.13270'. [ 292.713777][ T1594] netlink: 'syz.1.13270': attribute type 1 has an invalid length. [ 292.772797][ T29] audit: type=1326 audit(549.783:13125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1599 comm="syz.0.13273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 292.809481][ T29] audit: type=1326 audit(549.803:13126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1599 comm="syz.0.13273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fe672c3d457 code=0x7ffc0000 [ 292.832568][ T29] audit: type=1326 audit(549.803:13127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1599 comm="syz.0.13273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 292.855792][ T29] audit: type=1326 audit(549.803:13128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1599 comm="syz.0.13273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 292.878897][ T29] audit: type=1326 audit(549.803:13129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1599 comm="syz.0.13273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 292.902046][ T29] audit: type=1326 audit(549.803:13130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1599 comm="syz.0.13273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 292.925103][ T29] audit: type=1326 audit(549.803:13131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1599 comm="syz.0.13273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 293.172521][ T1635] can: request_module (can-proto-0) failed. [ 293.903817][ T1716] netlink: 60 bytes leftover after parsing attributes in process `syz.0.13292'. [ 293.913277][ T1716] netlink: 60 bytes leftover after parsing attributes in process `syz.0.13292'. [ 293.972375][ T1716] netlink: 60 bytes leftover after parsing attributes in process `syz.0.13292'. [ 293.981559][ T1716] netlink: 60 bytes leftover after parsing attributes in process `syz.0.13292'. [ 294.030086][ T1728] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 294.046143][ T1716] netlink: 60 bytes leftover after parsing attributes in process `syz.0.13292'. [ 294.055287][ T1716] netlink: 60 bytes leftover after parsing attributes in process `syz.0.13292'. [ 294.280687][ T1771] SELinux: Context system_u:object_r:random_device_t:s0 is not valid (left unmapped). [ 294.397878][ T1782] loop3: detected capacity change from 0 to 512 [ 294.405663][ T1782] EXT4-fs: Ignoring removed nobh option [ 294.424640][ T1782] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.13329: corrupted inode contents [ 294.445353][ T1782] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm syz.3.13329: mark_inode_dirty error [ 294.465393][ T1782] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.13329: corrupted inode contents [ 294.482039][ T1782] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.13329: mark_inode_dirty error [ 294.504509][ T1782] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.13329: Failed to acquire dquot type 0 [ 294.517007][ T1782] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.13329: corrupted inode contents [ 294.531571][ T1782] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.13329: mark_inode_dirty error [ 294.543669][ T1782] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.13329: corrupted inode contents [ 294.562648][ T1782] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.13329: mark_inode_dirty error [ 294.575685][ T1782] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.13329: corrupted inode contents [ 294.587830][ T1782] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 294.596617][ T1782] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.13329: corrupted inode contents [ 294.608904][ T1782] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.13329: mark_inode_dirty error [ 294.620359][ T1782] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 294.629990][ T1782] EXT4-fs (loop3): 1 truncate cleaned up [ 294.635966][ T1782] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.662362][ T787] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.678705][ T1806] netlink: 'syz.4.13336': attribute type 3 has an invalid length. [ 295.109656][ T1835] netlink: 'syz.3.13349': attribute type 3 has an invalid length. [ 295.144292][ T1842] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 295.335197][ T1865] I/O error, dev loop11, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 295.344807][ T1865] FAT-fs (loop11): unable to read boot sector [ 295.355566][ T1865] loop5: detected capacity change from 0 to 164 [ 295.398067][ T1874] netlink: 'syz.5.13368': attribute type 9 has an invalid length. [ 295.406260][ T1874] netlink: 4 bytes leftover after parsing attributes in process `syz.5.13368'. [ 295.420397][ T1874] netlink: 'syz.5.13368': attribute type 9 has an invalid length. [ 295.423128][T31960] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.428241][ T1874] netlink: 4 bytes leftover after parsing attributes in process `syz.5.13368'. [ 295.451304][T31960] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.460108][T31960] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.468975][T31960] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.675238][ T1904] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 295.684529][ T1904] FAT-fs (loop1): unable to read boot sector [ 295.831604][ T1928] loop5: detected capacity change from 0 to 512 [ 295.838182][ T1928] EXT4-fs: Ignoring removed orlov option [ 295.850259][ T1928] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 295.860598][ T1928] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 295.881656][ T1928] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.13393: corrupted in-inode xattr: e_value size too large [ 295.896175][ T1928] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.13393: couldn't read orphan inode 15 (err -117) [ 295.911438][ T1928] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 295.939337][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.992282][ T1936] loop5: detected capacity change from 0 to 512 [ 296.013209][ T1936] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 296.034469][ T1936] EXT4-fs (loop5): 1 orphan inode deleted [ 296.040277][ T1936] EXT4-fs (loop5): 1 truncate cleaned up [ 296.051228][ T1936] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.069963][ T1936] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 296.085788][ T1936] EXT4-fs (loop5): Remounting filesystem read-only [ 296.092549][ T1950] tmpfs: Bad value for 'mpol' [ 296.092648][ T1936] EXT4-fs (loop5): error restoring inline_data for inode -- potential data loss! (inode 12, error -30) [ 296.127897][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.129956][ T1952] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 296.377811][ T1983] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 296.485489][ T2002] netlink: 'syz.1.13426': attribute type 21 has an invalid length. [ 296.493971][ T2002] netlink: 132 bytes leftover after parsing attributes in process `syz.1.13426'. [ 296.500313][ T2003] loop3: detected capacity change from 0 to 1024 [ 296.503154][ T2002] netlink: 'syz.1.13426': attribute type 1 has an invalid length. [ 296.533597][ T2003] EXT4-fs: Ignoring removed orlov option [ 296.539309][ T2003] EXT4-fs: Ignoring removed nomblk_io_submit option [ 296.552525][ T2008] loop5: detected capacity change from 0 to 1024 [ 296.560343][ T2008] EXT4-fs: inline encryption not supported [ 296.577707][ T2008] EXT4-fs: Ignoring removed bh option [ 296.591537][ T2003] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.612979][ T2008] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.639571][ T787] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.816340][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.854285][ T2056] loop5: detected capacity change from 0 to 512 [ 296.863358][ T2056] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 296.875126][ T2056] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e12c, mo2=0002] [ 296.889255][ T2056] System zones: 1-12 [ 296.895266][ T2056] EXT4-fs (loop5): orphan cleanup on readonly fs [ 296.902219][ T2056] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.13449: bg 0: block 361: padding at end of block bitmap is not set [ 296.917893][ T2056] EXT4-fs (loop5): Remounting filesystem read-only [ 296.924830][ T2056] EXT4-fs (loop5): 1 truncate cleaned up [ 296.932636][ T2056] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 296.966235][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 297.103785][ T2094] tmpfs: Bad value for 'mpol' [ 297.168609][ T2099] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=2099 comm=syz.1.13471 [ 297.181442][ T2099] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=2099 comm=syz.1.13471 [ 297.287299][ T2116] 9pnet_fd: Insufficient options for proto=fd [ 297.662781][ T2137] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 297.679464][ T2137] FAT-fs (loop7): unable to read boot sector [ 297.691231][ T2137] loop3: detected capacity change from 0 to 164 [ 297.753616][ T29] kauditd_printk_skb: 237 callbacks suppressed [ 297.753663][ T29] audit: type=1326 audit(554.763:13367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2141 comm="syz.0.13489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 297.792912][ T29] audit: type=1326 audit(554.793:13368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2141 comm="syz.0.13489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 297.816267][ T29] audit: type=1326 audit(554.803:13369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2141 comm="syz.0.13489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 297.846380][ T29] audit: type=1326 audit(554.803:13370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2146 comm="syz.4.13493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 297.869565][ T29] audit: type=1326 audit(554.803:13371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2146 comm="syz.4.13493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 297.892530][ T29] audit: type=1326 audit(554.803:13372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2146 comm="syz.4.13493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 297.915569][ T29] audit: type=1326 audit(554.803:13373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2146 comm="syz.4.13493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 297.938596][ T29] audit: type=1326 audit(554.803:13374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2141 comm="syz.0.13489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 297.961834][ T29] audit: type=1326 audit(554.803:13375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2141 comm="syz.0.13489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 298.122220][ T2167] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 298.135370][ T2167] FAT-fs (loop3): unable to read boot sector [ 298.271809][ T2182] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=2182 comm=syz.4.13512 [ 298.284437][ T2182] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=2182 comm=syz.4.13512 [ 298.303158][ T2183] loop5: detected capacity change from 0 to 512 [ 298.322253][ T2183] EXT4-fs: Ignoring removed oldalloc option [ 298.334851][ T2183] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.13508: Parent and EA inode have the same ino 15 [ 298.350528][ T2183] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.13508: Parent and EA inode have the same ino 15 [ 298.363196][ T2183] EXT4-fs (loop5): 1 orphan inode deleted [ 298.369561][ T2183] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 298.403458][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.551769][ T29] audit: type=1326 audit(555.563:13376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2219 comm="syz.3.13528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55bfddebe9 code=0x7ffc0000 [ 298.598876][ T2225] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=2225 comm=syz.4.13531 [ 298.611584][ T2225] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=2225 comm=syz.4.13531 [ 298.691302][ T2237] __nla_validate_parse: 2 callbacks suppressed [ 298.691318][ T2237] netlink: 24 bytes leftover after parsing attributes in process `syz.3.13536'. [ 298.740124][ T2239] netlink: 'syz.4.13538': attribute type 21 has an invalid length. [ 298.750081][ T2239] netlink: 132 bytes leftover after parsing attributes in process `syz.4.13538'. [ 298.759238][ T2239] netlink: 'syz.4.13538': attribute type 1 has an invalid length. [ 298.778375][ T2245] loop3: detected capacity change from 0 to 512 [ 298.785869][ T2245] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 298.802301][ T2247] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13540'. [ 298.811701][ T2245] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e12c, mo2=0002] [ 298.813107][ T2247] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13540'. [ 298.825109][ T2245] System zones: 1-12 [ 298.832913][ T2245] EXT4-fs (loop3): orphan cleanup on readonly fs [ 298.841710][ T2245] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.13539: bg 0: block 361: padding at end of block bitmap is not set [ 298.867250][ T2245] EXT4-fs (loop3): Remounting filesystem read-only [ 298.888988][ T2245] EXT4-fs (loop3): 1 truncate cleaned up [ 298.905079][ T2245] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 298.945740][ T787] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 299.009476][ T2273] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=2273 comm=syz.5.13552 [ 299.022155][ T2273] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=2273 comm=syz.5.13552 [ 299.472440][ T2320] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13573'. [ 299.543585][ T2331] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=2331 comm=syz.0.13581 [ 299.556247][ T2331] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=2331 comm=syz.0.13581 [ 299.874826][ T2365] netlink: 12 bytes leftover after parsing attributes in process `syz.4.13596'. [ 300.007781][ T2380] netlink: 16 bytes leftover after parsing attributes in process `syz.4.13604'. [ 300.776891][ T2431] netlink: 'syz.1.13627': attribute type 2 has an invalid length. [ 300.784891][ T2431] netlink: 'syz.1.13627': attribute type 1 has an invalid length. [ 300.792731][ T2431] netlink: 199820 bytes leftover after parsing attributes in process `syz.1.13627'. [ 300.977446][ T2456] netlink: 92 bytes leftover after parsing attributes in process `syz.0.13638'. [ 300.999443][ T2458] loop5: detected capacity change from 0 to 1024 [ 301.006537][ T2458] EXT4-fs: Ignoring removed orlov option [ 301.012284][ T2458] EXT4-fs: Ignoring removed nomblk_io_submit option [ 301.038242][ T2458] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 301.064146][ T2465] netlink: 'syz.0.13641': attribute type 2 has an invalid length. [ 301.072132][ T2465] netlink: 'syz.0.13641': attribute type 1 has an invalid length. [ 301.080111][ T2465] netlink: 199820 bytes leftover after parsing attributes in process `syz.0.13641'. [ 301.093303][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.114566][ T2471] loop3: detected capacity change from 0 to 2048 [ 301.135193][ T2471] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 301.157405][ T2471] EXT4-fs error (device loop3): __ext4_new_inode:1073: comm syz.3.13642: reserved inode found cleared - inode=1 [ 301.496005][ T787] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.617713][ T815] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.625270][ T815] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.632714][ T815] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.640142][ T815] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.647620][ T815] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.655210][ T815] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.662677][ T815] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.670134][ T815] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.677519][ T815] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.685000][ T815] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 301.730079][ T815] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [sy] on syz0 [ 301.821439][ T2566] sch_tbf: burst 3 is lower than device geneve1 mtu (1514) ! [ 301.872031][ T2577] netlink: 'syz.4.13693': attribute type 1 has an invalid length. [ 301.908700][ T2569] SELinux: failed to load policy [ 302.282704][ T2639] : renamed from vlan0 (while UP) [ 302.295132][ T2638] netlink: 'syz.1.13721': attribute type 1 has an invalid length. [ 302.424631][ T2653] loop3: detected capacity change from 0 to 8192 [ 302.698991][ T2698] sch_tbf: burst 3 is lower than device geneve1 mtu (1514) ! [ 302.730352][ T1078] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 302.785701][ T2713] loop5: detected capacity change from 0 to 764 [ 302.790132][ T2712] sch_tbf: burst 3 is lower than device geneve1 mtu (1514) ! [ 302.956009][ T29] kauditd_printk_skb: 210 callbacks suppressed [ 302.956024][ T29] audit: type=1400 audit(302.933:13587): avc: denied { read } for pid=2724 comm="syz.5.13760" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 302.988833][ T29] audit: type=1326 audit(302.973:13588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2738 comm="syz.4.13767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 303.027163][ T29] audit: type=1326 audit(303.003:13589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2738 comm="syz.4.13767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 303.050396][ T29] audit: type=1326 audit(303.003:13590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2738 comm="syz.4.13767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 303.073459][ T29] audit: type=1326 audit(303.003:13591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2738 comm="syz.4.13767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 303.096483][ T29] audit: type=1326 audit(303.003:13592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2738 comm="syz.4.13767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 303.119678][ T29] audit: type=1326 audit(303.003:13593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2738 comm="syz.4.13767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 303.142967][ T29] audit: type=1326 audit(303.003:13594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2738 comm="syz.4.13767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 303.166056][ T29] audit: type=1326 audit(303.003:13595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2738 comm="syz.4.13767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 303.198353][ T29] audit: type=1326 audit(303.163:13596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2738 comm="syz.4.13767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3840ebe9 code=0x7ffc0000 [ 303.504615][ T2809] netlink: 'syz.1.13783': attribute type 22 has an invalid length. [ 303.526472][T31955] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 303.526677][ T2809] netlink: 'syz.1.13783': attribute type 22 has an invalid length. [ 303.558379][T31955] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 303.587676][T31955] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 303.623890][T31955] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 303.685167][ T2836] netlink: 'syz.1.13800': attribute type 12 has an invalid length. [ 303.693294][ T2836] netlink: 'syz.1.13800': attribute type 29 has an invalid length. [ 303.701276][ T2836] __nla_validate_parse: 12 callbacks suppressed [ 303.701291][ T2836] netlink: 148 bytes leftover after parsing attributes in process `syz.1.13800'. [ 303.717279][ T2836] netlink: 'syz.1.13800': attribute type 2 has an invalid length. [ 303.725264][ T2836] netlink: 'syz.1.13800': attribute type 1 has an invalid length. [ 303.733150][ T2836] netlink: 11 bytes leftover after parsing attributes in process `syz.1.13800'. [ 304.023660][ T2865] loop5: detected capacity change from 0 to 32768 [ 304.686987][ T2938] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13799'. [ 304.929158][ T2984] netlink: 16 bytes leftover after parsing attributes in process `syz.1.13819'. [ 305.150783][ T3014] can: request_module (can-proto-0) failed. [ 305.197213][ T3024] loop5: detected capacity change from 0 to 512 [ 305.222972][ T3024] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 305.250723][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 305.291590][ T3038] loop5: detected capacity change from 0 to 1024 [ 305.307827][ T3038] EXT4-fs: Ignoring removed nomblk_io_submit option [ 305.343026][ T3038] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 305.508754][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 305.985627][ T3083] loop3: detected capacity change from 0 to 1024 [ 305.998463][ T3083] EXT4-fs: Ignoring removed nomblk_io_submit option [ 306.028065][ T3083] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 306.165476][ T787] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.485684][ T3210] program syz.3.13880 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 306.497553][ T3210] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 306.694223][ T3251] SELinux: failed to load policy [ 306.845759][T31955] nci: nci_extract_activation_params_iso_dep: unsupported activation_rf_tech_and_mode 0x2 [ 307.238058][ T3407] netlink: 204 bytes leftover after parsing attributes in process `syz.1.13931'. [ 307.263183][ T3414] vhci_hcd: invalid port number 255 [ 307.598293][ T3467] lo speed is unknown, defaulting to 1000 [ 307.610413][ T3467] lo speed is unknown, defaulting to 1000 [ 307.752900][ T3489] netlink: 'syz.5.13969': attribute type 4 has an invalid length. [ 307.752903][ T3487] netlink: 4 bytes leftover after parsing attributes in process `syz.1.13968'. [ 307.752919][ T3489] netlink: 152 bytes leftover after parsing attributes in process `syz.5.13969'. [ 307.804402][ T3489] .`: renamed from bond0 (while UP) [ 307.881311][ T3503] openvswitch: netlink: Message has 6 unknown bytes. [ 307.979229][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 307.979243][ T29] audit: type=1326 audit(2000000001.020:13726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3523 comm="syz.1.13986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 308.024732][ T29] audit: type=1326 audit(2000000001.060:13727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3523 comm="syz.1.13986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 308.048320][ T29] audit: type=1326 audit(2000000001.060:13728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3523 comm="syz.1.13986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 308.072007][ T29] audit: type=1326 audit(2000000001.060:13729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3523 comm="syz.1.13986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 308.095602][ T29] audit: type=1326 audit(2000000001.060:13730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3523 comm="syz.1.13986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 308.119270][ T29] audit: type=1326 audit(2000000001.060:13731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.5.13987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb63c45ebe9 code=0x7ffc0000 [ 308.143247][ T29] audit: type=1326 audit(2000000001.060:13732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.5.13987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb63c45ebe9 code=0x7ffc0000 [ 308.167021][ T29] audit: type=1326 audit(2000000001.060:13733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.5.13987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7fb63c45ebe9 code=0x7ffc0000 [ 308.190607][ T29] audit: type=1326 audit(2000000001.060:13734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.5.13987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb63c45ebe9 code=0x7ffc0000 [ 308.214397][ T29] audit: type=1326 audit(2000000001.060:13735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.5.13987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb63c45ebe9 code=0x7ffc0000 [ 308.266138][ T3542] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13993'. [ 308.275288][ T3542] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13993'. [ 308.333578][ T3550] syzkaller1: entered promiscuous mode [ 308.339096][ T3550] syzkaller1: entered allmulticast mode [ 308.454337][ T3563] sd 0:0:1:0: device reset [ 308.619151][ T3596] netlink: 8 bytes leftover after parsing attributes in process `syz.5.14019'. [ 308.961156][ T3641] SELinux: security policydb version 17 (MLS) not backwards compatible [ 308.969601][ T3641] SELinux: failed to load policy [ 309.085355][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881806e1c00: rx timeout, send abort [ 309.157278][ T3676] loop3: detected capacity change from 0 to 164 [ 309.165399][ T3676] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 309.223660][ T3682] pim6reg: entered allmulticast mode [ 309.230610][ T3682] pim6reg: left allmulticast mode [ 309.586198][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881806e1e00: rx timeout, send abort [ 309.595642][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881806e1c00: abort rx timeout. Force session deactivation [ 310.094548][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881806e1e00: abort rx timeout. Force session deactivation [ 310.226634][ T3787] loop5: detected capacity change from 0 to 2048 [ 310.292940][ T3787] Alternate GPT is invalid, using primary GPT. [ 310.299429][ T3787] loop5: p2 p3 p7 [ 310.401741][ T3823] 9pnet_fd: Insufficient options for proto=fd [ 310.505772][ T3839] netlink: 16 bytes leftover after parsing attributes in process `syz.1.14133'. [ 310.543561][ T3852] netdevsim netdevsim5: Direct firmware load for ./file0/file1 failed with error -2 [ 310.597170][ T3858] lo speed is unknown, defaulting to 1000 [ 310.603635][ T3858] lo speed is unknown, defaulting to 1000 [ 310.718157][ T3873] pim6reg: entered allmulticast mode [ 310.738683][ T3873] pim6reg: left allmulticast mode [ 310.768854][ T3879] netlink: 8 bytes leftover after parsing attributes in process `syz.5.14151'. [ 310.903871][ T3904] rdma_op ffff888117c1a980 conn xmit_rdma 0000000000000000 [ 311.120414][ T3940] loop5: detected capacity change from 0 to 512 [ 311.170439][T31955] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.184007][ T3940] EXT4-fs (loop5): too many log groups per flexible block group [ 311.191958][ T3940] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 311.221219][ T3940] EXT4-fs (loop5): mount failed [ 311.236021][ T3961] pim6reg: entered allmulticast mode [ 311.243297][ T3961] pim6reg: left allmulticast mode [ 311.272946][T31955] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.348945][T31955] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.364606][ T3984] netlink: 12 bytes leftover after parsing attributes in process `syz.1.14199'. [ 311.377568][ T3943] lo speed is unknown, defaulting to 1000 [ 311.390227][ T3943] lo speed is unknown, defaulting to 1000 [ 311.473646][T31955] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.498656][ T3997] netdevsim netdevsim4: Direct firmware load for ./file0/file1 failed with error -2 [ 311.555722][ T4006] pim6reg: entered allmulticast mode [ 311.565977][ T3943] chnl_net:caif_netlink_parms(): no params data found [ 311.575910][ T4006] pim6reg: left allmulticast mode [ 311.664933][ T3943] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.672177][ T3943] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.696118][ T3943] bridge_slave_0: entered allmulticast mode [ 311.705394][ T3943] bridge_slave_0: entered promiscuous mode [ 311.713080][ T3943] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.720318][ T3943] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.729239][ T3943] bridge_slave_1: entered allmulticast mode [ 311.736900][ T3943] bridge_slave_1: entered promiscuous mode [ 311.745104][T31955] bridge_slave_1: left allmulticast mode [ 311.750936][T31955] bridge_slave_1: left promiscuous mode [ 311.756579][T31955] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.767095][T31955] bridge_slave_0: left allmulticast mode [ 311.772801][T31955] bridge_slave_0: left promiscuous mode [ 311.778502][T31955] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.881743][T31955] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 311.892641][T31955] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 311.902785][T31955] bond0 (unregistering): Released all slaves [ 311.926716][ T3943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.937648][ T3943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.973996][ T3943] team0: Port device team_slave_0 added [ 311.994741][ T3943] team0: Port device team_slave_1 added [ 312.008264][T31955] hsr_slave_0: left promiscuous mode [ 312.019224][ T4035] loop5: detected capacity change from 0 to 2048 [ 312.026340][T31955] hsr_slave_1: left promiscuous mode [ 312.032268][T31955] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 312.039674][T31955] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 312.047462][T31955] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 312.048633][ T4037] netlink: 8 bytes leftover after parsing attributes in process `syz.4.14219'. [ 312.054895][T31955] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 312.074711][T31955] veth1_macvtap: left promiscuous mode [ 312.081908][T31955] veth0_macvtap: left promiscuous mode [ 312.087544][T31955] veth1_vlan: left promiscuous mode [ 312.087766][ T4035] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 312.093995][T31955] veth0_vlan: left promiscuous mode [ 312.122961][ T4035] EXT4-fs error (device loop5): __ext4_new_inode:1073: comm syz.5.14218: reserved inode found cleared - inode=1 [ 312.234317][T31955] team0 (unregistering): Port device team_slave_1 removed [ 312.252014][T31955] team0 (unregistering): Port device team_slave_0 removed [ 312.355559][ T3943] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.362731][ T3943] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.388823][ T3943] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.427271][ T3943] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.434296][ T3943] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.460206][ T3943] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.551917][ T3943] hsr_slave_0: entered promiscuous mode [ 312.563844][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.568292][ T3943] hsr_slave_1: entered promiscuous mode [ 312.579597][ T3943] debugfs: 'hsr0' already exists in 'hsr' [ 312.585331][ T3943] Cannot create hsr debugfs directory [ 312.702097][T31955] IPVS: stop unused estimator thread 0... [ 312.709869][ T4078] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4078 comm=syz.0.14236 [ 312.733130][ T4083] loop5: detected capacity change from 0 to 512 [ 312.746167][ T3943] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 312.759662][ T4083] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 312.775158][ T3943] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 312.793096][ T4083] EXT4-fs (loop5): 1 truncate cleaned up [ 312.799121][ T4083] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 312.813902][ T3943] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 312.848256][ T3943] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 312.903290][ T4104] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14247'. [ 312.912594][ T4104] netlink: 28 bytes leftover after parsing attributes in process `syz.4.14247'. [ 312.921841][ T4104] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14247'. [ 312.941136][ T4104] netlink: 28 bytes leftover after parsing attributes in process `syz.4.14247'. [ 312.945104][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.950243][ T4104] netlink: 'syz.4.14247': attribute type 6 has an invalid length. [ 312.986115][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 312.986131][ T29] audit: type=1326 audit(312.941:13927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.1.14250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 313.013578][ T3943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.015555][ T29] audit: type=1326 audit(312.941:13928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.1.14250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 313.045100][ T29] audit: type=1326 audit(312.941:13929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.1.14250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 313.068278][ T29] audit: type=1326 audit(312.941:13930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.1.14250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=241 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 313.091512][ T29] audit: type=1326 audit(312.941:13931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.1.14250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 313.097126][ T3943] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.114608][ T29] audit: type=1326 audit(312.941:13932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.1.14250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 313.144437][ T29] audit: type=1400 audit(312.951:13933): avc: denied { read } for pid=4111 comm="syz.0.14248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 313.163500][ T29] audit: type=1400 audit(312.961:13934): avc: denied { read } for pid=4113 comm="syz.1.14252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 313.184698][T31988] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.191865][T31988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.203816][T31988] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.211054][T31988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.252751][ T29] audit: type=1400 audit(313.231:13935): avc: denied { egress } for pid=10 comm="kworker/0:1" daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 313.274762][ T29] audit: type=1400 audit(313.231:13936): avc: denied { sendto } for pid=10 comm="kworker/0:1" daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 313.348701][ T3943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.405059][ T4154] netlink: 8 bytes leftover after parsing attributes in process `syz.0.14270'. [ 313.497019][ T4176] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 313.505326][ T4176] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 313.570026][ T3943] veth0_vlan: entered promiscuous mode [ 313.587466][ T3943] veth1_vlan: entered promiscuous mode [ 313.629422][ T3943] veth0_macvtap: entered promiscuous mode [ 313.648707][ T3943] veth1_macvtap: entered promiscuous mode [ 313.682516][ T3943] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.705959][ T3943] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.730707][T31988] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.753865][T31960] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.783780][T31960] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.794568][ T4216] lo speed is unknown, defaulting to 1000 [ 313.807240][ T4216] lo speed is unknown, defaulting to 1000 [ 313.814448][T31960] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.036349][ T4270] sd 0:0:1:0: device reset [ 314.179011][ T4300] netlink: 'syz.4.14294': attribute type 4 has an invalid length. [ 314.187023][ T4300] netlink: 152 bytes leftover after parsing attributes in process `syz.4.14294'. [ 314.210669][ T4300] .`: renamed from bond0 (while UP) [ 314.581031][ T4390] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 314.648662][ T4406] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 314.946435][ T4464] SELinux: Context system_u:object_r:udev_exec_t:s0 is not valid (left unmapped). [ 315.058226][ T4485] netlink: 'syz.4.14357': attribute type 3 has an invalid length. [ 315.109126][ T4495] netem: change failed [ 315.493196][ T4581] netlink: 'syz.5.14403': attribute type 4 has an invalid length. [ 315.684427][ T4611] netdevsim netdevsim5: Direct firmware load for .. failed with error -2 [ 315.721426][ T4621] __nla_validate_parse: 2 callbacks suppressed [ 315.721456][ T4621] netlink: 32 bytes leftover after parsing attributes in process `syz.1.14423'. [ 315.745090][ T4619] batman_adv: batadv0: Adding interface: ipvlan2 [ 315.751580][ T4619] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.776907][ T4619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.787523][ T4619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.805305][ T4619] batman_adv: batadv0: Interface activated: ipvlan2 [ 315.855771][ T4631] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14427'. [ 315.934898][ T4640] loop6: detected capacity change from 0 to 512 [ 315.952883][ T4640] EXT4-fs: Ignoring removed oldalloc option [ 315.983252][ T4640] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.14432: Parent and EA inode have the same ino 15 [ 316.011147][ T4640] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.14432: Parent and EA inode have the same ino 15 [ 316.024742][ T4640] EXT4-fs (loop6): 1 orphan inode deleted [ 316.031080][ T4640] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 316.062658][ T3943] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.088891][ T4661] netlink: 92 bytes leftover after parsing attributes in process `syz.0.14442'. [ 316.098022][ T4661] netem: unknown loss type 0 [ 316.102965][ T4661] netem: change failed [ 316.148149][ T4668] loop6: detected capacity change from 0 to 512 [ 316.156837][ T4668] ext4: Unknown parameter 'appraise' [ 316.363171][ T4682] netlink: 16 bytes leftover after parsing attributes in process `syz.4.14450'. [ 316.598575][ T4709] loop5: detected capacity change from 0 to 512 [ 316.631951][ T4709] EXT4-fs warning (device loop5): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 316.653104][ T4709] EXT4-fs (loop5): mount failed [ 316.960491][ T4767] netlink: 4 bytes leftover after parsing attributes in process `syz.6.14488'. [ 316.979944][ T4767] netlink: 4 bytes leftover after parsing attributes in process `syz.6.14488'. [ 317.012068][ T4769] vcan0: tx drop: invalid da for name 0xfffffffffffffffb [ 317.269327][ T4822] netlink: 12 bytes leftover after parsing attributes in process `syz.0.14515'. [ 317.374882][ T4836] netlink: 16 bytes leftover after parsing attributes in process `syz.1.14521'. [ 317.421015][ T4845] netlink: 348 bytes leftover after parsing attributes in process `syz.4.14525'. [ 317.481696][ T4853] netlink: 536 bytes leftover after parsing attributes in process `syz.4.14529'. [ 317.530523][ T4859] lo speed is unknown, defaulting to 1000 [ 317.536625][ T4859] lo speed is unknown, defaulting to 1000 [ 317.705637][ T4877] rdma_op ffff888119eda180 conn xmit_rdma 0000000000000000 [ 318.065639][ T29] kauditd_printk_skb: 327 callbacks suppressed [ 318.065655][ T29] audit: type=1400 audit(318.041:14263): avc: denied { write } for pid=4912 comm="syz.4.14555" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 318.261501][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a956a00: rx timeout, send abort [ 318.269811][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a956a00: 0x10000: (3) A timeout occurred and this is the connection abort to close the session. [ 318.434023][ T4941] program syz.6.14568 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 318.443822][ T4941] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 318.500761][ T29] audit: type=1400 audit(318.481:14264): avc: denied { map } for pid=4944 comm="syz.6.14570" path="/dev/zero" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 318.538636][ T4947] loop6: detected capacity change from 0 to 128 [ 318.547474][ T29] audit: type=1400 audit(318.531:14265): avc: denied { mount } for pid=4946 comm="syz.6.14571" name="/" dev="loop6" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 318.571034][ T29] audit: type=1400 audit(318.551:14266): avc: denied { unmount } for pid=3943 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 318.694134][ T29] audit: type=1400 audit(318.671:14267): avc: denied { setcheckreqprot } for pid=4952 comm="syz.6.14574" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 318.739345][ T29] audit: type=1326 audit(318.711:14268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4958 comm="syz.1.14576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 318.765779][ T29] audit: type=1326 audit(318.711:14269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4958 comm="syz.1.14576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 318.789130][ T29] audit: type=1326 audit(318.721:14270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4958 comm="syz.1.14576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 318.812332][ T29] audit: type=1326 audit(318.721:14271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4958 comm="syz.1.14576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 318.835461][ T29] audit: type=1326 audit(318.721:14272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4958 comm="syz.1.14576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 318.921307][ T4968] pimreg: left allmulticast mode [ 318.926317][ T4968] dvmrp8: left allmulticast mode [ 319.232194][ T4998] netlink: 'syz.0.14592': attribute type 4 has an invalid length. [ 319.264271][ T5004] SELinux: failed to load policy [ 319.321023][ T5010] can0: slcan on ttyS3. [ 319.380384][ T5010] can0 (unregistered): slcan off ttyS3. [ 319.394104][ T5010] can0: slcan on ttyS3. [ 319.449899][ T5026] loop5: detected capacity change from 0 to 512 [ 319.466308][ T5026] EXT4-fs: Ignoring removed oldalloc option [ 319.474821][ T5008] can0 (unregistered): slcan off ttyS3. [ 319.495177][ T5026] EXT4-fs (loop5): 1 truncate cleaned up [ 319.509881][ T5026] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 319.552990][ T5026] EXT4-fs error (device loop5): htree_dirblock_to_tree:1080: inode #2: block 13: comm syz.5.14606: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 319.640016][ T5026] EXT4-fs (loop5): Remounting filesystem read-only [ 319.676566][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.763463][ T5068] syzkaller0: entered promiscuous mode [ 319.768978][ T5068] syzkaller0: entered allmulticast mode [ 320.330396][ T5126] vhci_hcd: invalid port number 96 [ 320.335662][ T5126] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 321.338752][ T5253] __nla_validate_parse: 4 callbacks suppressed [ 321.338765][ T5253] netlink: 16 bytes leftover after parsing attributes in process `syz.0.14714'. [ 321.358164][ T5252] lo speed is unknown, defaulting to 1000 [ 321.378194][ T5252] lo speed is unknown, defaulting to 1000 [ 321.678454][ T5285] netlink: 132 bytes leftover after parsing attributes in process `syz.1.14722'. [ 321.742767][ T5294] lo speed is unknown, defaulting to 1000 [ 321.748841][ T5294] lo speed is unknown, defaulting to 1000 [ 321.771127][ T5302] netem: incorrect ge model size [ 321.776134][ T5302] netem: change failed [ 321.926958][ T5316] loop5: detected capacity change from 0 to 2048 [ 321.934652][ T5319] netlink: 28 bytes leftover after parsing attributes in process `syz.1.14733'. [ 321.943777][ T5319] netlink: 108 bytes leftover after parsing attributes in process `syz.1.14733'. [ 321.955334][ T5319] netlink: 28 bytes leftover after parsing attributes in process `syz.1.14733'. [ 321.966576][ T5319] netlink: 108 bytes leftover after parsing attributes in process `syz.1.14733'. [ 321.975817][ T5319] netlink: 84 bytes leftover after parsing attributes in process `syz.1.14733'. [ 321.999847][ T5316] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 322.015425][ T5326] netlink: 48 bytes leftover after parsing attributes in process `syz.1.14734'. [ 322.109240][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.350347][ T5343] lo speed is unknown, defaulting to 1000 [ 322.356477][ T5343] lo speed is unknown, defaulting to 1000 [ 322.403868][ T5351] netlink: 'syz.5.14746': attribute type 21 has an invalid length. [ 322.422852][ T5351] netlink: 132 bytes leftover after parsing attributes in process `syz.5.14746'. [ 322.432018][ T5351] netlink: 'syz.5.14746': attribute type 1 has an invalid length. [ 322.588953][ T10] IPVS: starting estimator thread 0... [ 322.599532][ T5372] IPVS: lc: UDP 224.0.0.2:0 - no destination available [ 322.676445][ T5401] lo speed is unknown, defaulting to 1000 [ 322.683060][ T5401] lo speed is unknown, defaulting to 1000 [ 322.692220][ T5385] IPVS: using max 2832 ests per chain, 141600 per kthread [ 322.710346][ T5403] netlink: 36 bytes leftover after parsing attributes in process `syz.5.14769'. [ 322.773805][ T5411] netlink: 'syz.5.14771': attribute type 10 has an invalid length. [ 322.790014][ T5411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.798838][ T5411] .`: (slave batadv0): Enslaving as an active interface with an up link [ 322.841779][ T5421] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 322.913227][ T5429] lo speed is unknown, defaulting to 1000 [ 322.919766][ T5429] lo speed is unknown, defaulting to 1000 [ 323.077796][ T5467] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 323.077886][ T5465] IPVS: stopping master sync thread 5467 ... [ 323.182768][ T5482] netlink: 'syz.0.14781': attribute type 1 has an invalid length. [ 323.389984][ T5525] loop5: detected capacity change from 0 to 512 [ 323.398944][ T5525] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.14786: casefold flag without casefold feature [ 323.413422][ T5525] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.14786: couldn't read orphan inode 15 (err -117) [ 323.433425][ T5525] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 323.452465][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 323.452478][ T29] audit: type=1400 audit(323.431:14443): avc: denied { read append open } for pid=5523 comm="syz.5.14786" path="/276/file0/cgroup.controllers" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 323.498780][ T5538] netlink: 'syz.0.14790': attribute type 3 has an invalid length. [ 323.515255][ T29] audit: type=1400 audit(323.491:14444): avc: denied { map } for pid=5523 comm="syz.5.14786" path="/276/file0/cgroup.controllers" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 323.538728][ T29] audit: type=1400 audit(323.491:14445): avc: denied { write } for pid=5523 comm="syz.5.14786" path="/276/file0/cgroup.controllers" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 323.616621][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.667413][ T29] audit: type=1326 audit(323.641:14446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5568 comm="syz.0.14800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 323.749038][ T29] audit: type=1326 audit(323.641:14447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5568 comm="syz.0.14800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 323.772125][ T29] audit: type=1326 audit(323.671:14448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5568 comm="syz.0.14800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 323.795432][ T29] audit: type=1326 audit(323.671:14449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5568 comm="syz.0.14800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 323.818662][ T29] audit: type=1326 audit(323.671:14450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5568 comm="syz.0.14800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 323.841711][ T29] audit: type=1326 audit(323.671:14451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5568 comm="syz.0.14800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 323.864860][ T29] audit: type=1326 audit(323.671:14452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5568 comm="syz.0.14800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 323.920880][ T5593] netdevsim netdevsim5: Direct firmware load for 0. failed with error -2 [ 324.006146][ T5610] rdma_op ffff88811927f980 conn xmit_rdma 0000000000000000 [ 324.111702][ T5630] loop5: detected capacity change from 0 to 512 [ 324.121358][ T5630] ext4: Unknown parameter 'nouser_xattr' [ 324.206201][ T5643] loop5: detected capacity change from 0 to 512 [ 324.215805][ T5643] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 324.227233][ T5643] EXT4-fs (loop5): 1 truncate cleaned up [ 324.234754][ T5643] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 324.250686][ T5643] EXT4-fs error (device loop5): ext4_ext_precache:632: inode #15: comm syz.5.14817: pblk 0 bad header/extent: invalid magic - magic 7973, entries 27514, max 27745(0), depth 25964(25964) [ 324.277595][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.703789][ T5662] netlink: 'syz.1.14822': attribute type 21 has an invalid length. [ 324.732973][ T5662] netlink: 'syz.1.14822': attribute type 1 has an invalid length. [ 324.734166][ T5671] netlink: 'syz.0.14823': attribute type 21 has an invalid length. [ 325.147049][ T5744] netlink: 'syz.5.14856': attribute type 13 has an invalid length. [ 325.162173][ T5744] gretap0: refused to change device tx_queue_len [ 325.169230][ T5744] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 325.252852][ T5750] netlink: 'syz.6.14867': attribute type 10 has an invalid length. [ 325.273222][ T5750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.289057][ T5750] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 325.316576][ T5757] lo speed is unknown, defaulting to 1000 [ 325.344857][ T5757] lo speed is unknown, defaulting to 1000 [ 325.493471][ T5772] IPVS: lc: UDP 224.0.0.2:0 - no destination available [ 325.668386][ T5791] SELinux: Context system_u:object_r:mouse_device_t:s0 is not valid (left unmapped). [ 325.682745][ T5793] RDS: rds_bind could not find a transport for fe80::28, load rds_tcp or rds_rdma? [ 326.062533][ T5841] IPVS: stopping master sync thread 5842 ... [ 326.068733][ T5842] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 326.197464][ T5856] wireguard0: entered promiscuous mode [ 326.203229][ T5856] wireguard0: entered allmulticast mode [ 326.226591][ T5859] SELinux: failed to load policy [ 326.366028][ T5879] loop6: detected capacity change from 0 to 512 [ 326.376899][ T5879] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.14913: casefold flag without casefold feature [ 326.390575][ T5879] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.14913: couldn't read orphan inode 15 (err -117) [ 326.404612][ T5879] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 326.466004][ T5893] netlink: 'syz.5.14919': attribute type 3 has an invalid length. [ 326.501416][ T5898] loop5: detected capacity change from 0 to 512 [ 326.520556][ T3943] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.532000][ T5898] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 326.599333][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.991284][ T6099] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25 sclass=netlink_audit_socket pid=6099 comm=syz.0.14956 [ 328.137613][ T6105] __nla_validate_parse: 1 callbacks suppressed [ 328.137630][ T6105] netlink: 28 bytes leftover after parsing attributes in process `syz.0.14959'. [ 328.152935][ T6105] netlink: 28 bytes leftover after parsing attributes in process `syz.0.14959'. [ 328.524480][ T815] lo speed is unknown, defaulting to 1000 [ 328.530463][ T815] syz0: Port: 1 Link DOWN [ 328.537809][ T6122] netlink: 'syz.1.14965': attribute type 13 has an invalid length. [ 328.569903][ T6122] 0{X: left allmulticast mode [ 328.582941][ T6122] 0{X: refused to change device tx_queue_len [ 328.597825][ T6122] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 328.616192][ T10] lo speed is unknown, defaulting to 1000 [ 328.622087][ T10] syz0: Port: 1 Link ACTIVE [ 328.646670][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a7a1600: rx timeout, send abort [ 328.654946][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a7a1400: rx timeout, send abort [ 328.669477][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a7a1600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 328.683911][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a7a1400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 328.842448][ T6133] 9pnet: Could not find request transport: r [ 328.895892][ T6138] hub 9-0:1.0: USB hub found [ 328.908361][ T6138] hub 9-0:1.0: 8 ports detected [ 328.996695][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 328.996784][ T29] audit: type=1326 audit(328.971:14636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6147 comm="syz.1.14978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 329.051543][ T29] audit: type=1326 audit(328.991:14637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6147 comm="syz.1.14978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 329.074627][ T29] audit: type=1326 audit(328.991:14638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6147 comm="syz.1.14978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=310 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 329.097671][ T29] audit: type=1326 audit(328.991:14639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6147 comm="syz.1.14978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68b76ebe9 code=0x7ffc0000 [ 329.187187][ T6168] netlink: 8 bytes leftover after parsing attributes in process `syz.4.14987'. [ 329.218821][ T6172] lo speed is unknown, defaulting to 1000 [ 329.227210][ T6172] lo speed is unknown, defaulting to 1000 [ 329.344385][ T6187] 9pnet_fd: Insufficient options for proto=fd [ 329.468041][ T29] audit: type=1326 audit(329.441:14640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 329.490525][ T29] audit: type=1326 audit(329.441:14641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 329.513511][ T29] audit: type=1326 audit(329.441:14642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 329.535785][ T29] audit: type=1326 audit(329.441:14643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 329.558057][ T29] audit: type=1326 audit(329.441:14644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 329.580636][ T29] audit: type=1326 audit(329.441:14645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=5 compat=0 ip=0x7fe672c3ebe9 code=0x7ffc0000 [ 329.610759][ T6201] atomic_op ffff8881480a3128 conn xmit_atomic 0000000000000000 [ 329.665827][ T6207] wireguard0: entered promiscuous mode [ 329.671392][ T6207] wireguard0: entered allmulticast mode [ 329.816405][ T6215] ALSA: seq fatal error: cannot create timer (-22) [ 330.187932][ T6256] SELinux: failed to load policy [ 330.268165][ T6282] smc: net device bond0 applied user defined pnetid SYZ0 [ 330.276802][ T6282] smc: net device bond0 erased user defined pnetid SYZ0 [ 330.366974][ T6299] loop5: detected capacity change from 0 to 128 [ 330.532047][ T6311] loop9: detected capacity change from 0 to 7 [ 330.550784][ T6311] Buffer I/O error on dev loop9, logical block 0, async page read [ 330.558797][ T6311] Buffer I/O error on dev loop9, logical block 0, async page read [ 330.567042][ T6311] loop9: unable to read partition table [ 330.574513][ T6311] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 330.574513][ T6311] ) failed (rc=-5) [ 330.605130][ T6321] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6321 comm=syz.4.15060 [ 330.667002][ T6329] netlink: 96 bytes leftover after parsing attributes in process `syz.4.15064'. [ 330.757389][ T6341] netlink: 36 bytes leftover after parsing attributes in process `syz.0.15071'. [ 330.766729][ T6341] netlink: 36 bytes leftover after parsing attributes in process `syz.0.15071'. [ 330.800994][ T6341] netlink: 36 bytes leftover after parsing attributes in process `syz.0.15071'. [ 330.817538][ T6341] netlink: 36 bytes leftover after parsing attributes in process `syz.0.15071'. [ 330.826798][ T6341] netlink: 36 bytes leftover after parsing attributes in process `syz.0.15071'. [ 330.870307][ T6349] loop9: detected capacity change from 0 to 7 [ 330.882538][ T6349] Buffer I/O error on dev loop9, logical block 0, async page read [ 330.889580][ T6341] netlink: 36 bytes leftover after parsing attributes in process `syz.0.15071'. [ 330.892182][ T6349] Buffer I/O error on dev loop9, logical block 0, async page read [ 330.907451][ T6349] loop9: unable to read partition table [ 330.915199][ T6349] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 330.915199][ T6349] ) failed (rc=-5) [ 331.243285][ T6391] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 331.443097][ T6416] sctp: [Deprecated]: syz.1.15099 (pid 6416) Use of struct sctp_assoc_value in delayed_ack socket option. [ 331.443097][ T6416] Use struct sctp_sack_info instead [ 331.488186][ T6423] netlink: 'syz.5.15105': attribute type 3 has an invalid length. [ 331.496462][ T6423] netlink: 'syz.5.15105': attribute type 3 has an invalid length. [ 331.889707][ T6395] Set syz1 is full, maxelem 65536 reached [ 331.896839][ T6435] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.904186][ T6435] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.005413][ T6435] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 332.025037][ T6435] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 332.078904][ T6459] bridge0: entered promiscuous mode [ 332.085416][ T6459] macsec1: entered promiscuous mode [ 332.092537][ T6459] bridge0: port 3(macsec1) entered blocking state [ 332.099052][ T6459] bridge0: port 3(macsec1) entered disabled state [ 332.113681][ T6459] macsec1: entered allmulticast mode [ 332.119223][ T6459] bridge0: entered allmulticast mode [ 332.140373][ T6459] macsec1: left allmulticast mode [ 332.145520][ T6459] bridge0: left allmulticast mode [ 332.152851][ T6459] bridge0: left promiscuous mode [ 332.173626][T31960] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 332.182567][T31960] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.192874][T31960] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 332.201951][T31960] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.215874][T31960] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 332.224857][T31960] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.239805][T31960] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 332.248707][T31960] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.591013][ T6508] Falling back ldisc for ttyS3. [ 332.619399][ T6518] netem: change failed [ 333.106222][ T6558] loop5: detected capacity change from 0 to 512 [ 333.114009][ T6558] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 333.138162][ T6558] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 333.164145][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.262789][ T6573] loop5: detected capacity change from 0 to 512 [ 333.274557][ T6573] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 333.304307][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.497818][ T6600] __nla_validate_parse: 15 callbacks suppressed [ 333.497854][ T6600] netlink: 96 bytes leftover after parsing attributes in process `syz.5.15186'. [ 333.699177][ T6624] loop5: detected capacity change from 0 to 128 [ 333.707185][ T6624] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 333.740556][ T730] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 333.831953][ T6644] netlink: 4 bytes leftover after parsing attributes in process `syz.0.15205'. [ 334.041811][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 334.041881][ T29] audit: type=1400 audit(334.021:14834): avc: denied { read } for pid=6664 comm="syz.6.15217" path="socket:[107701]" dev="sockfs" ino=107701 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 334.110693][ T29] audit: type=1400 audit(334.091:14835): avc: denied { setopt } for pid=6669 comm="syz.6.15221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 334.164293][ T29] audit: type=1326 audit(334.141:14836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.6.15223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 334.187657][ T29] audit: type=1326 audit(334.141:14837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.6.15223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 334.206295][ T6671] lo speed is unknown, defaulting to 1000 [ 334.218976][ T6671] lo speed is unknown, defaulting to 1000 [ 334.228602][ T29] audit: type=1326 audit(334.191:14838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.6.15223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 334.251772][ T29] audit: type=1326 audit(334.191:14839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.6.15223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 334.274909][ T29] audit: type=1326 audit(334.191:14840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.6.15223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 334.297933][ T29] audit: type=1326 audit(334.191:14841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.6.15223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 334.307733][ T6671] chnl_net:caif_netlink_parms(): no params data found [ 334.321060][ T29] audit: type=1326 audit(334.191:14842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.6.15223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 334.321084][ T29] audit: type=1326 audit(334.191:14843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6678 comm="syz.6.15223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 334.388783][ T6671] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.396009][ T6671] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.409142][ T6671] bridge_slave_0: entered allmulticast mode [ 334.415950][ T6671] bridge_slave_0: entered promiscuous mode [ 334.422947][ T6671] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.430137][ T6671] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.437582][ T6671] bridge_slave_1: entered allmulticast mode [ 334.444472][ T6671] bridge_slave_1: entered promiscuous mode [ 334.461976][ T6671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.472622][ T6671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.493710][ T6671] team0: Port device team_slave_0 added [ 334.500715][ T6671] team0: Port device team_slave_1 added [ 334.527306][ T6671] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.534329][ T6671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.560410][ T6671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.571754][ T6671] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.578696][ T6671] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.604643][ T6671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.628129][ T6671] hsr_slave_0: entered promiscuous mode [ 334.634023][ T6671] hsr_slave_1: entered promiscuous mode [ 334.639879][ T6671] debugfs: 'hsr0' already exists in 'hsr' [ 334.645603][ T6671] Cannot create hsr debugfs directory [ 334.702475][ T6671] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 334.711203][ T6671] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 334.719999][ T6671] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 334.728337][ T6671] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 334.744471][ T6671] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.751551][ T6671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.758904][ T6671] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.766061][ T6671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.800722][ T6671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.812173][T31988] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.819995][T31988] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.832862][ T6671] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.843210][T31960] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.850325][T31960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.866648][T31990] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.873834][T31990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.946156][ T6671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.048299][ T6671] veth0_vlan: entered promiscuous mode [ 335.056066][ T6671] veth1_vlan: entered promiscuous mode [ 335.071344][ T6671] veth0_macvtap: entered promiscuous mode [ 335.078370][ T6671] veth1_macvtap: entered promiscuous mode [ 335.089018][ T6671] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.101648][ T6671] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.112439][T31960] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.123168][T31960] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.132180][T31960] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.141595][T31960] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.442825][ T6764] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6764 comm=syz.5.15242 [ 335.455477][ T6764] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6764 comm=syz.5.15242 [ 335.469168][ T6765] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6765 comm=syz.0.15254 [ 335.481909][ T6765] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6765 comm=syz.0.15254 [ 335.518977][ T6769] dvmrp0: entered allmulticast mode [ 335.602694][ T6780] loop5: detected capacity change from 0 to 512 [ 335.611241][ T6780] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 335.641406][ T6780] EXT4-fs (loop5): 1 truncate cleaned up [ 335.654363][ T6780] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 335.797149][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.893140][ T6802] netlink: 'syz.6.15262': attribute type 83 has an invalid length. [ 336.021214][ T6820] sd 0:0:1:0: device reset [ 336.117866][ T6833] syz_tun: entered allmulticast mode [ 336.124550][ T6832] syz_tun: left allmulticast mode [ 336.315297][ T6862] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6862 comm=syz.5.15290 [ 336.328288][ T6862] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6862 comm=syz.5.15290 [ 336.349243][ T6859] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.356478][ T6859] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.426710][ T6870] loop5: detected capacity change from 0 to 512 [ 336.439762][ T6859] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 336.450818][ T6870] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 336.471202][ T6859] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 336.518426][ T6859] bond0: left promiscuous mode [ 336.523343][ T6859] bond_slave_0: left promiscuous mode [ 336.529062][ T6859] bond_slave_1: left promiscuous mode [ 336.543283][ T3378] lo speed is unknown, defaulting to 1000 [ 336.549056][ T3378] syz0: Port: 1 Link DOWN [ 336.549129][ T6891] loop6: detected capacity change from 0 to 128 [ 336.554039][T31972] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 336.568797][T31972] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 336.586927][T31972] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 336.595961][T31972] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 336.605371][T31972] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 336.609854][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 336.614568][T31972] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 336.643827][T31972] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 336.652969][T31972] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.162618][ T6926] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.169950][ T6926] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.416425][ T6903] Set syz1 is full, maxelem 65536 reached [ 337.467513][ T6926] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 337.484302][ T6926] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 337.536239][ T6926] batman_adv: batadv0: Interface deactivated: ipvlan2 [ 337.546068][T29968] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.555238][T31990] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.573127][T31990] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.606851][T31990] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.914679][ T7066] netlink: 32 bytes leftover after parsing attributes in process `syz.1.15334'. [ 337.973174][ T7077] netlink: 8 bytes leftover after parsing attributes in process `syz.1.15336'. [ 337.982527][ T7077] netlink: 8 bytes leftover after parsing attributes in process `syz.1.15336'. [ 338.141316][ T7120] netlink: 'syz.5.15347': attribute type 3 has an invalid length. [ 338.264656][ T6882] hid_parser_main: 23 callbacks suppressed [ 338.264674][ T6882] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.282805][ T6882] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 338.401611][ T7160] netlink: 32 bytes leftover after parsing attributes in process `GPL'. [ 338.618372][ T7150] loop6: detected capacity change from 0 to 1024 [ 338.648005][ T7150] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 338.761449][ T3943] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.189318][ T7252] netlink: 'syz.5.15398': attribute type 1 has an invalid length. [ 339.278373][ T7266] netlink: 16 bytes leftover after parsing attributes in process `syz.5.15400'. [ 339.322176][ T7274] netlink: 8 bytes leftover after parsing attributes in process `syz.5.15401'. [ 339.333579][ T7274] netlink: 8 bytes leftover after parsing attributes in process `syz.5.15401'. [ 339.343379][ T7274] netlink: 8 bytes leftover after parsing attributes in process `syz.5.15401'. [ 339.355514][ T7274] netlink: 8 bytes leftover after parsing attributes in process `syz.5.15401'. [ 339.572825][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 339.572879][ T29] audit: type=1326 audit(339.551:14999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.6.15410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 339.613252][ T29] audit: type=1326 audit(339.551:15000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.6.15410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 339.636280][ T29] audit: type=1326 audit(339.551:15001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.6.15410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 339.659254][ T29] audit: type=1326 audit(339.551:15002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.6.15410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 339.682380][ T29] audit: type=1326 audit(339.551:15003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.6.15410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 339.705477][ T29] audit: type=1326 audit(339.551:15004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.6.15410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 339.728518][ T29] audit: type=1326 audit(339.551:15005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.6.15410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 339.751512][ T29] audit: type=1326 audit(339.551:15006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.6.15410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 339.774906][ T29] audit: type=1326 audit(339.551:15007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.6.15410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 339.798208][ T29] audit: type=1326 audit(339.551:15008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.6.15410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f204e58ebe9 code=0x7ffc0000 [ 339.828991][ T7321] loop7: detected capacity change from 0 to 2048 [ 339.844041][ T7321] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 339.879854][ T7329] netlink: 52 bytes leftover after parsing attributes in process `syz.6.15412'. [ 339.890328][ T6671] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.066776][ T7367] loop5: detected capacity change from 0 to 736 [ 340.230029][ T7394] netlink: 240 bytes leftover after parsing attributes in process `syz.7.15423'. [ 340.613773][ T7449] IPVS: Error connecting to the multicast addr [ 340.773766][ T7476] lo speed is unknown, defaulting to 1000 [ 340.782274][ T7476] lo speed is unknown, defaulting to 1000 [ 340.926904][ T7499] loop7: detected capacity change from 0 to 8192 [ 340.960020][ T7501] loop7: detected capacity change from 0 to 512 [ 340.971131][ T7501] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 340.987701][ T7501] EXT4-fs error (device loop7): ext4_xattr_block_get:593: inode #12: comm syz.7.15461: corrupted xattr block 6: invalid header [ 341.002895][ T7501] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=12 [ 341.021620][ T6671] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 341.277145][ T7527] loop5: detected capacity change from 0 to 8192 [ 341.319616][ T7527] loop5: p1 p2 p4 [ 341.323621][ T7527] loop5: p1 size 65536 extends beyond EOD, truncated [ 341.330989][ T7527] loop5: p2 start 861536256 is beyond EOD, truncated [ 341.337687][ T7527] loop5: p4 size 65536 extends beyond EOD, truncated [ 341.444048][ T7548] netlink: 332 bytes leftover after parsing attributes in process `syz.1.15481'. [ 341.474323][ T7553] netlink: 'syz.1.15482': attribute type 13 has an invalid length. [ 341.482296][ T7553] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15482'. [ 341.492933][ T7553] netlink: 'syz.1.15482': attribute type 13 has an invalid length. [ 341.500999][ T7553] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15482'. [ 341.539241][ T7555] loop7: detected capacity change from 0 to 8192 [ 341.585396][ T7563] SELinux: failed to load policy [ 341.590480][ T7555] loop7: p1 p2 p4 [ 341.600770][ T7555] loop7: p1 size 65536 extends beyond EOD, truncated [ 341.608259][ T7555] loop7: p2 start 861536256 is beyond EOD, truncated [ 341.615035][ T7555] loop7: p4 size 65536 extends beyond EOD, truncated [ 341.687609][ T6885] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 341.695288][ T6885] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 341.702781][ T6885] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 341.713371][ T6885] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 341.720799][ T6885] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 341.728213][ T6885] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 341.735667][ T6885] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 341.743090][ T6885] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 341.750612][ T6885] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 341.759048][ T6885] hid-generic 0000:0000:0000.0005: hidraw0: HID v8.00 Device [syz0] on syz1 [ 341.856829][ T7597] lo speed is unknown, defaulting to 1000 [ 341.865467][ T7597] lo speed is unknown, defaulting to 1000 [ 341.965776][ T7615] netdevsim netdevsim0: Direct firmware load for .. failed with error -2 [ 342.527331][ T7697] loop5: detected capacity change from 0 to 128 [ 342.534226][ T7697] vfat: Bad value for 'gid' [ 342.538752][ T7697] vfat: Bad value for 'gid' [ 342.686726][ T7717] hub 2-0:1.0: USB hub found [ 342.691722][ T7717] hub 2-0:1.0: 8 ports detected [ 342.720667][ T7724] netlink: 'syz.0.15557': attribute type 6 has an invalid length. [ 342.836198][ T7735] loop5: detected capacity change from 0 to 1024 [ 342.850398][ T7735] EXT4-fs: Ignoring removed bh option [ 342.856254][ T7735] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 342.912923][ T7735] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 342.961156][ T730] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 343.656972][ T7820] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 343.676578][ T7820] SELinux: failed to load policy [ 344.062156][ T7774] syz.5.15579 (7774) used greatest stack depth: 7304 bytes left [ 344.221896][ T7861] vxcan0: tx drop: invalid da for name 0x0000020000000000 [ 344.587589][ T29] kauditd_printk_skb: 376 callbacks suppressed [ 344.587603][ T29] audit: type=1400 audit(344.561:15385): avc: denied { read write } for pid=7923 comm="syz.6.15646" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 344.617157][ T29] audit: type=1400 audit(344.561:15386): avc: denied { open } for pid=7923 comm="syz.6.15646" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 344.641498][ T7925] loop7: detected capacity change from 0 to 164 [ 344.655741][ T7925] syz.7.15647: attempt to access beyond end of device [ 344.655741][ T7925] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 344.674289][ T7925] syz.7.15647: attempt to access beyond end of device [ 344.674289][ T7925] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 344.700643][ T29] audit: type=1400 audit(344.631:15387): avc: denied { mount } for pid=7924 comm="syz.7.15647" name="/" dev="loop7" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 344.722691][ T29] audit: type=1400 audit(344.651:15388): avc: denied { ioctl } for pid=7923 comm="syz.6.15646" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 344.747345][ T29] audit: type=1400 audit(344.681:15389): avc: denied { unmount } for pid=6671 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 344.771501][ T29] audit: type=1400 audit(344.751:15390): avc: denied { bind } for pid=7931 comm="syz.5.15648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 344.791431][ T29] audit: type=1400 audit(344.751:15391): avc: denied { lock } for pid=7931 comm="syz.5.15648" path="socket:[110127]" dev="sockfs" ino=110127 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 344.839997][ T29] audit: type=1400 audit(344.811:15392): avc: denied { execmem } for pid=7934 comm="syz.5.15650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 344.869525][ T7936] __nla_validate_parse: 4 callbacks suppressed [ 344.869541][ T7936] netlink: 28 bytes leftover after parsing attributes in process `syz.7.15649'. [ 344.923875][ T29] audit: type=1400 audit(344.901:15393): avc: denied { getopt } for pid=7938 comm="syz.7.15651" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 345.052717][ T7950] netlink: 12 bytes leftover after parsing attributes in process `syz.7.15656'. [ 345.061935][ T7950] netlink: 28 bytes leftover after parsing attributes in process `syz.7.15656'. [ 345.071043][ T7950] netlink: 12 bytes leftover after parsing attributes in process `syz.7.15656'. [ 345.082238][ T7950] netlink: 28 bytes leftover after parsing attributes in process `syz.7.15656'. [ 345.091403][ T7950] netlink: 'syz.7.15656': attribute type 6 has an invalid length. [ 345.134879][ T29] audit: type=1400 audit(345.111:15394): avc: denied { read } for pid=7953 comm="syz.5.15658" dev="nsfs" ino=4026533260 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 345.368037][ T7987] netlink: 'syz.6.15673': attribute type 1 has an invalid length. [ 345.432995][ T7987] 8021q: adding VLAN 0 to HW filter on device bond1 [ 345.467532][ T7994] bond1: (slave geneve2): making interface the new active one [ 345.491640][ T7994] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 345.502387][T31948] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.526218][T31948] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.549453][T31948] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.568392][T31948] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.590554][ T8007] loop6: detected capacity change from 0 to 512 [ 345.605680][ T8007] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 346.056596][ T8039] netlink: 24 bytes leftover after parsing attributes in process `syz.0.15697'. [ 346.253833][ T8058] loop6: detected capacity change from 0 to 1024 [ 346.276079][ T8058] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 346.408138][ T3943] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.444745][ T8087] serio: Serial port ttyS3 [ 346.479802][ T8094] loop7: detected capacity change from 0 to 2048 [ 346.507604][ T8100] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 346.518944][ T8094] Alternate GPT is invalid, using primary GPT. [ 346.525274][ T8094] loop7: p1 p2 p3 [ 346.636021][ T8128] loop7: detected capacity change from 0 to 128 [ 346.645892][ T8128] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 346.661025][ T8132] netlink: 63503 bytes leftover after parsing attributes in process `syz.6.15739'. [ 346.763440][ T6671] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 346.873077][ T8152] loop6: detected capacity change from 0 to 128 [ 347.131571][ T8188] loop6: detected capacity change from 0 to 512 [ 347.192496][ T8190] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 347.964264][ T8242] netlink: 340 bytes leftover after parsing attributes in process `syz.7.15787'. [ 347.975229][ T8242] netlink: 48 bytes leftover after parsing attributes in process `syz.7.15787'. [ 347.999348][ T8244] netlink: 12 bytes leftover after parsing attributes in process `syz.7.15788'. [ 348.215156][ T8268] loop7: detected capacity change from 0 to 1024 [ 348.222062][ T8268] EXT4-fs (loop7): Can't support bigalloc feature without extents feature [ 348.222062][ T8268] [ 348.232783][ T8268] EXT4-fs (loop7): couldn't mount as ext3 due to feature incompatibilities [ 348.477076][ T8300] 9pnet_fd: Insufficient options for proto=fd [ 348.751236][ T8335] x_tables: ip_tables: recent.0 match: invalid size 216 (kernel) != (user) 4096 [ 348.875044][ T8346] ================================================================== [ 348.883327][ T8346] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 348.891923][ T8346] [ 348.894229][ T8346] write to 0xffff88811260a468 of 8 bytes by task 8345 on cpu 1: [ 348.901872][ T8346] shmem_file_splice_read+0x470/0x600 [ 348.907257][ T8346] splice_direct_to_actor+0x26f/0x680 [ 348.912634][ T8346] do_splice_direct+0xda/0x150 [ 348.917381][ T8346] do_sendfile+0x380/0x650 [ 348.921866][ T8346] __x64_sys_sendfile64+0x105/0x150 [ 348.927060][ T8346] x64_sys_call+0x2bb0/0x2ff0 [ 348.931824][ T8346] do_syscall_64+0xd2/0x200 [ 348.936322][ T8346] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 348.942290][ T8346] [ 348.944595][ T8346] write to 0xffff88811260a468 of 8 bytes by task 8346 on cpu 0: [ 348.952202][ T8346] shmem_file_splice_read+0x470/0x600 [ 348.957588][ T8346] splice_direct_to_actor+0x26f/0x680 [ 348.963037][ T8346] do_splice_direct+0xda/0x150 [ 348.967786][ T8346] do_sendfile+0x380/0x650 [ 348.972291][ T8346] __x64_sys_sendfile64+0x105/0x150 [ 348.977560][ T8346] x64_sys_call+0x2bb0/0x2ff0 [ 348.982218][ T8346] do_syscall_64+0xd2/0x200 [ 348.986718][ T8346] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 348.992599][ T8346] [ 348.994906][ T8346] value changed: 0x0000000000027000 -> 0x000000000002cc40 [ 349.001994][ T8346] [ 349.004303][ T8346] Reported by Kernel Concurrency Sanitizer on: [ 349.010529][ T8346] CPU: 0 UID: 0 PID: 8346 Comm: syz.1.15835 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 349.021882][ T8346] Tainted: [W]=WARN [ 349.025676][ T8346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 349.035781][ T8346] ==================================================================