last executing test programs: 5.1598873s ago: executing program 4 (id=1351): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e21, @local}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0x1) r1 = dup(r0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000400)={0x0, 0x0, 0x3ff}, &(0x7f0000000440)=0x8) 5.030400553s ago: executing program 4 (id=1353): r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r2, &(0x7f0000000140)={[{0x2b, 'cpu'}]}, 0x5) 4.924812264s ago: executing program 4 (id=1356): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x40}, {0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x9, @loopback, 0xf6}, 0x1c) sendmmsg$inet(r1, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)="21ae1baf930b4569b9ddef9797ffd935c7d80e6466b3e4e62dc9603583f5d4b61fbc65b6ac744d7319535e75bf552062e4cfde1ba7ce29263322e18ea9740aa82ca692f123993e57cda00d2b1f4e799bd41e3f7625", 0x55}], 0x1, 0x0, 0x0, 0x900}}], 0x1, 0x80) 4.878407706s ago: executing program 4 (id=1358): creat(&(0x7f00000000c0)='./file0\x00', 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) 4.878261135s ago: executing program 4 (id=1359): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x1}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') pread64(r2, 0x0, 0x0, 0xd37) 4.812966287s ago: executing program 4 (id=1362): rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x8, 0x10a, &(0x7f0000000500)=""/266, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x94) io_submit(0x0, 0x6, &(0x7f0000000e40)=[0xfffffffffffffffe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x4, 0xffffffffffffffff, &(0x7f00000008c0)="d40d5fd4a285e23b4479705d33a531e6030accc711fe9939491654846473b5409b52c7d6711a75204be73b72ce03f523d9e8b706a0f936c4fcd673b8e46b6e2747832c68c1e31481d677a78261afd13e60005427e21dc72dca6c8e44b6e66304065386e99b4346b8d9f6812b00e16dbac9496cc7d10c68162c7559c1b7cde02770ea0efce40794924974aa9b3db8cfb5568c27bcd1d28ff39b993a3d22e6c74a2af2283ceb054e4efde16dfda04c1c567d9773df65325e60a914571b11f72d83dfc4d68a549c2853044be43a092b7c00fcdf096499ed533985846d2d3050f66bab928d208cddbeab2e1b2917eaf60f7e6741c1", 0xf3, 0x2, 0x0, 0x2, r2}, 0x0, 0x0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x9, r3, &(0x7f0000000c80)="9b2862bb9994e10b7241e5698a564750a0f3e10bdd1a2c6ade74374a85a8eea8a25f6be3047464ee3ff1e89ae46ade8159d4f5256852390e6a5bde12f2361800238369676d2d16297af4c996", 0x4c, 0x7f, 0x0, 0x2, r2}, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x5, 0xfffc, r0, &(0x7f0000001380)="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", 0x3fc, 0x4}]) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000500)={'syztnl2\x00', 0x0, 0x29, 0x7, 0x3, 0x80000001, 0x43, @empty, @private1, 0x7800, 0x7, 0x1, 0x101}}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000007c0)=ANY=[@ANYBLOB="000000004d1508a00b55188fa9a9050009d6fb4448bea175cd9e5b7067aef21eb6fed69f911bc00002000000000000159b", @ANYRES16=r4, @ANYBLOB="04002dbd7000fedbdf2501000000080008007f000001050002000a00000008000600ac1e0101060001004e24000006000a000800000008000b00", @ANYRES32=r5, @ANYBLOB="08000800e00000020400050006000a004e2000000500020002000000"], 0x60}, 0x1, 0x0, 0x0, 0x8800}, 0x4040) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="4eaa00000000000071106f00000000009500000000"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x411}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x10) 2.441657723s ago: executing program 3 (id=1423): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x7fffffffffffffff, 0x40000) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYRESOCT=r1], &(0x7f0000000000)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r2 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x65) syz_emit_ethernet(0x8e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa1acd1f78800d86dd608a37f200587300fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000", @ANYRES8], 0x0) 2.366477904s ago: executing program 3 (id=1424): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000100070000000900020073797a30000000001400078005001500f0ffffff080012400000000011000300686173683a69702c6d61726b000000000500050002000000050004"], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xfffffffffffffff8}, 0x18) write$selinux_context(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000000306030000000000000000000a000003050001000700"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) 2.360554924s ago: executing program 3 (id=1425): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0x168f6f3d, 0x734, 0x0, 0xfffffffffffffecb) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000180)=0x40) 1.55414877s ago: executing program 2 (id=1433): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = fsopen(&(0x7f0000000080)='bpf\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)={[&(0x7f0000000240)='kmem_cache_free\x00', &(0x7f00000003c0)='\x05-\x00', &(0x7f0000000400)='+Z}@\x00', &(0x7f0000000440)='(({\'\x00', &(0x7f0000000480)='GPL\x00']}, &(0x7f00000007c0)={[&(0x7f0000000540)='}^-#*:/-#-#\x00', &(0x7f0000000580)='}\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='GPL\x00', &(0x7f0000000640)='GPL\x00', &(0x7f0000000680)='\x00', &(0x7f0000000700)='kmem_cache_free\x00', &(0x7f0000000740)='bpf\x00', &(0x7f0000000780)='bpf\x00']}, 0x800) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r4 = gettid() r5 = eventfd2(0x0, 0x0) write$eventfd(r5, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r5, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xfffffffffffffffe, 0x1}, 0x1808, 0x10000, 0x0, 0x5, 0xb, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xfffeffffffffffff, r1, 0x2) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r6, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x4000b, @ipv4={'\x00', '\xff\xff', @empty}, 0x80ad}, 0x1c) r7 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r7, &(0x7f0000000140)='./file0\x00') 1.5353057s ago: executing program 0 (id=1435): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = fsopen(&(0x7f0000000080)='bpf\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)={[&(0x7f0000000240)='kmem_cache_free\x00', &(0x7f00000003c0)='\x05-\x00', &(0x7f0000000400)='+Z}@\x00', &(0x7f0000000440)='(({\'\x00', &(0x7f0000000480)='GPL\x00']}, &(0x7f00000007c0)={[&(0x7f0000000540)='}^-#*:/-#-#\x00', &(0x7f0000000580)='}\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='GPL\x00', &(0x7f0000000640)='GPL\x00', &(0x7f0000000680)='\x00', &(0x7f0000000700)='kmem_cache_free\x00', &(0x7f0000000740)='bpf\x00', &(0x7f0000000780)='bpf\x00']}, 0x800) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r4 = gettid() r5 = eventfd2(0x0, 0x0) write$eventfd(r5, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r5, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xfffffffffffffffe, 0x1}, 0x1808, 0x10000, 0x0, 0x5, 0xb, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xfffeffffffffffff, r1, 0x2) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r6, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x4000b, @ipv4={'\x00', '\xff\xff', @empty}, 0x80ad}, 0x1c) r7 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r7, &(0x7f0000000140)='./file0\x00') 1.51269893s ago: executing program 3 (id=1436): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r2, &(0x7f0000000080), 0x10) close(r2) 1.469446492s ago: executing program 3 (id=1439): setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$unix(0x1, 0x1, 0x0) r0 = socket(0x10, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000013c0)=ANY=[@ANYBLOB="14000000530401"], 0x28}, 0x1, 0x0, 0x0, 0x2404d}, 0x40000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x800, 0x4, 0x80, 0x2, 0x46b}, 0x4, 0x0, 0x9, 0x7, 0x7, 0x1, 0x2, 0x17, 0x7, 0x6, {0xa, 0x2, 0x3, 0xfffffffd, 0x5, 0xc}}}}]}, 0x78}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004080}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r4, &(0x7f0000004200)='t', 0x1) sendfile(r4, r3, 0x0, 0x3ffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x5, 0x3, 0x10, 0x3}, {0x6e81, 0xc, 0x9, 0x5}, {0x8, 0xa4, 0x80, 0x6d44}, {0x6, 0x5, 0x7, 0x8}, {0x4, 0x76, 0x7, 0x9}]}) 711.726696ms ago: executing program 2 (id=1444): r0 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000005c0)={r1, 0x0, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xa) syz_emit_ethernet(0x36, &(0x7f0000000e00)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 691.608876ms ago: executing program 0 (id=1445): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) 598.577928ms ago: executing program 0 (id=1446): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="d800000026000186"], 0xd8}, 0x1, 0x0, 0x0, 0x4004041}, 0x20004440) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) 588.334208ms ago: executing program 2 (id=1447): bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000640), 0x1, 0x5b3, &(0x7f0000000680)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105142, 0x40) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) 474.446541ms ago: executing program 0 (id=1449): socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x100, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="050000000400000099000000"], 0x48) 459.369691ms ago: executing program 1 (id=1450): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="09000000040000000800000010"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x41d9fda7) 458.994011ms ago: executing program 3 (id=1451): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = fsopen(&(0x7f0000000080)='bpf\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)={[&(0x7f0000000240)='kmem_cache_free\x00', &(0x7f00000003c0)='\x05-\x00', &(0x7f0000000400)='+Z}@\x00', &(0x7f0000000440)='(({\'\x00', &(0x7f0000000480)='GPL\x00']}, &(0x7f00000007c0)={[&(0x7f0000000540)='}^-#*:/-#-#\x00', &(0x7f0000000580)='}\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='GPL\x00', &(0x7f0000000640)='GPL\x00', &(0x7f0000000680)='\x00', &(0x7f0000000700)='kmem_cache_free\x00', &(0x7f0000000740)='bpf\x00', &(0x7f0000000780)='bpf\x00']}, 0x800) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r3 = gettid() r4 = eventfd2(0x0, 0x0) write$eventfd(r4, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r4, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xfffffffffffffffe, 0x1}, 0x1808, 0x10000, 0x0, 0x5, 0xb, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xfffeffffffffffff, r1, 0x2) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r5, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x4000b, @ipv4={'\x00', '\xff\xff', @empty}, 0x80ad}, 0x1c) r6 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r6, &(0x7f0000000140)='./file0\x00') 432.965791ms ago: executing program 1 (id=1452): bpf$MAP_CREATE(0x600000000000000, 0x0, 0x50) syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000040)={[{@dioread_lock}, {@jqfmt_vfsv1}, {@sysvgroups}, {@grpquota}]}, 0xfc, 0x580, &(0x7f0000000f80)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000700000008000000a6ad6a1a05"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0xa, 0x0) 353.967783ms ago: executing program 0 (id=1453): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 353.150353ms ago: executing program 1 (id=1454): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x29}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x1d, &(0x7f0000000200), 0x4) 332.276074ms ago: executing program 0 (id=1455): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = fsopen(&(0x7f0000000080)='bpf\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)={[&(0x7f0000000240)='kmem_cache_free\x00', &(0x7f00000003c0)='\x05-\x00', &(0x7f0000000400)='+Z}@\x00', &(0x7f0000000440)='(({\'\x00', &(0x7f0000000480)='GPL\x00']}, &(0x7f00000007c0)={[&(0x7f0000000540)='}^-#*:/-#-#\x00', &(0x7f0000000580)='}\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='GPL\x00', &(0x7f0000000640)='GPL\x00', &(0x7f0000000680)='\x00', &(0x7f0000000700)='kmem_cache_free\x00', &(0x7f0000000740)='bpf\x00', &(0x7f0000000780)='bpf\x00']}, 0x800) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r4 = gettid() r5 = eventfd2(0x0, 0x0) write$eventfd(r5, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r5, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, r1, 0x2) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r6, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x4000b, @ipv4={'\x00', '\xff\xff', @empty}, 0x80ad}, 0x1c) r7 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r7, &(0x7f0000000140)='./file0\x00') 322.768834ms ago: executing program 2 (id=1456): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = fsopen(&(0x7f0000000080)='bpf\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)={[&(0x7f0000000240)='kmem_cache_free\x00', &(0x7f00000003c0)='\x05-\x00', &(0x7f0000000400)='+Z}@\x00', &(0x7f0000000440)='(({\'\x00', &(0x7f0000000480)='GPL\x00']}, &(0x7f00000007c0)={[&(0x7f0000000540)='}^-#*:/-#-#\x00', &(0x7f0000000580)='}\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='GPL\x00', &(0x7f0000000640)='GPL\x00', &(0x7f0000000680)='\x00', &(0x7f0000000700)='kmem_cache_free\x00', &(0x7f0000000740)='bpf\x00', &(0x7f0000000780)='bpf\x00']}, 0x800) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r4 = gettid() r5 = eventfd2(0x0, 0x0) write$eventfd(r5, 0x0, 0x0) write$eventfd(r5, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xfffffffffffffffe, 0x1}, 0x1808, 0x10000, 0x0, 0x5, 0xb, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xfffeffffffffffff, r1, 0x2) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r6, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x4000b, @ipv4={'\x00', '\xff\xff', @empty}, 0x80ad}, 0x1c) r7 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r7, &(0x7f0000000140)='./file0\x00') 304.710164ms ago: executing program 1 (id=1457): socket$packet(0x11, 0x2, 0x300) creat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x182) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000003c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 72.910579ms ago: executing program 2 (id=1458): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4005, &(0x7f0000000c00)=0xb, 0x6, 0x2) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) 10.35085ms ago: executing program 2 (id=1459): setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r5 = socket(0x10, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800"], 0x48) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) sendmsg$NFT_BATCH(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000013c0)=ANY=[@ANYBLOB="14000000530401"], 0x28}, 0x1, 0x0, 0x0, 0x2404d}, 0x40000) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', r4, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000480)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0xfff2}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x24004080}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r9 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r10, &(0x7f0000004200)='t', 0x1) sendfile(r10, r9, 0x0, 0x3ffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r10, r9, 0x0, 0x7ffff000) fremovexattr(r2, &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x5, 0x3, 0x10, 0x3}, {0x6e81, 0xc, 0x9, 0x5}, {0x8, 0xa4, 0x80, 0x6d44}, {0x6, 0x5, 0x7, 0x8}, {0x4, 0x76, 0x7, 0x9}]}) 10.19991ms ago: executing program 1 (id=1460): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001240)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000dc0e00000400000000000000f60c00000000000000000000000400000000000000000000040000000000000000fff30000000000000000000001000000000000000010"]) r1 = syz_io_uring_setup(0x72da, &(0x7f0000000480)={0x0, 0xcb8b, 0x10000, 0x4, 0x40020a}, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x10000000000002a8, 0x8, 0x1, {0x2}}) io_uring_enter(r1, 0x47f8, 0x0, 0x64, 0x0, 0x0) 0s ago: executing program 1 (id=1461): setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$unix(0x1, 0x1, 0x0) r0 = socket(0x10, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000013c0)=ANY=[@ANYBLOB="14000000530401"], 0x28}, 0x1, 0x0, 0x0, 0x2404d}, 0x40000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x800, 0x4, 0x80, 0x2, 0x46b}, 0x4, 0x0, 0x9, 0x7, 0x7, 0x1, 0x2, 0x17, 0x7, 0x6, {0xa, 0x2, 0x3, 0xfffffffd, 0x5, 0xc}}}}]}, 0x78}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004080}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r4, &(0x7f0000004200)='t', 0x1) sendfile(r4, r3, 0x0, 0x3ffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x5, 0x3, 0x10, 0x3}, {0x6e81, 0xc, 0x9, 0x5}, {0x8, 0xa4, 0x80, 0x6d44}, {0x6, 0x5, 0x7, 0x8}, {0x4, 0x76, 0x7, 0x9}]}) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 20.328326][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 20.328343][ T29] audit: type=1400 audit(1758693165.290:57): avc: denied { transition } for pid=3180 comm="sshd-session" path="/bin/sh" dev="sda1" ino=90 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.332999][ T29] audit: type=1400 audit(1758693165.300:58): avc: denied { noatsecure } for pid=3180 comm="sshd-session" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.336051][ T29] audit: type=1400 audit(1758693165.300:59): avc: denied { write } for pid=3180 comm="sh" path="pipe:[438]" dev="pipefs" ino=438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 20.339574][ T29] audit: type=1400 audit(1758693165.300:60): avc: denied { rlimitinh } for pid=3180 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.342558][ T29] audit: type=1400 audit(1758693165.300:61): avc: denied { siginh } for pid=3180 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.45' (ED25519) to the list of known hosts. [ 28.294331][ T29] audit: type=1400 audit(1758693173.260:62): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.295516][ T3292] cgroup: Unknown subsys name 'net' [ 28.317143][ T29] audit: type=1400 audit(1758693173.260:63): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.344486][ T29] audit: type=1400 audit(1758693173.300:64): avc: denied { unmount } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.519238][ T3292] cgroup: Unknown subsys name 'cpuset' [ 28.525567][ T3292] cgroup: Unknown subsys name 'rlimit' [ 28.676434][ T29] audit: type=1400 audit(1758693173.640:65): avc: denied { setattr } for pid=3292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.699813][ T29] audit: type=1400 audit(1758693173.640:66): avc: denied { create } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.720281][ T29] audit: type=1400 audit(1758693173.640:67): avc: denied { write } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.740744][ T29] audit: type=1400 audit(1758693173.640:68): avc: denied { read } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.761060][ T29] audit: type=1400 audit(1758693173.660:69): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.770625][ T3296] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.785879][ T29] audit: type=1400 audit(1758693173.660:70): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.817750][ T29] audit: type=1400 audit(1758693173.770:71): avc: denied { relabelto } for pid=3296 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.889369][ T3292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.015647][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 30.097461][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.104680][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.111881][ T3303] bridge_slave_0: entered allmulticast mode [ 30.118265][ T3303] bridge_slave_0: entered promiscuous mode [ 30.126746][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.133894][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.141141][ T3303] bridge_slave_1: entered allmulticast mode [ 30.147715][ T3303] bridge_slave_1: entered promiscuous mode [ 30.169646][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.179984][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.215483][ T3303] team0: Port device team_slave_0 added [ 30.222181][ T3303] team0: Port device team_slave_1 added [ 30.249516][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.256581][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.282523][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.297682][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.304679][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.330781][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.349766][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 30.422195][ T3303] hsr_slave_0: entered promiscuous mode [ 30.428173][ T3303] hsr_slave_1: entered promiscuous mode [ 30.439497][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 30.453098][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 30.482441][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.489544][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.496811][ T3308] bridge_slave_0: entered allmulticast mode [ 30.503384][ T3308] bridge_slave_0: entered promiscuous mode [ 30.529595][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.536669][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.543854][ T3308] bridge_slave_1: entered allmulticast mode [ 30.550750][ T3308] bridge_slave_1: entered promiscuous mode [ 30.561992][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 30.617276][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.633298][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.640428][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.647560][ T3302] bridge_slave_0: entered allmulticast mode [ 30.654072][ T3302] bridge_slave_0: entered promiscuous mode [ 30.662797][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.669989][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.677134][ T3302] bridge_slave_1: entered allmulticast mode [ 30.683828][ T3302] bridge_slave_1: entered promiscuous mode [ 30.690988][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.748706][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.758479][ T3308] team0: Port device team_slave_0 added [ 30.764152][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.771398][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.778549][ T3305] bridge_slave_0: entered allmulticast mode [ 30.785153][ T3305] bridge_slave_0: entered promiscuous mode [ 30.795169][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.802381][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.809608][ T3306] bridge_slave_0: entered allmulticast mode [ 30.816033][ T3306] bridge_slave_0: entered promiscuous mode [ 30.823525][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.833616][ T3308] team0: Port device team_slave_1 added [ 30.849504][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.856619][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.863737][ T3305] bridge_slave_1: entered allmulticast mode [ 30.870163][ T3305] bridge_slave_1: entered promiscuous mode [ 30.878891][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.885965][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.893152][ T3306] bridge_slave_1: entered allmulticast mode [ 30.899712][ T3306] bridge_slave_1: entered promiscuous mode [ 30.916377][ T3302] team0: Port device team_slave_0 added [ 30.922354][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.929367][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.955289][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.990274][ T3302] team0: Port device team_slave_1 added [ 30.996183][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.003356][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.029353][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.046216][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.056536][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.090402][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.105530][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.121470][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.128489][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.154493][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.175201][ T3308] hsr_slave_0: entered promiscuous mode [ 31.181250][ T3308] hsr_slave_1: entered promiscuous mode [ 31.187250][ T3308] debugfs: 'hsr0' already exists in 'hsr' [ 31.193032][ T3308] Cannot create hsr debugfs directory [ 31.210824][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.217904][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.244111][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.258246][ T3305] team0: Port device team_slave_0 added [ 31.267467][ T3306] team0: Port device team_slave_0 added [ 31.282246][ T3305] team0: Port device team_slave_1 added [ 31.299035][ T3306] team0: Port device team_slave_1 added [ 31.330909][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.339815][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.346853][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.372906][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.388283][ T3302] hsr_slave_0: entered promiscuous mode [ 31.394500][ T3302] hsr_slave_1: entered promiscuous mode [ 31.400357][ T3302] debugfs: 'hsr0' already exists in 'hsr' [ 31.406081][ T3302] Cannot create hsr debugfs directory [ 31.416152][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.428054][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.437002][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.443991][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.470043][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.489984][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.496948][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.522937][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.535871][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.556985][ T3305] hsr_slave_0: entered promiscuous mode [ 31.563243][ T3305] hsr_slave_1: entered promiscuous mode [ 31.569086][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 31.574817][ T3305] Cannot create hsr debugfs directory [ 31.580609][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.587556][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.613522][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.692679][ T3306] hsr_slave_0: entered promiscuous mode [ 31.698881][ T3306] hsr_slave_1: entered promiscuous mode [ 31.704673][ T3306] debugfs: 'hsr0' already exists in 'hsr' [ 31.710461][ T3306] Cannot create hsr debugfs directory [ 31.832157][ T3308] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.842595][ T3308] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.851407][ T3308] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.860893][ T3308] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.883604][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.894647][ T3305] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.904526][ T3305] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.916378][ T3305] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.925021][ T3305] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.955149][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.975354][ T3302] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.984606][ T3302] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.001278][ T3302] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.011220][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.018296][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.032011][ T3302] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.045981][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.053059][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.081796][ T3306] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.092309][ T3306] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.113323][ T3303] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.123795][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.140858][ T3306] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.162357][ T3306] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.177795][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.200792][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.220932][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.242939][ T2689] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.250049][ T2689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.260262][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.275606][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.282669][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.294419][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.305351][ T2689] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.312435][ T2689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.332425][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.344372][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.351497][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.377315][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.391111][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.411874][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.423124][ T3308] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.433656][ T3308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.461985][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.469099][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.477709][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.484801][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.513530][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.542135][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.549316][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.565294][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.577527][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.584646][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.621982][ T3303] veth0_vlan: entered promiscuous mode [ 32.632444][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.645653][ T3303] veth1_vlan: entered promiscuous mode [ 32.684909][ T3303] veth0_macvtap: entered promiscuous mode [ 32.700071][ T3303] veth1_macvtap: entered promiscuous mode [ 32.722492][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.732504][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.763088][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.804454][ T62] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.824553][ T3305] veth0_vlan: entered promiscuous mode [ 32.831874][ T62] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.844303][ T3305] veth1_vlan: entered promiscuous mode [ 32.859680][ T62] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.879117][ T62] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.896018][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.924549][ T3303] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.927310][ T3305] veth0_macvtap: entered promiscuous mode [ 32.951392][ T3308] veth0_vlan: entered promiscuous mode [ 32.964242][ T3308] veth1_vlan: entered promiscuous mode [ 32.976152][ T3305] veth1_macvtap: entered promiscuous mode [ 33.004925][ T3302] veth0_vlan: entered promiscuous mode [ 33.016402][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.025426][ T3467] loop1: detected capacity change from 0 to 512 [ 33.028255][ T3308] veth0_macvtap: entered promiscuous mode [ 33.044776][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.056508][ T3302] veth1_vlan: entered promiscuous mode [ 33.064829][ T3308] veth1_macvtap: entered promiscuous mode [ 33.071999][ T3467] ======================================================= [ 33.071999][ T3467] WARNING: The mand mount option has been deprecated and [ 33.071999][ T3467] and is ignored by this kernel. Remove the mand [ 33.071999][ T3467] option from the mount to silence this warning. [ 33.071999][ T3467] ======================================================= [ 33.115354][ T2689] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.130416][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.145433][ T3302] veth0_macvtap: entered promiscuous mode [ 33.156371][ T2689] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.165611][ T2689] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.179688][ T3302] veth1_macvtap: entered promiscuous mode [ 33.186045][ T2689] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.186444][ T3467] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.195744][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.218580][ T3467] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.223454][ T3306] veth0_vlan: entered promiscuous mode [ 33.240671][ T3456] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.253814][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.264997][ T3456] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.281081][ T3306] veth1_vlan: entered promiscuous mode [ 33.289561][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.302609][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.305873][ T3456] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.325085][ T3456] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.339123][ T3456] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.362798][ T3456] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.365335][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 33.365351][ T29] audit: type=1400 audit(1758693178.330:100): avc: denied { map_write } for pid=3481 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.372360][ T3456] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.433952][ T3306] veth0_macvtap: entered promiscuous mode [ 33.449789][ T3306] veth1_macvtap: entered promiscuous mode [ 33.456204][ T3485] Driver unsupported XDP return value 0 on prog (id 4) dev N/A, expect packet loss! [ 33.456670][ T3456] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.479881][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.508368][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.528993][ T29] audit: type=1400 audit(1758693178.500:101): avc: denied { read } for pid=3490 comm="syz.4.5" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 33.552183][ T29] audit: type=1400 audit(1758693178.500:102): avc: denied { open } for pid=3490 comm="syz.4.5" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 33.570015][ T3492] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.587321][ T3456] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.619386][ T3456] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.629996][ T3456] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.655293][ T3456] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.667484][ T3492] netlink: 'syz.3.4': attribute type 12 has an invalid length. [ 33.675152][ T3492] netlink: 'syz.3.4': attribute type 29 has an invalid length. [ 33.682804][ T3492] netlink: 148 bytes leftover after parsing attributes in process `syz.3.4'. [ 33.691595][ T3492] netlink: 'syz.3.4': attribute type 2 has an invalid length. [ 33.699080][ T3492] netlink: 23 bytes leftover after parsing attributes in process `syz.3.4'. [ 33.728962][ T29] audit: type=1400 audit(1758693178.540:103): avc: denied { create } for pid=3489 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 33.748419][ T29] audit: type=1400 audit(1758693178.570:104): avc: denied { ioctl } for pid=3490 comm="syz.4.5" path="/dev/input/event2" dev="devtmpfs" ino=245 ioctlcmd=0x4592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 33.773642][ T29] audit: type=1400 audit(1758693178.630:105): avc: denied { ioctl } for pid=3489 comm="syz.3.4" path="socket:[3838]" dev="sockfs" ino=3838 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 33.999779][ T29] audit: type=1400 audit(1758693178.800:106): avc: denied { create } for pid=3493 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.020046][ T29] audit: type=1400 audit(1758693178.800:107): avc: denied { write } for pid=3493 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.040054][ T29] audit: type=1400 audit(1758693178.800:108): avc: denied { read } for pid=3493 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.059980][ T29] audit: type=1400 audit(1758693178.870:109): avc: denied { create } for pid=3498 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 34.167323][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.184902][ T3512] Zero length message leads to an empty skb [ 34.254116][ T3519] loop2: detected capacity change from 0 to 128 [ 34.315377][ T3519] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.338167][ T3519] ext4 filesystem being mounted at /5/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 34.399754][ T3305] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.517724][ T3541] netlink: 272 bytes leftover after parsing attributes in process `syz.2.27'. [ 34.528726][ T3547] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 34.573946][ T3548] capability: warning: `syz.1.30' uses 32-bit capabilities (legacy support in use) [ 34.577543][ T3547] syz.3.31 (3547) used greatest stack depth: 10816 bytes left [ 34.586812][ T3548] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3548 comm=syz.1.30 [ 34.621627][ T3553] loop2: detected capacity change from 0 to 512 [ 34.628239][ T3553] EXT4-fs: Ignoring removed bh option [ 34.697454][ T3553] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.746352][ T3553] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.836231][ T3575] loop0: detected capacity change from 0 to 128 [ 34.909110][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.914089][ T3581] loop4: detected capacity change from 0 to 1024 [ 34.936994][ T3581] EXT4-fs: Ignoring removed nobh option [ 34.942756][ T3581] EXT4-fs: Ignoring removed bh option [ 34.950829][ T3583] netlink: 7 bytes leftover after parsing attributes in process `syz.1.48'. [ 34.980188][ T3581] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.026076][ T3592] netlink: 56 bytes leftover after parsing attributes in process `syz.1.50'. [ 35.041253][ T3593] loop0: detected capacity change from 0 to 2048 [ 35.077466][ T3593] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.122743][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.149237][ T3306] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 35.175234][ T3306] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 35.212434][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.301767][ T3619] netlink: 8 bytes leftover after parsing attributes in process `syz.4.59'. [ 35.329837][ T3625] loop4: detected capacity change from 0 to 128 [ 35.336537][ T3625] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 35.369865][ T3625] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 35.439669][ T3631] loop1: detected capacity change from 0 to 1024 [ 35.449101][ T3631] EXT4-fs: Ignoring removed orlov option [ 35.456464][ T62] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 35.471201][ T3631] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.565316][ T3642] netlink: 'syz.4.70': attribute type 1 has an invalid length. [ 35.572950][ T3642] netlink: 224 bytes leftover after parsing attributes in process `syz.4.70'. [ 35.761360][ T3656] loop2: detected capacity change from 0 to 512 [ 35.790615][ T3656] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.812218][ T3656] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.845211][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.858708][ T3664] loop4: detected capacity change from 0 to 512 [ 35.869235][ T3664] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.80: casefold flag without casefold feature [ 35.882115][ T3664] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.80: couldn't read orphan inode 15 (err -117) [ 35.895825][ T3664] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.939565][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.062127][ T3631] syz.1.65 (3631) used greatest stack depth: 10736 bytes left [ 36.075140][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.171330][ T3683] netlink: 'syz.1.88': attribute type 1 has an invalid length. [ 36.358341][ T3700] loop4: detected capacity change from 0 to 164 [ 36.508884][ T3726] mmap: syz.3.104 (3726) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 36.579495][ T3734] loop4: detected capacity change from 0 to 512 [ 36.593716][ T3734] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.618274][ T3734] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.665786][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.749446][ T3669] syz.2.81 (3669) used greatest stack depth: 10184 bytes left [ 37.053191][ T3749] loop4: detected capacity change from 0 to 128 [ 37.067381][ T3749] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 37.260691][ T3754] netlink: 8 bytes leftover after parsing attributes in process `syz.1.115'. [ 37.283784][ T3758] loop3: detected capacity change from 0 to 2048 [ 37.322844][ T3758] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.372505][ T3758] netlink: 20 bytes leftover after parsing attributes in process `syz.3.116'. [ 37.381682][ T3758] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 37.515911][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.548827][ T3783] netlink: 8 bytes leftover after parsing attributes in process `syz.4.128'. [ 37.598138][ T3789] loop3: detected capacity change from 0 to 512 [ 37.613278][ T3789] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 37.652886][ T3783] syz.4.128 (3783) used greatest stack depth: 10176 bytes left [ 37.663994][ T3798] loop2: detected capacity change from 0 to 128 [ 37.670388][ T3789] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 37.683404][ T3789] EXT4-fs (loop3): orphan cleanup on readonly fs [ 37.699624][ T3798] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 37.707498][ T3798] FAT-fs (loop2): Filesystem has been set read-only [ 37.729588][ T3789] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.127: corrupted inode contents [ 37.752209][ T3798] syz.2.133: attempt to access beyond end of device [ 37.752209][ T3798] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 37.777037][ T3789] EXT4-fs (loop3): Remounting filesystem read-only [ 37.785270][ T3789] EXT4-fs (loop3): 1 truncate cleaned up [ 37.791111][ T3798] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 37.793462][ T51] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 37.798985][ T3798] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 37.809573][ T51] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 37.828881][ T51] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 37.839756][ T3789] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.852787][ T3798] syz.2.133: attempt to access beyond end of device [ 37.852787][ T3798] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 37.899727][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.911256][ T3798] syz.2.133: attempt to access beyond end of device [ 37.911256][ T3798] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 37.925828][ T3798] syz.2.133: attempt to access beyond end of device [ 37.925828][ T3798] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 37.952755][ T3808] loop3: detected capacity change from 0 to 1024 [ 37.961678][ T3798] syz.2.133: attempt to access beyond end of device [ 37.961678][ T3798] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 37.976080][ T3798] syz.2.133: attempt to access beyond end of device [ 37.976080][ T3798] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 37.991643][ T3798] syz.2.133: attempt to access beyond end of device [ 37.991643][ T3798] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 38.006178][ T3798] syz.2.133: attempt to access beyond end of device [ 38.006178][ T3798] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 38.019561][ T3798] syz.2.133: attempt to access beyond end of device [ 38.019561][ T3798] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 38.032918][ T3798] syz.2.133: attempt to access beyond end of device [ 38.032918][ T3798] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 38.033366][ T3808] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.217447][ T3808] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 38.314991][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.369174][ T29] kauditd_printk_skb: 398 callbacks suppressed [ 38.369192][ T29] audit: type=1326 audit(1758693183.340:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3790 comm="syz.1.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd49cb05d67 code=0x7ffc0000 [ 38.539532][ T29] audit: type=1326 audit(1758693183.340:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3790 comm="syz.1.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd49caaaf79 code=0x7ffc0000 [ 38.562896][ T29] audit: type=1326 audit(1758693183.340:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3790 comm="syz.1.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd49cb0eec9 code=0x7ffc0000 [ 38.586149][ T29] audit: type=1326 audit(1758693183.380:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3790 comm="syz.1.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd49cb05d67 code=0x7ffc0000 [ 38.609370][ T29] audit: type=1326 audit(1758693183.380:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3790 comm="syz.1.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd49caaaf79 code=0x7ffc0000 [ 38.632768][ T29] audit: type=1326 audit(1758693183.380:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3790 comm="syz.1.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd49cb0eec9 code=0x7ffc0000 [ 38.655982][ T29] audit: type=1326 audit(1758693183.380:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3790 comm="syz.1.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd49cb05d67 code=0x7ffc0000 [ 38.679222][ T29] audit: type=1326 audit(1758693183.380:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3790 comm="syz.1.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd49caaaf79 code=0x7ffc0000 [ 38.702464][ T29] audit: type=1326 audit(1758693183.380:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3790 comm="syz.1.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd49cb0eec9 code=0x7ffc0000 [ 38.725625][ T29] audit: type=1326 audit(1758693183.390:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3790 comm="syz.1.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd49cb05d67 code=0x7ffc0000 [ 38.886526][ T3841] loop2: detected capacity change from 0 to 512 [ 38.917828][ T3841] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.971442][ T3841] EXT4-fs (loop2): 1 orphan inode deleted [ 38.977320][ T3841] EXT4-fs (loop2): 1 truncate cleaned up [ 39.007341][ T3841] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.044102][ T3841] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.2.153: path /29/file0/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 39.113538][ T3841] EXT4-fs (loop2): Remounting filesystem read-only [ 39.159378][ T3863] infiniband syz2: set active [ 39.164131][ T3863] infiniband syz2: added bond0 [ 39.178545][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.194274][ T3863] RDS/IB: syz2: added [ 39.199930][ T3863] smc: adding ib device syz2 with port count 1 [ 39.206431][ T3863] smc: ib device syz2 port 1 has pnetid [ 39.777925][ T3916] __nla_validate_parse: 2 callbacks suppressed [ 39.777943][ T3916] netlink: 12 bytes leftover after parsing attributes in process `syz.1.183'. [ 40.006152][ C0] hrtimer: interrupt took 31503 ns [ 40.070951][ T3948] netlink: 132 bytes leftover after parsing attributes in process `syz.4.195'. [ 40.098090][ T3955] : renamed from bond0 (while UP) [ 40.141746][ T3959] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 40.149069][ T3959] IPv6: NLM_F_CREATE should be set when creating new route [ 40.185365][ T3966] syz.3.205 uses obsolete (PF_INET,SOCK_PACKET) [ 40.269185][ T3977] rdma_op ffff8881023b9180 conn xmit_rdma 0000000000000000 [ 40.289279][ T3979] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.377184][ T3991] netlink: 'syz.4.218': attribute type 10 has an invalid length. [ 40.387976][ T3992] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 40.430651][ T3991] team0: Device hsr_slave_0 failed to register rx_handler [ 40.438164][ T3999] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3999 comm=syz.1.221 [ 40.526115][ T4010] netlink: 32 bytes leftover after parsing attributes in process `syz.3.226'. [ 40.564254][ T4010] netlink: 32 bytes leftover after parsing attributes in process `syz.3.226'. [ 41.214001][ T4097] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 41.499409][ T4122] loop2: detected capacity change from 0 to 128 [ 42.347366][ T4181] program syz.0.294 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 42.447597][ T4191] 9pnet_fd: Insufficient options for proto=fd [ 42.657472][ T4221] netlink: 8 bytes leftover after parsing attributes in process `syz.3.312'. [ 42.666340][ T4221] netlink: 24 bytes leftover after parsing attributes in process `syz.3.312'. [ 42.832275][ T4234] netlink: 'syz.1.316': attribute type 3 has an invalid length. [ 42.921892][ T4240] netlink: 40 bytes leftover after parsing attributes in process `syz.3.317'. [ 43.251636][ T4244] netlink: 12 bytes leftover after parsing attributes in process `syz.3.318'. [ 43.382879][ T29] kauditd_printk_skb: 893 callbacks suppressed [ 43.382893][ T29] audit: type=1326 audit(1758693188.350:1405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4210 comm="syz.4.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4d49455d67 code=0x7ffc0000 [ 43.452406][ T4255] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.480276][ T29] audit: type=1326 audit(1758693188.450:1406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.4.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d4945eec9 code=0x7ffc0000 [ 43.503804][ T29] audit: type=1326 audit(1758693188.450:1407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.4.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d4945eec9 code=0x7ffc0000 [ 43.527277][ T29] audit: type=1326 audit(1758693188.450:1408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.4.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f4d4945eec9 code=0x7ffc0000 [ 43.550764][ T29] audit: type=1326 audit(1758693188.450:1409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.4.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d4945eec9 code=0x7ffc0000 [ 43.647748][ T29] audit: type=1326 audit(1758693188.600:1410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4263 comm="syz.4.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d4945eec9 code=0x7ffc0000 [ 43.671141][ T29] audit: type=1326 audit(1758693188.600:1411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4263 comm="syz.4.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=148 compat=0 ip=0x7f4d4945eec9 code=0x7ffc0000 [ 43.694853][ T29] audit: type=1326 audit(1758693188.600:1412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4263 comm="syz.4.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d4945eec9 code=0x7ffc0000 [ 43.731968][ T4270] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4270 comm=syz.3.331 [ 43.842560][ T29] audit: type=1326 audit(1758693188.780:1413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4281 comm="syz.3.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac9e6feec9 code=0x7ffc0000 [ 43.865978][ T29] audit: type=1326 audit(1758693188.780:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4281 comm="syz.3.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac9e6feec9 code=0x7ffc0000 [ 44.184163][ T4314] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.201397][ T4314] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.755130][ T4324] netlink: 8 bytes leftover after parsing attributes in process `syz.1.353'. [ 44.820056][ T4329] netlink: 20 bytes leftover after parsing attributes in process `syz.4.355'. [ 44.837914][ T4329] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 44.957786][ T4342] netlink: 8 bytes leftover after parsing attributes in process `syz.3.360'. [ 45.910781][ T4363] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 45.910781][ T4363] program syz.0.378 not setting count and/or reply_len properly [ 46.294587][ T4387] netlink: 56 bytes leftover after parsing attributes in process `syz.3.377'. [ 46.397442][ T4401] netlink: 8 bytes leftover after parsing attributes in process `syz.1.383'. [ 46.541230][ T4419] netlink: 20 bytes leftover after parsing attributes in process `syz.0.391'. [ 46.589003][ T4417] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 46.596200][ T3391] IPVS: starting estimator thread 0... [ 46.738602][ T4422] IPVS: using max 2352 ests per chain, 117600 per kthread [ 46.751833][ T4434] netlink: 12 bytes leftover after parsing attributes in process `syz.0.397'. [ 46.795709][ T4434] netlink: 12 bytes leftover after parsing attributes in process `syz.0.397'. [ 46.861895][ T4434] netlink: 12 bytes leftover after parsing attributes in process `syz.0.397'. [ 47.193682][ T4488] netlink: 100 bytes leftover after parsing attributes in process `syz.0.420'. [ 47.205630][ T4490] netlink: 36 bytes leftover after parsing attributes in process `syz.3.421'. [ 47.318873][ T4496] program syz.3.424 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.517510][ T36] IPVS: starting estimator thread 0... [ 47.517517][ T4508] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 47.658488][ T4510] IPVS: using max 2448 ests per chain, 122400 per kthread [ 48.392631][ T29] kauditd_printk_skb: 875 callbacks suppressed [ 48.392650][ T29] audit: type=1326 audit(1758693193.360:2290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4548 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4d49455d67 code=0x7ffc0000 [ 48.446150][ T29] audit: type=1326 audit(1758693193.360:2291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4548 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4d493faf79 code=0x7ffc0000 [ 48.469437][ T29] audit: type=1326 audit(1758693193.360:2292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4548 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f4d4945eec9 code=0x7ffc0000 [ 48.492755][ T29] audit: type=1326 audit(1758693193.360:2293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.3.454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac9e6f5d67 code=0x7ffc0000 [ 48.516085][ T29] audit: type=1326 audit(1758693193.360:2294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.3.454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac9e69af79 code=0x7ffc0000 [ 48.539470][ T29] audit: type=1326 audit(1758693193.360:2295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.3.454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fac9e6feec9 code=0x7ffc0000 [ 48.562733][ T29] audit: type=1326 audit(1758693193.400:2296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4548 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4d49455d67 code=0x7ffc0000 [ 48.586008][ T29] audit: type=1326 audit(1758693193.400:2297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4548 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4d493faf79 code=0x7ffc0000 [ 48.609327][ T29] audit: type=1326 audit(1758693193.400:2298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4548 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4d49455d67 code=0x7ffc0000 [ 48.632719][ T29] audit: type=1326 audit(1758693193.400:2299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4548 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4d493faf79 code=0x7ffc0000 [ 48.667217][ T4590] random: crng reseeded on system resumption [ 48.811357][ T4598] process 'syz.1.467' launched './file0' with NULL argv: empty string added [ 49.023987][ T4614] block device autoloading is deprecated and will be removed. [ 49.244788][ T4659] netlink: 'syz.0.494': attribute type 10 has an invalid length. [ 49.264564][ T4659] team0: Device hsr_slave_0 failed to register rx_handler [ 49.371156][ T4671] 9pnet: Could not find request transport: t [ 49.467211][ T4693] loop2: detected capacity change from 0 to 128 [ 49.481304][ T4693] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 49.523085][ T4698] netlink: 'syz.0.513': attribute type 1 has an invalid length. [ 49.559587][ T4693] ext4 filesystem being mounted at /65/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 49.649155][ T3305] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 49.936282][ T4738] netlink: 'syz.3.530': attribute type 1 has an invalid length. [ 49.944117][ T4738] __nla_validate_parse: 9 callbacks suppressed [ 49.944202][ T4738] netlink: 224 bytes leftover after parsing attributes in process `syz.3.530'. [ 50.201697][ T4776] netlink: 28 bytes leftover after parsing attributes in process `syz.0.545'. [ 50.210708][ T4776] netem: change failed [ 50.281405][ T4785] netlink: 4 bytes leftover after parsing attributes in process `syz.0.548'. [ 50.609679][ T4802] infiniband syz!: set active [ 50.614434][ T4802] infiniband syz!: added team_slave_0 [ 50.636529][ T4802] RDS/IB: syz!: added [ 50.644919][ T4802] smc: adding ib device syz! with port count 1 [ 50.656771][ T4802] smc: ib device syz! port 1 has pnetid [ 50.776979][ T4811] /dev/loop1: Can't lookup blockdev [ 50.910054][ T4815] netlink: 'syz.1.563': attribute type 10 has an invalid length. [ 50.917939][ T4815] netlink: 'syz.1.563': attribute type 19 has an invalid length. [ 50.925721][ T4815] netlink: 14536 bytes leftover after parsing attributes in process `syz.1.563'. [ 51.292831][ T4856] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 51.521207][ T4881] netlink: 40 bytes leftover after parsing attributes in process `syz.4.592'. [ 51.530231][ T4881] netlink: 40 bytes leftover after parsing attributes in process `syz.4.592'. [ 51.576875][ T4881] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 51.807013][ T4889] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 52.518671][ T4945] netlink: 24 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 52.679663][ T4958] netlink: 16 bytes leftover after parsing attributes in process `syz.1.624'. [ 52.700456][ T4956] macvtap0: refused to change device tx_queue_len [ 52.975100][ T4978] netlink: 32 bytes leftover after parsing attributes in process `syz.4.635'. [ 53.160705][ T4993] netlink: 28 bytes leftover after parsing attributes in process `syz.3.641'. [ 53.171291][ T4995] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 53.312387][ T5010] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 53.312387][ T5010] program syz.3.649 not setting count and/or reply_len properly [ 53.407140][ T29] kauditd_printk_skb: 1763 callbacks suppressed [ 53.407160][ T29] audit: type=1400 audit(1758693198.360:4063): avc: denied { audit_write } for pid=5011 comm="syz.4.650" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 53.435057][ T29] audit: type=1107 audit(1758693198.360:4064): pid=5011 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 53.448676][ T29] audit: type=1326 audit(1758693198.370:4065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d4945eec9 code=0x7ffc0000 [ 53.471855][ T29] audit: type=1326 audit(1758693198.370:4066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d4945eec9 code=0x7ffc0000 [ 53.585205][ T3305] audit: audit_backlog=65 > audit_backlog_limit=64 [ 53.591989][ T3305] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 53.599707][ T3305] audit: backlog limit exceeded [ 53.604595][ T3305] audit: audit_backlog=65 > audit_backlog_limit=64 [ 53.607445][ T5028] audit: audit_backlog=65 > audit_backlog_limit=64 [ 53.611224][ T3305] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 53.628566][ T5027] netlink: 'syz.1.655': attribute type 1 has an invalid length. [ 53.784547][ T5044] netlink: 'syz.1.661': attribute type 6 has an invalid length. [ 53.792547][ T5044] netlink: 'syz.1.661': attribute type 25 has an invalid length. [ 53.800446][ T5044] netlink: 'syz.1.661': attribute type 27 has an invalid length. [ 53.808348][ T5044] netlink: 'syz.1.661': attribute type 28 has an invalid length. [ 54.591299][ T5105] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.598900][ T5105] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.609013][ T5105] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.616467][ T5105] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.664634][ T5115] smc: net device bond0 applied user defined pnetid SYZ0 [ 54.679510][ T5115] smc: net device bond0 erased user defined pnetid SYZ0 [ 54.730941][ T5121] loop2: detected capacity change from 0 to 164 [ 54.751287][ T5123] SELinux: Context @ is not valid (left unmapped). [ 54.937546][ T5150] loop2: detected capacity change from 0 to 512 [ 54.954180][ T5150] EXT4-fs: Ignoring removed bh option [ 54.960405][ T5150] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 54.986334][ T5150] EXT4-fs (loop2): 1 truncate cleaned up [ 55.037936][ T5150] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.147420][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.174962][ T5169] __nla_validate_parse: 3 callbacks suppressed [ 55.174978][ T5169] netlink: 24 bytes leftover after parsing attributes in process `syz.3.717'. [ 55.461516][ T5198] loop2: detected capacity change from 0 to 8192 [ 55.499154][ T5198] loop2: p1 p2 p4 < > [ 55.503292][ T5198] loop2: partition table partially beyond EOD, truncated [ 55.511360][ T5198] loop2: p1 start 16777224 is beyond EOD, truncated [ 55.517980][ T5198] loop2: p2 size 515840 extends beyond EOD, truncated [ 55.526195][ T5198] loop2: p4 start 16777216 is beyond EOD, truncated [ 55.551682][ T5211] program +}[@ is using a deprecated SCSI ioctl, please convert it to SG_IO [ 55.560614][ T5211] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 55.633357][ T5220] loop2: detected capacity change from 0 to 1024 [ 55.653887][ T5220] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.725207][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.755208][ T5230] netlink: 8 bytes leftover after parsing attributes in process `syz.2.742'. [ 56.063673][ T5252] loop2: detected capacity change from 0 to 128 [ 56.082413][ T5252] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 56.100624][ T5252] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 56.123466][ T3427] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 56.205615][ T5261] IPv6: Can't replace route, no match found [ 56.377569][ T5276] loop2: detected capacity change from 0 to 128 [ 56.402921][ T5276] bio_check_eod: 12118 callbacks suppressed [ 56.402936][ T5276] syz.2.762: attempt to access beyond end of device [ 56.402936][ T5276] loop2: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 56.432346][ T5276] syz.2.762: attempt to access beyond end of device [ 56.432346][ T5276] loop2: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 56.445742][ T5276] Buffer I/O error on dev loop2, logical block 79, lost async page write [ 56.474705][ T5276] syz.2.762: attempt to access beyond end of device [ 56.474705][ T5276] loop2: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 56.488156][ T5276] Buffer I/O error on dev loop2, logical block 80, lost async page write [ 56.515242][ T5276] syz.2.762: attempt to access beyond end of device [ 56.515242][ T5276] loop2: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 56.535700][ T5276] syz.2.762: attempt to access beyond end of device [ 56.535700][ T5276] loop2: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 56.549212][ T5276] Buffer I/O error on dev loop2, logical block 83, lost async page write [ 56.559631][ T5276] syz.2.762: attempt to access beyond end of device [ 56.559631][ T5276] loop2: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 56.573034][ T5276] Buffer I/O error on dev loop2, logical block 84, lost async page write [ 56.583250][ T5276] syz.2.762: attempt to access beyond end of device [ 56.583250][ T5276] loop2: rw=2049, sector=186, nr_sectors = 6 limit=128 [ 56.597586][ T5276] syz.2.762: attempt to access beyond end of device [ 56.597586][ T5276] loop2: rw=2049, sector=190, nr_sectors = 2 limit=128 [ 56.610981][ T5276] Buffer I/O error on dev loop2, logical block 95, lost async page write [ 56.621373][ T5276] syz.2.762: attempt to access beyond end of device [ 56.621373][ T5276] loop2: rw=2049, sector=192, nr_sectors = 2 limit=128 [ 56.635007][ T5276] Buffer I/O error on dev loop2, logical block 96, lost async page write [ 56.646680][ T5276] syz.2.762: attempt to access beyond end of device [ 56.646680][ T5276] loop2: rw=2049, sector=194, nr_sectors = 6 limit=128 [ 56.662061][ T5276] Buffer I/O error on dev loop2, logical block 99, lost async page write [ 56.670950][ T5276] Buffer I/O error on dev loop2, logical block 100, lost async page write [ 56.681810][ T5276] Buffer I/O error on dev loop2, logical block 111, lost async page write [ 56.690814][ T5276] Buffer I/O error on dev loop2, logical block 112, lost async page write [ 56.841434][ T5298] loop2: detected capacity change from 0 to 164 [ 56.879754][ T5298] isofs_fill_super: root inode is not a directory. Corrupted media? [ 57.150951][ T5317] block device autoloading is deprecated and will be removed. [ 58.109271][ T5351] loop2: detected capacity change from 0 to 128 [ 58.163501][ T5351] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 58.171418][ T5351] FAT-fs (loop2): Filesystem has been set read-only [ 58.307522][ T5370] program syz.2.803 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.418783][ T29] kauditd_printk_skb: 1749 callbacks suppressed [ 58.418800][ T29] audit: type=1400 audit(1758693203.390:5807): avc: denied { write } for pid=5375 comm="syz.3.806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 58.490926][ T5387] netlink: 100 bytes leftover after parsing attributes in process `syz.4.811'. [ 58.649348][ T36] IPVS: starting estimator thread 0... [ 58.655190][ T5401] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 58.718123][ T29] audit: type=1326 audit(1758693203.670:5808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5408 comm="syz.0.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 58.738434][ T5407] IPVS: using max 2304 ests per chain, 115200 per kthread [ 58.741651][ T29] audit: type=1326 audit(1758693203.680:5809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5408 comm="syz.0.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 58.771998][ T29] audit: type=1326 audit(1758693203.680:5810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5408 comm="syz.0.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 58.795465][ T29] audit: type=1326 audit(1758693203.680:5811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5408 comm="syz.0.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 58.818869][ T29] audit: type=1326 audit(1758693203.680:5812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5408 comm="syz.0.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 58.863606][ T5416] loop2: detected capacity change from 0 to 128 [ 58.984180][ T29] audit: type=1326 audit(1758693203.690:5813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5408 comm="syz.0.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 59.007611][ T29] audit: type=1326 audit(1758693203.700:5814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5408 comm="syz.0.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 59.030961][ T29] audit: type=1326 audit(1758693203.700:5815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5408 comm="syz.0.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 59.054502][ T29] audit: type=1326 audit(1758693203.790:5816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5411 comm="syz.2.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa216d1eec9 code=0x7ffc0000 [ 59.507277][ T5460] netlink: 12 bytes leftover after parsing attributes in process `syz.0.839'. [ 59.548258][ T5464] netlink: 32 bytes leftover after parsing attributes in process `+}[@'. [ 59.580964][ T5466] netlink: 100 bytes leftover after parsing attributes in process `syz.0.843'. [ 59.857569][ T5501] loop2: detected capacity change from 0 to 128 [ 60.397246][ T5528] netlink: 4 bytes leftover after parsing attributes in process `syz.1.868'. [ 60.835904][ T5557] pimreg: entered allmulticast mode [ 60.850121][ T5557] pimreg: left allmulticast mode [ 60.979641][ T5567] loop2: detected capacity change from 0 to 512 [ 61.034297][ T5567] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.093703][ T5567] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.168425][ T5567] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 61.250217][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.696876][ T5608] loop2: detected capacity change from 0 to 512 [ 61.750922][ T5608] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.780288][ T5608] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 61.882716][ T5608] EXT4-fs (loop2): 1 truncate cleaned up [ 61.918216][ T5608] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.043899][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.098341][ T5643] netlink: 96 bytes leftover after parsing attributes in process `syz.2.913'. [ 62.179426][ T5649] netlink: 12 bytes leftover after parsing attributes in process `syz.2.918'. [ 62.207979][ T5645] block device autoloading is deprecated and will be removed. [ 62.356371][ T5664] loop0: detected capacity change from 0 to 512 [ 62.379099][ T5664] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 62.398513][ T5664] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.924: invalid block [ 62.443153][ T5664] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.924: invalid indirect mapped block 4294967295 (level 1) [ 62.534889][ T5664] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.924: invalid indirect mapped block 4294967295 (level 1) [ 62.565038][ T5664] EXT4-fs (loop0): 2 truncates cleaned up [ 62.577836][ T5664] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.761087][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.014030][ T5676] loop0: detected capacity change from 0 to 128 [ 63.536767][ T29] kauditd_printk_skb: 2057 callbacks suppressed [ 63.536784][ T29] audit: type=1326 audit(1758693208.500:7874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz.4.932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f4d4945eec9 code=0x7ffc0000 [ 63.603412][ T29] audit: type=1326 audit(1758693208.570:7875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5701 comm="syz.1.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49cb0eec9 code=0x7ffc0000 [ 63.626809][ T29] audit: type=1326 audit(1758693208.570:7876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5701 comm="syz.1.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49cb0eec9 code=0x7ffc0000 [ 63.651086][ T29] audit: type=1326 audit(1758693208.600:7877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5701 comm="syz.1.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7fd49cb0eec9 code=0x7ffc0000 [ 63.675597][ T29] audit: type=1326 audit(1758693208.600:7878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5701 comm="syz.1.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49cb0eec9 code=0x7ffc0000 [ 63.699600][ T29] audit: type=1326 audit(1758693208.600:7879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5701 comm="syz.1.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49cb0eec9 code=0x7ffc0000 [ 63.769497][ T29] audit: type=1400 audit(1758693208.740:7880): avc: denied { mount } for pid=5704 comm="syz.2.940" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 63.861924][ T29] audit: type=1400 audit(1758693208.820:7881): avc: denied { ioctl } for pid=5712 comm="syz.0.944" path="socket:[11098]" dev="sockfs" ino=11098 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 63.886581][ T29] audit: type=1400 audit(1758693208.820:7882): avc: denied { bind } for pid=5712 comm="syz.0.944" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 63.905830][ T29] audit: type=1400 audit(1758693208.820:7883): avc: denied { write } for pid=5712 comm="syz.0.944" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 63.950199][ T5716] /dev/loop3: Can't lookup blockdev [ 63.997658][ T5714] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 64.125838][ T5748] netdevsim netdevsim2: Direct firmware load for ..€ failed with error -2 [ 64.384437][ T5769] loop2: detected capacity change from 0 to 512 [ 64.409775][ T5769] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 65.795115][ T5956] validate_nla: 2 callbacks suppressed [ 65.795129][ T5956] netlink: 'syz.4.990': attribute type 3 has an invalid length. [ 66.675933][ T6009] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1020'. [ 66.810522][ T6023] loop2: detected capacity change from 0 to 2048 [ 66.820684][ T6023] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.055464][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.566134][ T6067] loop0: detected capacity change from 0 to 2048 [ 67.587800][ T6067] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.796483][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.064359][ T6092] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 68.064359][ T6092] program syz.1.1043 not setting count and/or reply_len properly [ 68.100455][ T6094] loop0: detected capacity change from 0 to 2048 [ 68.111083][ T6094] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.141379][ T6094] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 68.243187][ T6102] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 68.257385][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.365040][ T3390] hid-generic 0000:0000:0009.0001: unknown main item tag 0x0 [ 68.372602][ T3390] hid-generic 0000:0000:0009.0001: unknown main item tag 0x0 [ 68.380143][ T3390] hid-generic 0000:0000:0009.0001: unknown main item tag 0x0 [ 68.387568][ T3390] hid-generic 0000:0000:0009.0001: unknown main item tag 0x0 [ 68.395075][ T3390] hid-generic 0000:0000:0009.0001: unknown main item tag 0x0 [ 68.402515][ T3390] hid-generic 0000:0000:0009.0001: unknown main item tag 0x0 [ 68.409998][ T3390] hid-generic 0000:0000:0009.0001: unknown main item tag 0x0 [ 68.417447][ T3390] hid-generic 0000:0000:0009.0001: unknown main item tag 0x0 [ 68.424931][ T3390] hid-generic 0000:0000:0009.0001: unknown main item tag 0x0 [ 68.432397][ T3390] hid-generic 0000:0000:0009.0001: unknown main item tag 0x0 [ 68.478506][ T3390] hid-generic 0000:0000:0009.0001: hidraw0: HID v8.00 Device [syz0] on syz0 [ 68.530789][ T6114] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1053'. [ 68.583553][ T6120] loop2: detected capacity change from 0 to 512 [ 68.604097][ T6122] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1056'. [ 68.615690][ T6123] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 68.644065][ T6120] __quota_error: 1272 callbacks suppressed [ 68.644082][ T6120] Quota error (device loop2): v2_read_file_info: Free block number 1 out of range (1, 6). [ 68.666774][ T6129] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1058'. [ 68.684001][ T6120] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 68.700562][ T6120] EXT4-fs (loop2): mount failed [ 68.770140][ T6134] loop2: detected capacity change from 0 to 2048 [ 68.778931][ T29] audit: type=1107 audit(1758693213.750:9156): pid=6133 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 68.800691][ T6134] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.861731][ T6134] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 68.908403][ T29] audit: type=1400 audit(1758693213.870:9157): avc: denied { write } for pid=6141 comm="syz.0.1064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 68.979779][ T6145] xt_l2tp: missing protocol rule (udp|l2tpip) [ 69.038686][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.086016][ T29] audit: type=1326 audit(1758693214.050:9158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6148 comm="syz.0.1068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 69.158472][ T29] audit: type=1326 audit(1758693214.050:9159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6148 comm="syz.0.1068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 69.182093][ T29] audit: type=1326 audit(1758693214.080:9160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6148 comm="syz.0.1068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 69.205591][ T29] audit: type=1326 audit(1758693214.080:9161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6148 comm="syz.0.1068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 69.229191][ T29] audit: type=1326 audit(1758693214.080:9162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6148 comm="syz.0.1068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 69.328424][ T29] audit: type=1400 audit(1758693214.190:9163): avc: denied { validate_trans } for pid=6158 comm="syz.1.1072" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 69.349025][ T29] audit: type=1326 audit(1758693214.240:9164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6160 comm="syz.1.1074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49cb0eec9 code=0x7ffc0000 [ 69.663051][ T6182] netdevsim netdevsim1: Direct firmware load for ..€ failed with error -2 [ 69.796720][ T6197] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1090'. [ 69.815480][ T6197] veth0_macvtap: left promiscuous mode [ 69.880115][ T6201] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1091'. [ 70.143188][ T36] hid-generic 0000:0003:0000.0002: hidraw0: HID v0.03 Device [syz0] on syz0 [ 70.253046][ T6229] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1112'. [ 70.290286][ T6229] veth0_macvtap: left promiscuous mode [ 70.325533][ T6232] smc: net device bond0 applied user defined pnetid SYZ0 [ 70.353383][ T6232] smc: net device bond0 erased user defined pnetid SYZ0 [ 70.403728][ T6234] loop0: detected capacity change from 0 to 512 [ 70.417830][ T6234] EXT4-fs: Ignoring removed oldalloc option [ 70.429583][ T6236] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1106'. [ 70.448884][ T6234] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.463059][ T6234] ext4 filesystem being mounted at /220/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.495719][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.950688][ T6266] netlink: 830 bytes leftover after parsing attributes in process `syz.0.1116'. [ 71.263059][ T6281] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1117'. [ 71.287633][ T6281] veth0_macvtap: left promiscuous mode [ 71.338073][ T6283] xt_l2tp: missing protocol rule (udp|l2tpip) [ 71.752347][ T6300] loop2: detected capacity change from 0 to 1024 [ 71.940878][ T6300] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.970201][ T6300] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.1132: Allocating blocks 385-513 which overlap fs metadata [ 72.030117][ T6300] EXT4-fs (loop2): pa ffff8881072c15b0: logic 16, phys. 129, len 24 [ 72.038175][ T6300] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 72.169070][ T6300] syz.2.1132 (6300) used greatest stack depth: 10136 bytes left [ 72.236521][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.338523][ T6328] loop0: detected capacity change from 0 to 512 [ 72.367223][ T6328] EXT4-fs (loop0): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.428320][ T6328] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 72.488716][ T3306] EXT4-fs (loop0): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 72.500399][ T6331] netdevsim netdevsim2: Direct firmware load for ..€ failed with error -2 [ 72.604623][ T6337] loop0: detected capacity change from 0 to 512 [ 72.611984][ T6337] EXT4-fs: Ignoring removed bh option [ 72.635175][ T6337] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 72.672502][ T6337] EXT4-fs (loop0): 1 truncate cleaned up [ 72.689570][ T6337] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.004470][ T6349] netlink: 'syz.3.1148': attribute type 1 has an invalid length. [ 73.061653][ T6357] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1148'. [ 73.071650][ T6349] 8021q: adding VLAN 0 to HW filter on device bond1 [ 73.089035][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.157776][ T6357] bond1 (unregistering): Released all slaves [ 73.652301][ T29] kauditd_printk_skb: 965 callbacks suppressed [ 73.652326][ T29] audit: type=1326 audit(1758693218.620:10130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6366 comm="syz.0.1153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ea4b75d67 code=0x7ffc0000 [ 73.682111][ T29] audit: type=1326 audit(1758693218.620:10131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6366 comm="syz.0.1153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ea4b1af79 code=0x7ffc0000 [ 73.705833][ T29] audit: type=1326 audit(1758693218.620:10132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6366 comm="syz.0.1153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 73.729286][ T29] audit: type=1326 audit(1758693218.640:10133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.4.1150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4d49455d67 code=0x7ffc0000 [ 73.752772][ T29] audit: type=1326 audit(1758693218.640:10134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.4.1150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4d493faf79 code=0x7ffc0000 [ 73.776343][ T29] audit: type=1326 audit(1758693218.640:10135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.4.1150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f4d4945eec9 code=0x7ffc0000 [ 73.799881][ T29] audit: type=1326 audit(1758693218.640:10136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.4.1150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4d49455d67 code=0x7ffc0000 [ 73.823330][ T29] audit: type=1326 audit(1758693218.640:10137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.4.1150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4d493faf79 code=0x7ffc0000 [ 73.846767][ T29] audit: type=1326 audit(1758693218.640:10138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.4.1150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f4d4945eec9 code=0x7ffc0000 [ 73.870397][ T29] audit: type=1326 audit(1758693218.640:10139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.4.1150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4d49455d67 code=0x7ffc0000 [ 73.925959][ T6399] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1164'. [ 74.264744][ T6424] raw_sendmsg: syz.1.1176 forgot to set AF_INET. Fix it! [ 75.630767][ T6475] 9pnet_fd: Insufficient options for proto=fd [ 75.721891][ T6459] loop2: detected capacity change from 0 to 32768 [ 75.929009][ T6488] loop2: detected capacity change from 0 to 128 [ 76.315232][ T6494] loop0: detected capacity change from 0 to 1764 [ 76.758599][ T6512] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1206'. [ 77.261512][ T6549] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1219'. [ 78.661422][ T29] kauditd_printk_skb: 778 callbacks suppressed [ 78.661438][ T29] audit: type=1326 audit(1758693223.633:10918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6602 comm="syz.1.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd49cb05d67 code=0x7ffc0000 [ 78.691110][ T29] audit: type=1326 audit(1758693223.633:10919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6602 comm="syz.1.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd49caaaf79 code=0x7ffc0000 [ 78.714516][ T29] audit: type=1326 audit(1758693223.633:10920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6602 comm="syz.1.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd49cb0eec9 code=0x7ffc0000 [ 78.793908][ T29] audit: type=1326 audit(1758693223.713:10921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6602 comm="syz.1.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd49cb05d67 code=0x7ffc0000 [ 78.817445][ T29] audit: type=1326 audit(1758693223.713:10922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6602 comm="syz.1.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd49caaaf79 code=0x7ffc0000 [ 78.840929][ T29] audit: type=1326 audit(1758693223.713:10923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6602 comm="syz.1.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd49cb0eec9 code=0x7ffc0000 [ 78.864353][ T29] audit: type=1326 audit(1758693223.723:10924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6602 comm="syz.1.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd49cb05d67 code=0x7ffc0000 [ 78.887804][ T29] audit: type=1326 audit(1758693223.723:10925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6602 comm="syz.1.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd49caaaf79 code=0x7ffc0000 [ 78.911216][ T29] audit: type=1326 audit(1758693223.723:10926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6602 comm="syz.1.1240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd49cb0eec9 code=0x7ffc0000 [ 78.934561][ T29] audit: type=1400 audit(1758693223.723:10927): avc: denied { map_create } for pid=6617 comm="syz.3.1244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 78.984796][ T6622] loop0: detected capacity change from 0 to 512 [ 78.999999][ T6622] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 79.009642][ T6622] EXT4-fs (loop0): orphan cleanup on readonly fs [ 79.032643][ T6622] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1246: corrupted inode contents [ 79.060904][ T6622] EXT4-fs (loop0): Remounting filesystem read-only [ 79.084635][ T6622] EXT4-fs (loop0): 1 truncate cleaned up [ 79.092090][ T2689] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 79.102768][ T2689] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 79.120166][ T2689] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 79.133493][ T6622] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.174681][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.246955][ T6634] syzkaller1: entered promiscuous mode [ 79.252583][ T6634] syzkaller1: entered allmulticast mode [ 79.385679][ T6638] loop0: detected capacity change from 0 to 2048 [ 79.437283][ T6642] netlink: 'syz.1.1254': attribute type 12 has an invalid length. [ 79.485761][ T6638] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.590027][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.659325][ T6655] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1260'. [ 79.668305][ T6655] netlink: 'syz.3.1260': attribute type 5 has an invalid length. [ 79.734774][ T62] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 79.768371][ T6671] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6671 comm=syz.2.1261 [ 79.785958][ T62] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 79.807640][ T62] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 79.819680][ T6659] loop2: detected capacity change from 0 to 128 [ 79.831818][ T62] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.609058][ T6708] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1279'. [ 80.701394][ T6717] IPv6: Can't replace route, no match found [ 80.771013][ T6722] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1284'. [ 80.877381][ T6724] loop0: detected capacity change from 0 to 8192 [ 81.069630][ T6749] SELinux: failed to load policy [ 81.223727][ T6758] rdma_op ffff888137dbe980 conn xmit_rdma 0000000000000000 [ 82.041963][ T6783] loop0: detected capacity change from 0 to 128 [ 82.548737][ T6829] loop0: detected capacity change from 0 to 1024 [ 82.572699][ T6829] EXT4-fs: Ignoring removed nobh option [ 82.578444][ T6829] EXT4-fs: inline encryption not supported [ 82.967434][ T6829] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.027154][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.047887][ T6841] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1331'. [ 83.215701][ T6860] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1340'. [ 83.392676][ T6877] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1346'. [ 83.553269][ T29] kauditd_printk_skb: 569 callbacks suppressed [ 83.553283][ T29] audit: type=1400 audit(1758693228.659:11491): avc: denied { bind } for pid=6882 comm="syz.2.1349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 83.596740][ T29] audit: type=1400 audit(1758693228.680:11492): avc: denied { setopt } for pid=6882 comm="syz.2.1349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 83.648508][ T29] audit: type=1326 audit(1758693228.731:11493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6878 comm="syz.0.1347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 83.672277][ T29] audit: type=1326 audit(1758693228.731:11494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6878 comm="syz.0.1347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 83.695842][ T29] audit: type=1326 audit(1758693228.731:11495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6878 comm="syz.0.1347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 83.735525][ T29] audit: type=1326 audit(1758693228.823:11496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6878 comm="syz.0.1347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 83.759329][ T29] audit: type=1326 audit(1758693228.823:11497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6878 comm="syz.0.1347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 83.783022][ T29] audit: type=1326 audit(1758693228.823:11498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6878 comm="syz.0.1347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 83.822331][ T29] audit: type=1400 audit(1758693228.925:11499): avc: denied { mount } for pid=6893 comm="syz.4.1353" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 83.876448][ T29] audit: type=1400 audit(1758693228.987:11500): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop0" dev="devtmpfs" ino=560 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 83.978461][ T6905] 9pnet_fd: Insufficient options for proto=fd [ 84.118002][ T6918] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1364'. [ 84.214468][ T6927] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1367'. [ 84.337626][ T2689] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 84.389874][ T6933] loop2: detected capacity change from 0 to 2048 [ 84.598052][ T6933] loop2: unable to read partition table [ 84.625851][ T6933] loop2: partition table beyond EOD, truncated [ 84.632126][ T6933] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 85.154746][ T6969] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1384'. [ 85.177501][ T6969] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1384'. [ 85.502300][ T6995] loop2: detected capacity change from 0 to 512 [ 85.742124][ T6995] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.790203][ T6995] ext4 filesystem being mounted at /239/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 85.855658][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.957087][ T7005] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 86.154351][ T7022] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1400'. [ 86.182958][ T7025] vlan0: entered allmulticast mode [ 87.248941][ T7071] SELinux: policydb version 0 does not match my version range 15-35 [ 87.266646][ T7071] SELinux: failed to load policy [ 88.266322][ T7120] netlink: 180 bytes leftover after parsing attributes in process `syz.0.1446'. [ 88.280812][ T7120] netlink: 180 bytes leftover after parsing attributes in process `syz.0.1446'. [ 88.376855][ T7122] loop2: detected capacity change from 0 to 512 [ 88.415017][ T7122] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.508167][ T29] kauditd_printk_skb: 662 callbacks suppressed [ 88.508182][ T29] audit: type=1400 audit(1758693233.700:12163): avc: denied { create } for pid=7138 comm="syz.0.1453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 88.571339][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.590757][ T29] audit: type=1400 audit(1758693233.741:12164): avc: granted { setsecparam } for pid=7130 comm="syz.3.1451" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 88.610118][ T29] audit: type=1400 audit(1758693233.751:12165): avc: denied { create } for pid=7141 comm="syz.1.1454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 88.629763][ T29] audit: type=1400 audit(1758693233.761:12166): avc: denied { setopt } for pid=7141 comm="syz.1.1454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 88.654724][ T29] audit: type=1326 audit(1758693233.822:12167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.0.1455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 88.678265][ T29] audit: type=1326 audit(1758693233.822:12168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.0.1455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 88.701852][ T29] audit: type=1326 audit(1758693233.822:12169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.0.1455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 88.725466][ T29] audit: type=1326 audit(1758693233.822:12170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.0.1455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 88.749030][ T29] audit: type=1326 audit(1758693233.822:12171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.0.1455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 88.772691][ T29] audit: type=1326 audit(1758693233.822:12172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.0.1455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea4b7eec9 code=0x7ffc0000 [ 88.894368][ T7161] loop2: detected capacity change from 0 to 128 [ 88.990143][ T7161] ================================================================== [ 88.998279][ T7161] BUG: KCSAN: data-race in xas_find_marked / xas_set_mark [ 89.005701][ T7161] [ 89.008062][ T7161] write to 0xffff88810bdcbe14 of 4 bytes by task 7169 on cpu 1: [ 89.015704][ T7161] xas_set_mark+0x12b/0x140 [ 89.020320][ T7161] __folio_start_writeback+0x1dd/0x440 [ 89.025806][ T7161] mpage_writepages+0xd18/0x1250 [ 89.030802][ T7161] fat_writepages+0x24/0x30 [ 89.035316][ T7161] do_writepages+0x1c3/0x310 [ 89.039927][ T7161] file_write_and_wait_range+0x156/0x2c0 [ 89.045596][ T7161] __generic_file_fsync+0x46/0x140 [ 89.050732][ T7161] fat_file_fsync+0x49/0x100 [ 89.055340][ T7161] vfs_fsync_range+0x10a/0x130 [ 89.060121][ T7161] generic_file_write_iter+0x1b8/0x2f0 [ 89.065603][ T7161] iter_file_splice_write+0x666/0xa60 [ 89.070992][ T7161] direct_splice_actor+0x156/0x2a0 [ 89.076118][ T7161] splice_direct_to_actor+0x312/0x680 [ 89.081495][ T7161] do_splice_direct+0xda/0x150 [ 89.086271][ T7161] do_sendfile+0x380/0x650 [ 89.090706][ T7161] __x64_sys_sendfile64+0x105/0x150 [ 89.095930][ T7161] x64_sys_call+0x2bb0/0x2ff0 [ 89.100618][ T7161] do_syscall_64+0xd2/0x200 [ 89.105150][ T7161] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.111063][ T7161] [ 89.113409][ T7161] read to 0xffff88810bdcbe14 of 4 bytes by task 7161 on cpu 0: [ 89.120971][ T7161] xas_find_marked+0x5dc/0x620 [ 89.125766][ T7161] find_get_entry+0x5d/0x380 [ 89.130370][ T7161] filemap_get_folios_tag+0x92/0x210 [ 89.135693][ T7161] filemap_fdatawait_range+0x88/0x1d0 [ 89.141090][ T7161] __writeback_single_inode+0xdb/0x7c0 [ 89.146663][ T7161] writeback_single_inode+0x167/0x3e0 [ 89.152050][ T7161] sync_inode_metadata+0x5b/0x90 [ 89.157008][ T7161] __generic_file_fsync+0xf8/0x140 [ 89.162138][ T7161] fat_file_fsync+0x49/0x100 [ 89.166735][ T7161] vfs_fsync_range+0x10a/0x130 [ 89.171605][ T7161] generic_file_write_iter+0x1b8/0x2f0 [ 89.177083][ T7161] iter_file_splice_write+0x666/0xa60 [ 89.182582][ T7161] direct_splice_actor+0x156/0x2a0 [ 89.187710][ T7161] splice_direct_to_actor+0x312/0x680 [ 89.193092][ T7161] do_splice_direct+0xda/0x150 [ 89.197875][ T7161] do_sendfile+0x380/0x650 [ 89.202418][ T7161] __x64_sys_sendfile64+0x105/0x150 [ 89.207637][ T7161] x64_sys_call+0x2bb0/0x2ff0 [ 89.212332][ T7161] do_syscall_64+0xd2/0x200 [ 89.216885][ T7161] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.222790][ T7161] [ 89.225129][ T7161] value changed: 0x0a000021 -> 0x04000021 [ 89.230938][ T7161] [ 89.233264][ T7161] Reported by Kernel Concurrency Sanitizer on: [ 89.239426][ T7161] CPU: 0 UID: 0 PID: 7161 Comm: +}[@ Not tainted syzkaller #0 PREEMPT(voluntary) [ 89.248625][ T7161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 89.258687][ T7161] ================================================================== [ 89.684664][ T7161] +}[@ (7161) used greatest stack depth: 10072 bytes left