last executing test programs: 1m18.547789898s ago: executing program 32 (id=700): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xffffffffffff8472, 0x6}, 0x0, 0x2, 0xfffffff8, 0x6, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000ac0), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x24, r1, 0x1, 0x70bd28, 0x25dbdbdf, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0xc800}, 0x20020000) 1m15.862827918s ago: executing program 33 (id=767): sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e8edffffff03000600ff18000002004909000100000000000000001e0e080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000f52c000000cdff00000001020014bb000001000000002300001300030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 47.330926959s ago: executing program 4 (id=2177): syz_mount_image$vfat(&(0x7f0000001200), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"/643], 0x1, 0x120b, &(0x7f00000036c0)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000001300)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 47.214133729s ago: executing program 4 (id=2182): r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$phonet(0x23, 0x2, 0x1) getpeername$inet(r0, 0x0, &(0x7f0000001b80)) 47.135373549s ago: executing program 4 (id=2184): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000040000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x39}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 47.134904619s ago: executing program 4 (id=2185): syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x800414, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2bb, &(0x7f0000000440)="$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") mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='debugfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) getdents(r0, 0xfffffffffffffffd, 0x58) 47.060508339s ago: executing program 4 (id=2187): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = io_uring_setup(0x1de0, &(0x7f0000000a00)={0x0, 0x7068, 0x400}) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000740)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}, {0x0}]}, 0x4}, 0x1) io_uring_register$IORING_UNREGISTER_PBUF_RING(r0, 0x17, &(0x7f0000000300)={0x0}, 0x1) 46.810986718s ago: executing program 4 (id=2190): r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = dup(r0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r1) connect$packet(r1, &(0x7f00000002c0)={0x11, 0x7, 0x0, 0x1, 0x7, 0x6, @random="8f71d9927576"}, 0x14) 46.795302008s ago: executing program 34 (id=2190): r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = dup(r0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r1) connect$packet(r1, &(0x7f00000002c0)={0x11, 0x7, 0x0, 0x1, 0x7, 0x6, @random="8f71d9927576"}, 0x14) 10.445083931s ago: executing program 2 (id=3790): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffe, r2, 0x0) 10.423928412s ago: executing program 2 (id=3791): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x200000001494) fcntl$setstatus(r1, 0x4, 0x0) 10.403133622s ago: executing program 2 (id=3792): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/pids.max\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) syz_clone3(&(0x7f00000000c0)={0x200000400, 0x0, 0x0, 0x0, {0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, {r1}}, 0x58) 10.313541031s ago: executing program 2 (id=3793): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf38, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000400)={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010700", 0x10, 0x11, 0x1, @private1, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2, 0x0, 0x2, 0x75, 0x100, @val=0x80}}}}}}}}, 0x0) 10.05828927s ago: executing program 2 (id=3804): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 9.98797845s ago: executing program 6 (id=3808): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x42f, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) 9.413025058s ago: executing program 6 (id=3824): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 9.357737418s ago: executing program 6 (id=3827): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r2, 0x9}, 0x8) 9.115378657s ago: executing program 1 (id=3835): prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 9.074523467s ago: executing program 1 (id=3837): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r1}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f00000001c0)=""/40, &(0x7f00000001c0), &(0x7f00000000c0), 0x1, r1}, 0x38) 9.074049827s ago: executing program 5 (id=3847): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000f8ff00"], &(0x7f00000001c0)=""/201, 0x26, 0xc9, 0x1, 0x0, 0x0, @void, @value}, 0x28) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='c 1223'], 0xa) 9.058217277s ago: executing program 5 (id=3838): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x8, r0) waitid(0x1, r0, 0x0, 0x2, 0x0) 8.955480747s ago: executing program 5 (id=3850): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @quota={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}]}}}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xe0}}, 0x0) 8.939584197s ago: executing program 1 (id=3840): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a31000000004c000000050a01020000100000000000010020000c00024000000000000000010900010073797a310000000020000480140003006e657464657673696d300000000000000800014000000005"], 0xd4}}, 0x0) 8.868621786s ago: executing program 5 (id=3841): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 8.868019377s ago: executing program 1 (id=3842): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x6c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x38, 0x3, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 8.481314045s ago: executing program 6 (id=3849): syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7, 0x4, 0x8, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 8.432522115s ago: executing program 6 (id=3852): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x99, 0xd, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000100000100c28000050003"], 0x48}}, 0x40000) 8.405330745s ago: executing program 1 (id=3853): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000400)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a35f2", 0x68, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x7, 0x0, 0x0, 0x0, {[@sack={0x5, 0x1e, [0x8, 0x0, 0xa7, 0x7d81, 0xffffffff, 0x5, 0x1]}, @md5sig={0x13, 0x12, "5250f44b14833f579a485fcd2d9e005e"}, @sack={0x5, 0x1e, [0x9, 0x0, 0x5, 0x4, 0x9, 0x800, 0x5]}, @fastopen={0x22, 0x3, "1e"}]}}}}}}}}, 0x0) 8.127060534s ago: executing program 6 (id=3854): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000002007b8af8ff"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x1e8, 0xb8, 0x5002004a, 0xb, 0x0, 0xea02, 0x150, 0x3c8, 0x3c8, 0x150, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) 8.126737654s ago: executing program 35 (id=3854): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000002007b8af8ff"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x1e8, 0xb8, 0x5002004a, 0xb, 0x0, 0xea02, 0x150, 0x3c8, 0x3c8, 0x150, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) 8.076202514s ago: executing program 5 (id=3856): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000300)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001940)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}, [{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {0x448eade7}, {0x0, 0x0, 0x80000000}, {}, {0x0, 0x0, 0x0, 0x2000}, {0x0, 0x0, 0x0, 0x0, 0x400}, {}, {}, {}, {0x0, 0x1, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x100}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0xfffffffc}, {}, {}, {}, {0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0xfffffffe}, {}, {0xd5}, {}, {0x0, 0x0, 0x0, 0xffffffff}, {0x2}, {}, {}, {}, {}, {}, {}, {0x0, 0x10}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x800, 0x6}, {}, {}, {}, {}, {}, {0x0, 0x5, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, {}, {}, {0xffffffff}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {0x0, 0x800000}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, {0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1000}, {}, {}, {}, {}, {}, {0x4, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xb}], [{}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 8.075652264s ago: executing program 1 (id=3857): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) close_range(r1, 0xffffffffffffffff, 0x0) 8.075325694s ago: executing program 36 (id=3857): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) close_range(r1, 0xffffffffffffffff, 0x0) 7.877922324s ago: executing program 5 (id=3858): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) unshare(0x68060200) 7.877777404s ago: executing program 37 (id=3858): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) unshare(0x68060200) 5.865291228s ago: executing program 2 (id=3804): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 5.850192787s ago: executing program 38 (id=3804): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 1.547241895s ago: executing program 7 (id=3942): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 1.500941565s ago: executing program 7 (id=3945): ioprio_set$uid(0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x4, 0xbc}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/109, 0x6d}], 0x1, 0x0, 0x0) 1.454286974s ago: executing program 7 (id=3947): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) chroot(&(0x7f0000000040)='./file0\x00') 1.408966314s ago: executing program 7 (id=3949): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xf, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 1.362547024s ago: executing program 7 (id=3951): pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000001440)=ANY=[], 0xffffff6a) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r2, 0x5, 0x8) tee(r0, r2, 0x60000000000, 0x0) 1.135194423s ago: executing program 3 (id=3962): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@newlink={0x54, 0x10, 0x439, 0x70bd2d, 0x0, {0x0, 0x0, 0xe403, 0x0, 0x0, 0x610c3}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @sit={{0x8}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @private=0xa010100}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x4}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, '\x00', 0x16}}]}}}]}, 0x54}}, 0x0) 1.062866133s ago: executing program 3 (id=3966): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)="e8", 0x1}], 0x1) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.007808063s ago: executing program 0 (id=3969): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000001340)=',', 0x1, 0x0, &(0x7f0000001400)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="c2", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x83, &(0x7f0000000200)=@assoc_value, &(0x7f0000000300)=0x8) 979.313343ms ago: executing program 0 (id=3971): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xf, &(0x7f00000000c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1f00, 0x40, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe6c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe58, 0x1, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1a2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xfffffffd}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x2}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe6c}}, 0x0) 952.553253ms ago: executing program 3 (id=3973): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x2, 0x0, @local, 0x2}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r2, 0x8, 0x3}, 0xc) 950.510343ms ago: executing program 0 (id=3974): syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f00000006c0)={[{@nogrpid}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') unlink(&(0x7f0000000180)='./file1\x00') 915.817763ms ago: executing program 0 (id=3976): mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 897.213123ms ago: executing program 0 (id=3978): r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) readv(r1, &(0x7f0000000380)=[{&(0x7f00000004c0)=""/217, 0xd9}, {0x0}], 0x2) 666.646662ms ago: executing program 8 (id=3994): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r1, &(0x7f0000000100)=@known='security.selinux\x00', 0x0, 0x0) 646.934892ms ago: executing program 8 (id=3996): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) 627.127502ms ago: executing program 9 (id=3997): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x5, 0x4, 0x3f0, 0x0, 0x110, 0x220, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private, @empty, 0x4}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @private}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xa7, 0xe8}, {0x28}}}}, 0xfc54) 608.944042ms ago: executing program 9 (id=3998): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x9, 0xffffffffffffffff}, 0x0, 0x0, 0xffff, 0x5, 0x7, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) futex(0x0, 0xc, 0x1, 0x0, 0x0, 0x0) unshare(0xa000200) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x40, 0x1800}], 0x1, 0x0) 596.493432ms ago: executing program 8 (id=3999): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) getpgid(0x0) 443.886651ms ago: executing program 8 (id=4000): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r2, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) 430.900111ms ago: executing program 7 (id=4001): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r2, 0x3}, 0x8) 372.061211ms ago: executing program 9 (id=4002): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001500)={0x34, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0xa000000}]}, 0x34}}, 0x0) 369.336061ms ago: executing program 9 (id=4003): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)=r1}, 0x20) clock_settime(0xfffffffb, 0x0) 329.537071ms ago: executing program 9 (id=4004): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount$9p_fd(0x0, &(0x7f0000000680)='./bus\x00', &(0x7f00000006c0), 0x401, &(0x7f0000000880)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@seclabel}]}}) 306.243451ms ago: executing program 8 (id=4005): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb010018000000000000000c"], &(0x7f00000001c0)=""/201, 0x26, 0xc9, 0x1, 0x0, 0x0, @void, @value}, 0x28) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='b 1223'], 0xa) 305.617931ms ago: executing program 8 (id=4006): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = socket$inet6(0x10, 0x2, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0xe) sendto$inet6(r1, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784004000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) 270.795301ms ago: executing program 9 (id=4007): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp, @timestamp], 0x20000149) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000240)=0x44800, 0x4) 71.03561ms ago: executing program 3 (id=4008): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000006680)=ANY=[@ANYBLOB="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"/4281], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000005580)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225c380fac12f8205d182f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc05fea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800000000000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d96ee1b84bb64b14aebc6b5194c55dd6890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b07838a3ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8d2286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8445029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a828bf209d0ed9829dec16ab67a4f59a504e09f55ab82bbd405087a17a229a149c53ee9145500db213cb36489a10957739e481a756e65bde579bbbfb404213f661eeaaffacbcfbfd6"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@fallback=r0, r1, 0x2f, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="2f0000001800000004"], 0x20) 35.90635ms ago: executing program 3 (id=4009): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1000004, 0x42032, 0xffffffffffffffff, 0x0) 22.43808ms ago: executing program 0 (id=4010): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000380)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x882) write$sndseq(r1, &(0x7f0000000140)=[{0x1f, 0x0, 0x0, 0xfd, @tick, {}, {}, @raw32}], 0x1c) 0s ago: executing program 3 (id=4011): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x44000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xf5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000080)={0x0, 0x1, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) kernel console output (not intermixed with test programs): 94] [ 97.453451][ T9794] dump_stack_lvl+0xf2/0x150 [ 97.458206][ T9794] dump_stack+0x15/0x1a [ 97.462459][ T9794] warn_alloc+0x145/0x1b0 [ 97.466803][ T9794] ? __vmalloc_node_range_noprof+0x88/0xe80 [ 97.472787][ T9794] ? common_lsm_audit+0x920/0x1010 [ 97.478079][ T9794] __vmalloc_node_range_noprof+0xaa/0xe80 [ 97.483821][ T9794] ? __rcu_read_unlock+0x4e/0x70 [ 97.488812][ T9794] ? __perf_event_task_sched_in+0x9ac/0xa10 [ 97.494776][ T9794] ? __dequeue_entity+0x22/0x310 [ 97.499753][ T9794] ? should_fail_ex+0x31/0x230 [ 97.504530][ T9794] ? xskq_create+0x36/0xd0 [ 97.508953][ T9794] ? should_failslab+0x8f/0xb0 [ 97.513752][ T9794] vmalloc_user_noprof+0x59/0x70 [ 97.518749][ T9794] ? xskq_create+0x79/0xd0 [ 97.523189][ T9794] xskq_create+0x79/0xd0 [ 97.527447][ T9794] xsk_init_queue+0x82/0xd0 [ 97.532093][ T9794] xsk_setsockopt+0x409/0x520 [ 97.536885][ T9794] ? __pfx_xsk_setsockopt+0x10/0x10 [ 97.542185][ T9794] __sys_setsockopt+0x187/0x200 [ 97.547125][ T9794] __x64_sys_setsockopt+0x66/0x80 [ 97.552229][ T9794] x64_sys_call+0x282e/0x2dc0 [ 97.556921][ T9794] do_syscall_64+0xc9/0x1c0 [ 97.561438][ T9794] ? clear_bhb_loop+0x55/0xb0 [ 97.566177][ T9794] ? clear_bhb_loop+0x55/0xb0 [ 97.570870][ T9794] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.576857][ T9794] RIP: 0033:0x7f75416a5d29 [ 97.581282][ T9794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.600994][ T9794] RSP: 002b:00007f753fd11038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 97.609539][ T9794] RAX: ffffffffffffffda RBX: 00007f7541895fa0 RCX: 00007f75416a5d29 [ 97.617511][ T9794] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000005 [ 97.625502][ T9794] RBP: 00007f7541721aa8 R08: 0000000000000020 R09: 0000000000000000 [ 97.633476][ T9794] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 97.641461][ T9794] R13: 0000000000000000 R14: 00007f7541895fa0 R15: 00007ffc666dee98 [ 97.649525][ T9794] [ 97.653463][ T9794] Mem-Info: [ 97.656732][ T9794] active_anon:6242 inactive_anon:3 isolated_anon:0 [ 97.656732][ T9794] active_file:17381 inactive_file:2036 isolated_file:0 [ 97.656732][ T9794] unevictable:0 dirty:335 writeback:11 [ 97.656732][ T9794] slab_reclaimable:2910 slab_unreclaimable:15170 [ 97.656732][ T9794] mapped:28169 shmem:309 pagetables:780 [ 97.656732][ T9794] sec_pagetables:0 bounce:0 [ 97.656732][ T9794] kernel_misc_reclaimable:0 [ 97.656732][ T9794] free:1896682 free_pcp:2367 free_cma:0 [ 97.702349][ T9794] Node 0 active_anon:24968kB inactive_anon:12kB active_file:69524kB inactive_file:8144kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:112676kB dirty:1340kB writeback:44kB shmem:1236kB writeback_tmp:0kB kernel_stack:3856kB pagetables:3004kB sec_pagetables:0kB all_unreclaimable? no [ 97.731328][ T9794] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 97.758901][ T9794] lowmem_reserve[]: 0 2866 7844 0 [ 97.764028][ T9794] Node 0 DMA32 free:2950384kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953916kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 97.793367][ T9794] lowmem_reserve[]: 0 0 4978 0 [ 97.798217][ T9794] Node 0 Normal free:4620984kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:24736kB inactive_anon:12kB active_file:69524kB inactive_file:8144kB unevictable:0kB writepending:1384kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:6120kB local_pcp:4704kB free_cma:0kB [ 97.828504][ T9794] lowmem_reserve[]: 0 0 0 0 [ 97.833889][ T9794] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 97.846728][ T9794] Node 0 DMA32: 4*4kB (M) 4*8kB (M) 4*16kB (M) 6*32kB (M) 3*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950384kB [ 97.863162][ T9794] Node 0 Normal: 116*4kB (UME) 637*8kB (UM) 398*16kB (UM) 123*32kB (UME) 244*64kB (UME) 84*128kB (UM) 72*256kB (UME) 35*512kB (UME) 22*1024kB (UME) 15*2048kB (UME) 1096*4096kB (UM) = 4621048kB [ 97.883209][ T9794] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 97.893240][ T9794] 19727 total pagecache pages [ 97.897958][ T9794] 3 pages in swap cache [ 97.902121][ T9794] Free swap = 124716kB [ 97.906442][ T9794] Total swap = 124996kB [ 97.910621][ T9794] 2097051 pages RAM [ 97.914437][ T9794] 0 pages HighMem/MovableOnly [ 97.919849][ T9794] 80180 pages reserved [ 98.017054][ T9822] netlink: 16178 bytes leftover after parsing attributes in process `syz.1.2720'. [ 98.028970][ T9825] program syz.5.2722 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 98.065558][ T9827] loop1: detected capacity change from 0 to 256 [ 98.090592][ T9832] loop5: detected capacity change from 0 to 512 [ 98.106258][ T9832] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 98.118511][ T9834] loop2: detected capacity change from 0 to 128 [ 98.148077][ T9832] EXT4-fs (loop5): 1 orphan inode deleted [ 98.153873][ T9832] EXT4-fs (loop5): 1 truncate cleaned up [ 98.173975][ T9832] EXT4-fs mount: 38 callbacks suppressed [ 98.173993][ T9832] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.197771][ T9841] loop6: detected capacity change from 0 to 1024 [ 98.208993][ T9841] EXT4-fs: Ignoring removed nomblk_io_submit option [ 98.216546][ T9832] EXT4-fs error (device loop5): ext4_find_dest_de:2079: inode #12: block 7: comm syz.5.2724: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 98.238990][ T9841] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 98.259092][ T9832] EXT4-fs (loop5): Remounting filesystem read-only [ 98.278455][ T5251] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.297344][ T9841] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e05ce01c, mo2=0002] [ 98.337868][ T9841] System zones: 0-1, 3-36 [ 98.343720][ T9841] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.376193][ T9859] bond0: (slave veth0_vlan): Error: Device is in use and cannot be enslaved [ 98.433929][ T5432] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.567559][ T9882] loop6: detected capacity change from 0 to 512 [ 98.607973][ T9882] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.625467][ T9882] ext4 filesystem being mounted at /383/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.664004][ T9903] loop2: detected capacity change from 0 to 512 [ 98.671695][ T5432] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.688842][ T9903] EXT4-fs warning (device loop2): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 98.703788][ T9903] EXT4-fs (loop2): mount failed [ 98.710968][ T9911] loop6: detected capacity change from 0 to 512 [ 98.733463][ T9911] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 98.757913][ T9915] loop1: detected capacity change from 0 to 1024 [ 98.766978][ T9911] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.780246][ T9911] ext4 filesystem being mounted at /384/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.798628][ T9911] EXT4-fs error (device loop6): ext4_get_first_dir_block:3547: inode #12: block 32: comm syz.6.2758: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 98.821382][ T9911] EXT4-fs error (device loop6): ext4_get_first_dir_block:3550: inode #12: comm syz.6.2758: directory missing '.' [ 98.824342][ T9915] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.862247][ T5432] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.879566][ T3666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.003539][ T9941] loop5: detected capacity change from 0 to 2048 [ 99.223628][ T9982] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2791'. [ 99.234661][ T9987] loop5: detected capacity change from 0 to 128 [ 99.247116][ T9985] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2792'. [ 99.369306][T10002] loop2: detected capacity change from 0 to 128 [ 99.400812][T10002] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 99.425307][T10002] ext4 filesystem being mounted at /286/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 99.499713][T10009] loop5: detected capacity change from 0 to 128 [ 99.515047][T10009] EXT4-fs: Ignoring removed nobh option [ 99.546146][T10009] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 99.559989][ T6216] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 99.569620][T10009] ext4 filesystem being mounted at /456/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 99.654101][ T5251] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 99.671182][T10022] loop6: detected capacity change from 0 to 1024 [ 99.680949][T10022] EXT4-fs: Ignoring removed orlov option [ 99.687916][T10022] EXT4-fs: test_dummy_encryption option not supported [ 99.700398][T10026] loop5: detected capacity change from 0 to 512 [ 99.792556][T10026] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.805260][T10026] ext4 filesystem being mounted at /457/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.834865][T10026] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #2: comm syz.5.2809: corrupted inode contents [ 99.848868][T10026] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #2: comm syz.5.2809: mark_inode_dirty error [ 99.877259][T10026] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #2: comm syz.5.2809: corrupted inode contents [ 99.898965][T10026] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #2: comm syz.5.2809: mark_inode_dirty error [ 99.937184][ T5251] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.235239][T10094] SELinux: policydb version 0 does not match my version range 15-33 [ 100.251022][T10094] SELinux: failed to load policy [ 100.262098][T10100] loop5: detected capacity change from 0 to 1024 [ 100.280730][T10100] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.2835: Failed to acquire dquot type 0 [ 100.293232][T10100] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 100.315451][T10100] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #13: comm syz.5.2835: corrupted inode contents [ 100.329574][T10100] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #13: comm syz.5.2835: mark_inode_dirty error [ 100.352958][T10100] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #13: comm syz.5.2835: corrupted inode contents [ 100.372432][T10100] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #13: comm syz.5.2835: mark_inode_dirty error [ 100.394934][T10100] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #13: comm syz.5.2835: corrupted inode contents [ 100.425429][T10100] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 100.436834][T10100] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #13: comm syz.5.2835: corrupted inode contents [ 100.450837][T10100] EXT4-fs error (device loop5): ext4_truncate:4240: inode #13: comm syz.5.2835: mark_inode_dirty error [ 100.462112][T10100] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 100.479464][T10100] EXT4-fs (loop5): 1 truncate cleaned up [ 100.491334][T10100] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.528608][ T5251] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.570606][T10125] Invalid ELF header magic: != ELF [ 100.622250][T10133] loop5: detected capacity change from 0 to 512 [ 100.645484][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 100.645498][ T29] audit: type=1326 audit(1734724940.891:2160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10136 comm="syz.7.2853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dc4ed5d29 code=0x7ffc0000 [ 100.675565][T10133] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.675638][T10133] ext4 filesystem being mounted at /463/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 100.699116][ T29] audit: type=1326 audit(1734724940.891:2161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10136 comm="syz.7.2853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dc4ed5d29 code=0x7ffc0000 [ 100.718024][T10147] syz.1.2858[10147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.722912][T10147] syz.1.2858[10147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.723642][ T29] audit: type=1326 audit(1734724940.891:2162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10136 comm="syz.7.2853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7f4dc4ed5d29 code=0x7ffc0000 [ 100.735286][T10147] syz.1.2858[10147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.746675][ T29] audit: type=1326 audit(1734724940.891:2163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10136 comm="syz.7.2853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dc4ed5d29 code=0x7ffc0000 [ 100.808222][T10147] netlink: 'syz.1.2858': attribute type 1 has an invalid length. [ 100.816127][T10147] netlink: 116376 bytes leftover after parsing attributes in process `syz.1.2858'. [ 100.836790][ T5251] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.860634][ T29] audit: type=1326 audit(1734724941.111:2164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10150 comm="syz.2.2860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa851e75d29 code=0x7ffc0000 [ 100.885033][ T29] audit: type=1326 audit(1734724941.111:2165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10150 comm="syz.2.2860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa851e75d29 code=0x7ffc0000 [ 100.885126][ T29] audit: type=1326 audit(1734724941.111:2166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10150 comm="syz.2.2860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa851e75d29 code=0x7ffc0000 [ 100.885158][ T29] audit: type=1326 audit(1734724941.111:2167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10150 comm="syz.2.2860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa851e75d29 code=0x7ffc0000 [ 100.885221][ T29] audit: type=1326 audit(1734724941.111:2168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10150 comm="syz.2.2860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa851e75d29 code=0x7ffc0000 [ 100.885252][ T29] audit: type=1326 audit(1734724941.111:2169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10150 comm="syz.2.2860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa851e75d29 code=0x7ffc0000 [ 101.055426][T10162] netlink: 'syz.1.2864': attribute type 1 has an invalid length. [ 101.380435][T10207] loop2: detected capacity change from 0 to 512 [ 101.402802][T10207] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #15: comm syz.2.2884: casefold flag without casefold feature [ 101.417190][T10207] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.2884: couldn't read orphan inode 15 (err -117) [ 101.457002][T10207] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.471202][T10207] ext4 filesystem being mounted at /296/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.489251][T10223] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2893'. [ 101.489472][T10207] EXT4-fs error (device loop2): ext4_empty_dir:3097: inode #12: comm syz.2.2884: Directory hole found for htree leaf block 0 [ 101.531722][ T6216] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.546135][T10223] team0 (unregistering): Port device team_slave_0 removed [ 101.556707][T10223] team0 (unregistering): Port device team_slave_1 removed [ 101.622224][T10238] tap0: tun_chr_ioctl cmd 2147767507 [ 101.770427][T10265] netlink: 'syz.1.2914': attribute type 1 has an invalid length. [ 101.845416][T10277] loop1: detected capacity change from 0 to 512 [ 101.868346][T10277] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.893127][T10277] ext4 filesystem being mounted at /614/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.920250][ T3666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.430309][T10315] loop1: detected capacity change from 0 to 512 [ 102.615365][T10315] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.630788][T10315] ext4 filesystem being mounted at /618/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.654465][T10332] sctp: [Deprecated]: syz.7.2942 (pid 10332) Use of struct sctp_assoc_value in delayed_ack socket option. [ 102.654465][T10332] Use struct sctp_sack_info instead [ 102.673213][T10315] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.2935: corrupted inode contents [ 102.686727][T10315] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #2: comm syz.1.2935: mark_inode_dirty error [ 102.707013][T10315] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.2935: corrupted inode contents [ 102.725162][T10336] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.2935: corrupted inode contents [ 102.739005][T10335] netlink: 132 bytes leftover after parsing attributes in process `syz.7.2943'. [ 102.759367][T10336] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #2: comm syz.1.2935: mark_inode_dirty error [ 102.779122][T10336] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.2935: corrupted inode contents [ 102.784847][T10342] loop2: detected capacity change from 0 to 128 [ 102.831034][ T3666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.866304][T10348] netlink: 'syz.1.2948': attribute type 6 has an invalid length. [ 102.896116][T10352] loop1: detected capacity change from 0 to 128 [ 102.915386][T10352] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 102.934976][T10352] ext4 filesystem being mounted at /620/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 103.030921][ T3666] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.050692][T10368] netlink: 'syz.6.2957': attribute type 3 has an invalid length. [ 103.159486][T10381] loop5: detected capacity change from 0 to 1024 [ 103.167393][ C1] hrtimer: interrupt took 41780 ns [ 103.171155][T10381] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 103.251451][T10392] loop2: detected capacity change from 0 to 2048 [ 103.260721][T10381] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 103.273884][T10381] EXT4-fs (loop5): orphan cleanup on readonly fs [ 103.288188][T10381] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 103.299811][T10392] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.312282][T10381] EXT4-fs (loop5): Remounting filesystem read-only [ 103.319775][T10381] EXT4-fs (loop5): 1 orphan inode deleted [ 103.341706][T10381] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 103.353662][T10406] loop7: detected capacity change from 0 to 128 [ 103.360733][T10381] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 103.367700][T10381] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.383464][T10392] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 103.398542][T10392] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 4095 with max blocks 33 with error 28 [ 103.411799][T10392] EXT4-fs (loop2): This should not happen!! Data will be lost [ 103.411799][T10392] [ 103.421579][T10392] EXT4-fs (loop2): Total free blocks count 0 [ 103.427704][T10392] EXT4-fs (loop2): Free/Dirty block details [ 103.433828][T10392] EXT4-fs (loop2): free_blocks=2415919104 [ 103.440312][T10392] EXT4-fs (loop2): dirty_blocks=64 [ 103.445473][T10392] EXT4-fs (loop2): Block reservation details [ 103.451543][T10392] EXT4-fs (loop2): i_reserved_data_blocks=4 [ 103.453015][T10415] loop1: detected capacity change from 0 to 512 [ 103.496508][ T4094] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 103.502402][T10415] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.558218][T10415] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2978: bg 0: block 321: padding at end of block bitmap is not set [ 103.578389][T10428] loop2: detected capacity change from 0 to 512 [ 103.585750][T10428] EXT4-fs: inline encryption not supported [ 103.599011][T10430] loop6: detected capacity change from 0 to 128 [ 103.612155][T10427] bond1: entered promiscuous mode [ 103.617260][T10427] bond1: entered allmulticast mode [ 103.622542][T10427] 8021q: adding VLAN 0 to HW filter on device bond1 [ 103.625407][T10428] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.642104][T10428] ext4 filesystem being mounted at /317/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.643778][T10430] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 103.666886][T10427] bond1 (unregistering): Released all slaves [ 103.675772][T10428] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.2984: corrupted inode contents [ 103.687673][T10430] ext4 filesystem being mounted at /412/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 103.710883][ T3666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.720936][T10428] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #2: comm syz.2.2984: mark_inode_dirty error [ 103.733266][ T5432] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.742574][T10428] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.2984: corrupted inode contents [ 103.742840][T10428] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.2984: mark_inode_dirty error [ 103.804204][ T6216] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.809176][T10452] syz.6.2990[10452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.813273][T10452] syz.6.2990[10452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.825627][T10452] syz.6.2990[10452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.166410][T10492] Cannot find del_set index 1 as target [ 104.276046][T10506] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3012'. [ 104.322154][T10510] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 104.444046][T10523] loop2: detected capacity change from 0 to 512 [ 104.473210][T10523] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.494642][T10523] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3019: bg 0: block 321: padding at end of block bitmap is not set [ 104.576799][T10537] syz.7.3025[10537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.576925][T10537] syz.7.3025[10537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.588538][T10537] syz.7.3025[10537] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.623856][T10541] loop1: detected capacity change from 0 to 512 [ 104.682111][ T6216] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.684066][T10541] EXT4-fs (loop1): orphan cleanup on readonly fs [ 104.735706][T10541] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3027: bg 0: block 248: padding at end of block bitmap is not set [ 104.755983][T10541] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.3027: Failed to acquire dquot type 1 [ 104.767938][T10541] EXT4-fs (loop1): 1 truncate cleaned up [ 104.776113][T10541] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 104.804240][T10541] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 104.847462][T10562] loop2: detected capacity change from 0 to 128 [ 104.886383][T10569] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3041'. [ 104.919160][T10566] loop5: detected capacity change from 0 to 8192 [ 104.945985][T10566] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 104.968693][T10566] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 104.977554][T10566] FAT-fs (loop5): Filesystem has been set read-only [ 104.986199][T10566] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 104.995935][T10566] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 105.005003][T10566] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 105.013798][T10566] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 105.025756][T10566] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 105.034557][T10566] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 105.043386][T10566] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 105.052263][T10566] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 105.061822][T10566] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 105.207209][T10595] loop5: detected capacity change from 0 to 2048 [ 105.226848][T10595] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.251595][T10602] netlink: 96 bytes leftover after parsing attributes in process `syz.7.3055'. [ 105.253127][T10595] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 105.276444][T10595] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 4095 with max blocks 33 with error 28 [ 105.289676][T10595] EXT4-fs (loop5): This should not happen!! Data will be lost [ 105.289676][T10595] [ 105.299372][T10595] EXT4-fs (loop5): Total free blocks count 0 [ 105.305396][T10595] EXT4-fs (loop5): Free/Dirty block details [ 105.311306][T10595] EXT4-fs (loop5): free_blocks=2415919104 [ 105.317626][T10595] EXT4-fs (loop5): dirty_blocks=64 [ 105.322832][T10595] EXT4-fs (loop5): Block reservation details [ 105.328906][T10595] EXT4-fs (loop5): i_reserved_data_blocks=4 [ 105.383727][ T4090] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 105.401972][T10609] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3058'. [ 105.411731][T10609] netlink: 'syz.6.3058': attribute type 2 has an invalid length. [ 105.446017][T10541] EXT4-fs warning (device loop1): ext4_multi_mount_protect:332: MMP startup interrupted, failing mount [ 105.446017][T10541] [ 105.510026][ T3666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.516803][T10628] loop5: detected capacity change from 0 to 512 [ 105.540537][T10628] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.543156][T10632] loop6: detected capacity change from 0 to 2048 [ 105.553740][T10628] ext4 filesystem being mounted at /515/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.586241][T10628] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #2: comm syz.5.3068: corrupted inode contents [ 105.605645][T10628] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #2: comm syz.5.3068: mark_inode_dirty error [ 105.611851][T10632] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.617861][T10628] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #2: comm syz.5.3068: corrupted inode contents [ 105.649650][T10632] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 105.665444][T10632] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 4095 with max blocks 33 with error 28 [ 105.678143][T10632] EXT4-fs (loop6): This should not happen!! Data will be lost [ 105.678143][T10632] [ 105.682619][T10642] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.687824][T10632] EXT4-fs (loop6): Total free blocks count 0 [ 105.687840][T10632] EXT4-fs (loop6): Free/Dirty block details [ 105.687851][T10632] EXT4-fs (loop6): free_blocks=2415919104 [ 105.699234][T10642] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.701646][T10632] EXT4-fs (loop6): dirty_blocks=64 [ 105.701664][T10632] EXT4-fs (loop6): Block reservation details [ 105.732390][T10632] EXT4-fs (loop6): i_reserved_data_blocks=4 [ 105.743943][T10643] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #2: comm syz.5.3068: corrupted inode contents [ 105.757261][T10643] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #2: comm syz.5.3068: mark_inode_dirty error [ 105.795521][ T36] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 105.814268][T10643] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #2: comm syz.5.3068: corrupted inode contents [ 105.888331][T10654] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 105.897351][T10654] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 105.906719][ T5251] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.949296][ T29] kauditd_printk_skb: 287 callbacks suppressed [ 105.949313][ T29] audit: type=1400 audit(1734724946.201:2451): avc: denied { bind } for pid=10661 comm="syz.5.3078" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 105.976373][ T29] audit: type=1400 audit(1734724946.211:2452): avc: denied { setopt } for pid=10661 comm="syz.5.3078" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 106.015532][ T29] audit: type=1326 audit(1734724946.261:2453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10667 comm="syz.5.3084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae1aa75d29 code=0x7ffc0000 [ 106.039697][ T29] audit: type=1326 audit(1734724946.261:2454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10667 comm="syz.5.3084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fae1aa75d29 code=0x7ffc0000 [ 106.063252][ T29] audit: type=1326 audit(1734724946.261:2455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10667 comm="syz.5.3084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae1aa75d29 code=0x7ffc0000 [ 106.087496][ T29] audit: type=1326 audit(1734724946.261:2456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10667 comm="syz.5.3084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae1aa75d29 code=0x7ffc0000 [ 106.111048][ T29] audit: type=1326 audit(1734724946.261:2457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10667 comm="syz.5.3084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fae1aa75d29 code=0x7ffc0000 [ 106.135079][ T29] audit: type=1400 audit(1734724946.271:2458): avc: denied { mounton } for pid=10662 comm="syz.1.3082" path="/643/file0" dev="tmpfs" ino=3325 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 106.159161][ T29] audit: type=1326 audit(1734724946.411:2459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10667 comm="syz.5.3084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae1aa75d29 code=0x7ffc0000 [ 106.182769][ T29] audit: type=1326 audit(1734724946.411:2460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10667 comm="syz.5.3084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae1aa75d29 code=0x7ffc0000 [ 106.183274][T10666] netlink: 132 bytes leftover after parsing attributes in process `syz.7.3083'. [ 106.288561][T10681] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 106.303453][T10681] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 106.322021][T10688] loop5: detected capacity change from 0 to 512 [ 106.345475][T10688] EXT4-fs error (device loop5): ext4_get_journal_inode:5809: inode #32: comm syz.5.3091: iget: special inode unallocated [ 106.361212][T10688] EXT4-fs (loop5): Remounting filesystem read-only [ 106.367934][T10688] EXT4-fs (loop5): no journal found [ 106.372061][T10691] syz.1.3094 (10691) used greatest stack depth: 9176 bytes left [ 106.373677][T10688] EXT4-fs (loop5): can't get journal size [ 106.390825][T10688] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 106.421324][T10688] EXT4-fs (loop5): failed to initialize system zone (-117) [ 106.442737][T10688] EXT4-fs (loop5): mount failed [ 106.606743][T10730] loop1: detected capacity change from 0 to 256 [ 106.624092][T10730] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 106.658011][T10730] FAT-fs (loop1): Directory bread(block 64) failed [ 106.666917][T10730] FAT-fs (loop1): Directory bread(block 65) failed [ 106.678184][T10730] FAT-fs (loop1): Directory bread(block 66) failed [ 106.699439][T10730] FAT-fs (loop1): Directory bread(block 67) failed [ 106.707662][T10730] FAT-fs (loop1): Directory bread(block 68) failed [ 106.714338][T10730] FAT-fs (loop1): Directory bread(block 69) failed [ 106.735808][T10730] FAT-fs (loop1): Directory bread(block 70) failed [ 106.743879][T10730] FAT-fs (loop1): Directory bread(block 71) failed [ 106.750956][T10730] FAT-fs (loop1): Directory bread(block 72) failed [ 106.765340][T10730] FAT-fs (loop1): Directory bread(block 73) failed [ 106.814706][T10741] IPVS: sync thread started: state = BACKUP, mcast_ifn = wg1, syncid = 262148, id = 0 [ 107.167594][T10763] bond1: entered promiscuous mode [ 107.172801][T10763] bond1: entered allmulticast mode [ 107.184803][T10763] 8021q: adding VLAN 0 to HW filter on device bond1 [ 107.195596][T10763] bond1 (unregistering): Released all slaves [ 107.404896][T10784] loop7: detected capacity change from 0 to 512 [ 107.411857][T10784] EXT4-fs: Ignoring removed orlov option [ 107.427015][T10784] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 107.447134][T10784] EXT4-fs (loop7): orphan cleanup on readonly fs [ 107.618843][T10784] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.3136: bg 0: block 248: padding at end of block bitmap is not set [ 107.630340][T10726] kexec: Could not allocate control_code_buffer [ 107.635623][T10784] EXT4-fs error (device loop7): ext4_acquire_dquot:6938: comm syz.7.3136: Failed to acquire dquot type 1 [ 107.652130][T10784] EXT4-fs (loop7): 1 truncate cleaned up [ 107.666472][T10784] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 107.686132][T10784] EXT4-fs: Ignoring removed orlov option [ 107.691857][T10784] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 107.713325][T10784] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 107.750702][T10784] EXT4-fs error (device loop7): __ext4_remount:6749: comm syz.7.3136: Abort forced by user [ 107.788717][T10784] EXT4-fs (loop7): Remounting filesystem read-only [ 107.795400][T10784] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 107.808634][T10784] ext4 filesystem being remounted at /172/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.830853][T10816] netlink: 'syz.6.3150': attribute type 21 has an invalid length. [ 107.841162][ T8606] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.842469][T10816] netlink: 'syz.6.3150': attribute type 1 has an invalid length. [ 107.858081][T10816] netlink: 144 bytes leftover after parsing attributes in process `syz.6.3150'. [ 107.868140][T10822] netlink: 104 bytes leftover after parsing attributes in process `syz.2.3155'. [ 107.880855][T10820] netlink: 'syz.1.3153': attribute type 21 has an invalid length. [ 107.909834][T10820] netlink: 132 bytes leftover after parsing attributes in process `syz.1.3153'. [ 107.937163][T10828] syz.6.3158[10828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.937240][T10828] syz.6.3158[10828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.952832][T10828] syz.6.3158[10828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.968645][T10834] syz.5.3159[10834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.980394][T10834] syz.5.3159[10834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.994393][T10834] syz.5.3159[10834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.083308][T10847] ALSA: seq fatal error: cannot create timer (-19) [ 108.160604][T10861] loop1: detected capacity change from 0 to 128 [ 108.176459][T10861] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 108.195085][T10861] ext4 filesystem being mounted at /672/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 108.291921][ T3666] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 108.328998][T10871] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3175'. [ 108.573622][T10887] bond1: entered promiscuous mode [ 108.578727][T10887] bond1: entered allmulticast mode [ 108.592035][T10887] 8021q: adding VLAN 0 to HW filter on device bond1 [ 108.603974][T10895] loop1: detected capacity change from 0 to 512 [ 108.611164][T10895] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 108.615703][T10887] bond1 (unregistering): Released all slaves [ 108.628073][T10895] EXT4-fs error (device loop1): ext4_orphan_get:1415: comm syz.1.3187: bad orphan inode 131083 [ 108.656133][T10895] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.704588][ T3666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.722483][T10903] xt_CT: No such helper "snmp" [ 108.731743][T10909] loop1: detected capacity change from 0 to 128 [ 108.739797][T10909] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 108.902371][T10929] netlink: 72 bytes leftover after parsing attributes in process `syz.6.3202'. [ 109.103302][T10959] loop5: detected capacity change from 0 to 512 [ 109.151952][T10968] loop1: detected capacity change from 0 to 2048 [ 109.167544][T10959] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.3217: corrupted in-inode xattr: invalid ea_ino [ 109.207247][T10968] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.236052][T10959] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.3217: couldn't read orphan inode 15 (err -117) [ 109.278593][ T3666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.290722][T10984] loop2: detected capacity change from 0 to 512 [ 109.305527][T10959] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.345090][T10984] EXT4-fs (loop2): orphan cleanup on readonly fs [ 109.367052][T10984] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3228: bg 0: block 248: padding at end of block bitmap is not set [ 109.425161][ T5251] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.429705][T10992] loop6: detected capacity change from 0 to 8192 [ 109.461102][T10992] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 109.526001][T10984] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.3228: Failed to acquire dquot type 1 [ 109.553579][T10984] EXT4-fs (loop2): 1 truncate cleaned up [ 109.575496][T10984] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 109.598324][T11012] veth0_to_team: entered promiscuous mode [ 109.606241][T11014] syz.5.3242[11014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.606445][T11014] syz.5.3242[11014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.613708][T11012] macsec2: entered allmulticast mode [ 109.635316][T11012] veth0_to_team: entered allmulticast mode [ 109.641283][T11014] syz.5.3242[11014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.644657][T10984] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 109.679430][T11012] veth0_to_team: left allmulticast mode [ 109.685142][T11012] veth0_to_team: left promiscuous mode [ 109.834897][T11049] loop1: detected capacity change from 0 to 164 [ 109.975523][ T1035] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 109.996334][T11068] loop1: detected capacity change from 0 to 2048 [ 110.006125][T11068] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.036409][ T3666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.106122][T10984] EXT4-fs warning (device loop2): ext4_multi_mount_protect:332: MMP startup interrupted, failing mount [ 110.106122][T10984] [ 110.148884][ T6216] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.181245][T11093] netlink: 'syz.6.3279': attribute type 7 has an invalid length. [ 110.263031][ T9] hid (null): invalid report_count 25302 [ 110.272145][ T9] hid-generic 0040:0001:0007.0002: unknown main item tag 0xe [ 110.279702][ T9] hid-generic 0040:0001:0007.0002: unknown main item tag 0x2 [ 110.287147][ T9] hid-generic 0040:0001:0007.0002: invalid report_count 25302 [ 110.295452][ T9] hid-generic 0040:0001:0007.0002: item 0 4 1 9 parsing failed [ 110.305908][ T9] hid-generic 0040:0001:0007.0002: probe with driver hid-generic failed with error -22 [ 110.395027][T11112] loop6: detected capacity change from 0 to 512 [ 110.422420][T11112] EXT4-fs (loop6): orphan cleanup on readonly fs [ 110.440431][T11112] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.3287: bg 0: block 248: padding at end of block bitmap is not set [ 110.456809][T11112] EXT4-fs error (device loop6): ext4_acquire_dquot:6938: comm syz.6.3287: Failed to acquire dquot type 1 [ 110.476096][T11112] EXT4-fs (loop6): 1 truncate cleaned up [ 110.492477][T11112] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 110.515624][T11112] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 110.902491][T11165] loop7: detected capacity change from 0 to 512 [ 110.929519][T11165] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.944747][T11165] ext4 filesystem being mounted at /189/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 110.955229][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 110.955244][ T29] audit: type=1400 audit(1734724951.201:2668): avc: denied { block_suspend } for pid=11174 comm="syz.5.3316" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 110.988046][T11178] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3315'. [ 111.069103][ T29] audit: type=1326 audit(1734724951.321:2669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.2.3321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa851e75d29 code=0x7ffc0000 [ 111.092697][ T29] audit: type=1326 audit(1734724951.321:2670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.2.3321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa851e75d29 code=0x7ffc0000 [ 111.117003][ T29] audit: type=1326 audit(1734724951.321:2671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.2.3321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=225 compat=0 ip=0x7fa851e75d29 code=0x7ffc0000 [ 111.140601][ T29] audit: type=1326 audit(1734724951.321:2672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.2.3321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa851e75d29 code=0x7ffc0000 [ 111.164867][ T29] audit: type=1326 audit(1734724951.321:2673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.2.3321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa851e75d29 code=0x7ffc0000 [ 111.213684][T11112] EXT4-fs warning (device loop6): ext4_multi_mount_protect:332: MMP startup interrupted, failing mount [ 111.213684][T11112] [ 111.386081][T11208] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.3327'. [ 111.395804][T11200] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.3327'. [ 111.441122][ T29] audit: type=1400 audit(1734724951.691:2674): avc: denied { create } for pid=11217 comm="syz.7.3336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 111.460779][ T29] audit: type=1400 audit(1734724951.691:2675): avc: denied { write } for pid=11217 comm="syz.7.3336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 111.491385][T11222] loop7: detected capacity change from 0 to 1764 [ 111.494022][ T29] audit: type=1400 audit(1734724951.741:2676): avc: denied { create } for pid=11223 comm="syz.2.3339" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 111.539680][ T29] audit: type=1400 audit(1734724951.771:2677): avc: denied { write } for pid=11223 comm="syz.2.3339" name="file0" dev="tmpfs" ino=1951 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 111.573664][T11228] loop2: detected capacity change from 0 to 512 [ 111.620490][T11228] ext4 filesystem being mounted at /377/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 111.752231][T11255] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3353'. [ 111.875231][T11267] loop6: detected capacity change from 0 to 128 [ 111.883906][T11267] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 111.897986][T11269] loop5: detected capacity change from 0 to 2048 [ 111.931533][T11269] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 111.960236][T11269] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 111.972542][T11269] EXT4-fs (loop5): This should not happen!! Data will be lost [ 111.972542][T11269] [ 111.982873][T11269] EXT4-fs (loop5): Total free blocks count 0 [ 111.989027][T11269] EXT4-fs (loop5): Free/Dirty block details [ 111.994961][T11269] EXT4-fs (loop5): free_blocks=2415919104 [ 112.000802][T11269] EXT4-fs (loop5): dirty_blocks=32 [ 112.006679][T11269] EXT4-fs (loop5): Block reservation details [ 112.012676][T11269] EXT4-fs (loop5): i_reserved_data_blocks=2 [ 112.034504][T11277] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3362'. [ 112.107832][ T4990] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 1 with error 28 [ 112.120445][ T4990] EXT4-fs (loop5): This should not happen!! Data will be lost [ 112.120445][ T4990] [ 112.508243][T11349] loop7: detected capacity change from 0 to 128 [ 112.528347][T11349] ext4 filesystem being mounted at /207/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 112.569030][T11355] SELinux: policydb string length 16 does not match expected length 8 [ 112.578198][T11355] SELinux: failed to load policy [ 112.584602][T11357] 9p: Unknown Cache mode or invalid value f [ 112.769746][T11386] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=11386 comm=syz.7.3415 [ 112.783275][T11389] vhci_hcd: invalid port number 96 [ 112.789051][T11389] vhci_hcd: default hub control req: c306 v0079 i0060 l0 [ 112.844450][T11393] binfmt_misc: register: failed to install interpreter file ./file0 [ 112.877873][T11397] loop5: detected capacity change from 0 to 512 [ 112.881313][T11401] loop7: detected capacity change from 0 to 512 [ 112.891484][T11401] EXT4-fs: Ignoring removed bh option [ 112.898294][T11401] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 112.918283][T11401] EXT4-fs (loop7): 1 truncate cleaned up [ 112.928465][T11397] EXT4-fs (loop5): too many log groups per flexible block group [ 112.936266][T11397] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 112.944014][T11397] EXT4-fs (loop5): mount failed [ 112.960688][T11410] loop6: detected capacity change from 0 to 2048 [ 113.026456][T11420] loop7: detected capacity change from 0 to 512 [ 113.043396][T11420] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 113.060844][T11420] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=884ee02c, mo2=0102] [ 113.069096][T11420] EXT4-fs (loop7): orphan cleanup on readonly fs [ 113.079007][T11420] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 33619980: comm +}[@: invalid block [ 113.090842][T11420] EXT4-fs (loop7): Remounting filesystem read-only [ 113.100324][T11420] EXT4-fs (loop7): 1 truncate cleaned up [ 113.107064][T11420] SELinux: (dev loop7, type ext4) getxattr errno 5 [ 113.223416][T11437] loop6: detected capacity change from 0 to 256 [ 113.230124][T11441] netem: change failed [ 113.235518][T11437] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 113.269609][T11437] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 113.281664][T11445] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 113.289962][T11445] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 113.326650][T11450] loop5: detected capacity change from 0 to 128 [ 113.408034][T11465] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.417848][T11465] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 113.516736][T11477] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 113.523358][T11477] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 113.531020][T11477] vhci_hcd vhci_hcd.0: Device attached [ 113.545320][T11479] vhci_hcd: connection closed [ 113.545738][ T4990] vhci_hcd: stop threads [ 113.554905][ T4990] vhci_hcd: release socket [ 113.559407][ T4990] vhci_hcd: disconnect device [ 113.567162][T11482] __nla_validate_parse: 5 callbacks suppressed [ 113.567175][T11482] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3457'. [ 113.582526][T11482] tc_dump_action: action bad kind [ 113.753527][T11499] loop5: detected capacity change from 0 to 764 [ 113.760644][T11499] rock: directory entry would overflow storage [ 113.767426][T11499] rock: sig=0x4654, size=5, remaining=4 [ 113.828573][T11505] loop1: detected capacity change from 0 to 512 [ 113.836220][T11505] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 113.848670][T11505] EXT4-fs (loop1): 1 truncate cleaned up [ 114.003850][T11521] loop5: detected capacity change from 0 to 2048 [ 114.055622][T11521] loop5: p1 p2 p3 < > p4 < p5 p6 > [ 114.060974][T11521] loop5: partition table partially beyond EOD, truncated [ 114.069505][T11521] loop5: p1 size 33024 extends beyond EOD, truncated [ 114.078029][T11521] loop5: p2 start 16908804 is beyond EOD, truncated [ 114.084727][T11521] loop5: p3 start 4284289 is beyond EOD, truncated [ 114.091857][T11521] loop5: p5 size 33024 extends beyond EOD, truncated [ 114.099016][T11521] loop5: p6 start 16908804 is beyond EOD, truncated [ 114.166561][T11544] loop2: detected capacity change from 0 to 1024 [ 114.173502][T11544] EXT4-fs: Ignoring removed nobh option [ 114.179895][T11544] EXT4-fs: Ignoring removed bh option [ 114.217798][T11552] loop7: detected capacity change from 0 to 256 [ 114.278390][T11562] loop5: detected capacity change from 0 to 1024 [ 114.323841][T11572] loop2: detected capacity change from 0 to 128 [ 114.441437][T11582] loop6: detected capacity change from 0 to 2048 [ 114.452539][T11586] syz.2.3504[11586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.452602][T11586] syz.2.3504[11586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.467000][T11586] syz.2.3504[11586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.485332][T11586] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3504'. [ 114.495650][T11582] loop6: p3 < > p4 < > [ 114.498026][T11586] IPVS: Error joining to the multicast group [ 114.505711][T11582] loop6: partition table partially beyond EOD, truncated [ 114.525982][T11582] loop6: p3 start 4284289 is beyond EOD, truncated [ 114.620081][T11598] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.3507'. [ 114.637705][T11592] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.3507'. [ 114.685190][T11605] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3513'. [ 114.694333][T11605] netlink: 'syz.7.3513': attribute type 7 has an invalid length. [ 114.748856][T11562] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 114.770123][T11562] EXT4-fs (loop5): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 114.782533][T11562] EXT4-fs (loop5): This should not happen!! Data will be lost [ 114.782533][T11562] [ 114.792253][T11562] EXT4-fs (loop5): Total free blocks count 0 [ 114.799244][T11562] EXT4-fs (loop5): Free/Dirty block details [ 114.805913][T11562] EXT4-fs (loop5): free_blocks=68451041280 [ 114.811809][T11562] EXT4-fs (loop5): dirty_blocks=16 [ 114.817019][T11562] EXT4-fs (loop5): Block reservation details [ 114.823008][T11562] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 114.996899][T11643] syz.1.3530[11643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.996958][T11643] syz.1.3530[11643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.014357][T11643] syz.1.3530[11643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.186423][T11667] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.3539'. [ 115.222150][T11660] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.3539'. [ 115.255171][T11671] loop2: detected capacity change from 0 to 256 [ 115.868795][T11722] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3569'. [ 115.985557][T11726] IPv6: NLM_F_CREATE should be specified when creating new route [ 115.993982][ T29] kauditd_printk_skb: 165 callbacks suppressed [ 115.994075][ T29] audit: type=1326 audit(1734725212.234:2843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11731 comm="syz.7.3574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dc4ed5d29 code=0x7ffc0000 [ 116.024587][ T29] audit: type=1326 audit(1734725212.234:2844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11731 comm="syz.7.3574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4dc4ed5d29 code=0x7ffc0000 [ 116.048900][ T29] audit: type=1326 audit(1734725212.234:2845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11731 comm="syz.7.3574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dc4ed5d29 code=0x7ffc0000 [ 116.072394][ T29] audit: type=1326 audit(1734725212.234:2846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11731 comm="syz.7.3574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dc4ed5d29 code=0x7ffc0000 [ 116.096713][ T29] audit: type=1326 audit(1734725212.244:2847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11731 comm="syz.7.3574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7f4dc4ed5d29 code=0x7ffc0000 [ 116.120216][ T29] audit: type=1326 audit(1734725212.244:2848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11731 comm="syz.7.3574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dc4ed5d29 code=0x7ffc0000 [ 116.144756][ T29] audit: type=1326 audit(1734725212.244:2849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11731 comm="syz.7.3574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dc4ed5d29 code=0x7ffc0000 [ 116.224632][T11735] loop1: detected capacity change from 0 to 512 [ 116.237659][T11735] EXT4-fs: Ignoring removed oldalloc option [ 116.252314][T11735] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.3576: Parent and EA inode have the same ino 15 [ 116.267145][T11735] EXT4-fs (loop1): Remounting filesystem read-only [ 116.273876][T11735] EXT4-fs warning (device loop1): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 116.294458][T11735] EXT4-fs (loop1): 1 orphan inode deleted [ 116.301367][T11735] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 116.333233][ T29] audit: type=1400 audit(1734725212.574:2850): avc: denied { recv } for pid=11749 comm="syz.5.3582" saddr=10.128.0.163 src=30030 daddr=10.128.0.49 dest=57160 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 116.352396][T11752] netlink: 'syz.5.3584': attribute type 2 has an invalid length. [ 116.379049][T11754] syz.2.3585[11754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.379118][T11754] syz.2.3585[11754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.390716][ T29] audit: type=1400 audit(1734725212.584:2851): avc: denied { read write } for pid=5251 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 116.390754][ T29] audit: type=1400 audit(1734725212.584:2852): avc: denied { open } for pid=5251 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 116.454614][T11754] syz.2.3585[11754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.612447][T11785] loop7: detected capacity change from 0 to 2048 [ 116.643931][T11792] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3602'. [ 116.661904][T11796] netlink: 'syz.1.3603': attribute type 4 has an invalid length. [ 116.671204][T11785] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 116.687990][T11785] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 511 with max blocks 1 with error 28 [ 116.701275][T11785] EXT4-fs (loop7): This should not happen!! Data will be lost [ 116.701275][T11785] [ 116.711321][T11785] EXT4-fs (loop7): Total free blocks count 0 [ 116.717516][T11785] EXT4-fs (loop7): Free/Dirty block details [ 116.723489][T11785] EXT4-fs (loop7): free_blocks=2415919104 [ 116.730011][T11785] EXT4-fs (loop7): dirty_blocks=16 [ 116.735377][T11785] EXT4-fs (loop7): Block reservation details [ 116.741509][T11785] EXT4-fs (loop7): i_reserved_data_blocks=1 [ 116.826112][T11812] netlink: 108 bytes leftover after parsing attributes in process `syz.2.3610'. [ 116.840684][T11816] loop7: detected capacity change from 0 to 512 [ 116.861820][T11818] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 116.868975][T11820] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11820 comm=syz.2.3614 [ 116.882531][T11818] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 116.994336][T11835] pim6reg1: entered promiscuous mode [ 117.000480][T11835] pim6reg1: entered allmulticast mode [ 117.101643][T11845] loop7: detected capacity change from 0 to 1024 [ 117.112467][T11845] EXT4-fs: Ignoring removed nobh option [ 117.118755][T11845] EXT4-fs: Ignoring removed nomblk_io_submit option [ 117.125792][T11845] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 117.132562][T11843] loop1: detected capacity change from 0 to 8192 [ 117.140790][T11845] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 117.185809][T11843] loop1: p1 p2 < > p3 p4 < p5 > [ 117.190793][T11843] loop1: p1 size 108986237 extends beyond EOD, truncated [ 117.199074][T11843] loop1: p3 size 131072 extends beyond EOD, truncated [ 117.206957][T11843] loop1: p5 size 108986237 extends beyond EOD, truncated [ 117.224858][T11848] loop7: detected capacity change from 0 to 2048 [ 117.239757][T11848] EXT4-fs (loop7): shut down requested (0) [ 117.275622][T11852] loop7: detected capacity change from 0 to 512 [ 117.282550][T11852] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 117.310677][T11852] EXT4-fs error (device loop7): ext4_do_update_inode:5153: inode #2: comm syz.7.3628: corrupted inode contents [ 117.323515][T11852] EXT4-fs error (device loop7): ext4_dirty_inode:6041: inode #2: comm syz.7.3628: mark_inode_dirty error [ 117.335866][T11852] EXT4-fs error (device loop7): ext4_do_update_inode:5153: inode #2: comm syz.7.3628: corrupted inode contents [ 117.348824][T11859] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.419879][T11859] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.478556][T11859] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.508043][T11859] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.573528][T11859] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.588322][T11859] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.602715][T11859] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.614023][T11859] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.732432][T11878] loop7: detected capacity change from 0 to 1024 [ 117.822942][T11892] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.833604][T11892] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.888577][T11896] syz.2.3646[11896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.020303][T11914] syz.6.3654: attempt to access beyond end of device [ 118.020303][T11914] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 118.058979][T11878] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 118.074204][T11878] EXT4-fs (loop7): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 118.087299][T11878] EXT4-fs (loop7): This should not happen!! Data will be lost [ 118.087299][T11878] [ 118.097001][T11878] EXT4-fs (loop7): Total free blocks count 0 [ 118.103112][T11878] EXT4-fs (loop7): Free/Dirty block details [ 118.109132][T11878] EXT4-fs (loop7): free_blocks=68451041280 [ 118.115656][T11878] EXT4-fs (loop7): dirty_blocks=16 [ 118.120895][T11878] EXT4-fs (loop7): Block reservation details [ 118.127114][T11878] EXT4-fs (loop7): i_reserved_data_blocks=1 [ 118.434368][T11947] loop1: detected capacity change from 0 to 1764 [ 118.575441][T11957] Cannot find del_set index 1 as target [ 118.653216][T11967] netlink: 'syz.1.3676': attribute type 1 has an invalid length. [ 118.781310][T11978] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 119.010952][ T8] kernel write not supported for file /1662/attr/exec (pid: 8 comm: kworker/0:0) [ 119.078969][T12010] __nla_validate_parse: 5 callbacks suppressed [ 119.078991][T12010] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3697'. [ 119.530651][T12055] loop6: detected capacity change from 0 to 512 [ 119.570835][T12055] ext4 filesystem being mounted at /539/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 119.638067][T12063] loop2: detected capacity change from 0 to 512 [ 119.668304][T12063] ext4 filesystem being mounted at /451/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 119.848479][T12089] loop1: detected capacity change from 0 to 8192 [ 119.856881][T12089] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 120.274025][T12094] loop7: detected capacity change from 0 to 512 [ 120.297254][T12094] ext4 filesystem being mounted at /288/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.717865][T12114] loop2: detected capacity change from 0 to 512 [ 120.747660][T12114] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3741: bg 0: block 248: padding at end of block bitmap is not set [ 120.763607][T12114] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.3741: Failed to acquire dquot type 1 [ 120.777188][T12114] EXT4-fs (loop2): 1 truncate cleaned up [ 120.783396][T12114] ext4 filesystem being mounted at /456/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 120.813092][ T4090] EXT4-fs error (device loop2): ext4_release_dquot:6961: comm kworker/u8:37: Failed to release dquot type 1 [ 120.861909][T12120] hub 6-0:1.0: USB hub found [ 120.867838][T12120] hub 6-0:1.0: 8 ports detected [ 120.958526][T12141] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3753'. [ 120.968149][T12143] siw: device registration error -23 [ 121.096858][ T29] kauditd_printk_skb: 252 callbacks suppressed [ 121.096873][ T29] audit: type=1400 audit(1734725217.344:3102): avc: denied { ioctl } for pid=12150 comm="syz.1.3758" path="socket:[32506]" dev="sockfs" ino=32506 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 121.146422][ T29] audit: type=1400 audit(1734725217.394:3103): avc: denied { setopt } for pid=12152 comm="syz.6.3760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 121.183325][T12159] loop1: detected capacity change from 0 to 1024 [ 121.185231][T12161] loop6: detected capacity change from 0 to 1024 [ 121.191991][T12159] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 121.197338][T12161] EXT4-fs: Ignoring removed nobh option [ 121.211957][T12161] EXT4-fs: Ignoring removed bh option [ 121.220235][T12159] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 121.229119][T12159] EXT4-fs (loop1): orphan cleanup on readonly fs [ 121.245980][ T29] audit: type=1400 audit(1734725217.494:3104): avc: denied { egress } for pid=4090 comm="kworker/u8:37" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 121.250117][T12161] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4115: comm syz.6.3763: Allocating blocks 385-513 which overlap fs metadata [ 121.269926][ T29] audit: type=1400 audit(1734725217.494:3105): avc: denied { sendto } for pid=4090 comm="kworker/u8:37" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 121.276955][T12159] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 121.321821][T12161] EXT4-fs (loop6): pa ffff8881064cf540: logic 16, phys. 129, len 24 [ 121.329888][T12161] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 121.341690][T12159] EXT4-fs (loop1): Remounting filesystem read-only [ 121.350030][T12159] Quota error (device loop1): write_blk: dquota write failed [ 121.357572][T12159] Quota error (device loop1): write_blk: dquota write failed [ 121.364997][T12159] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 121.375652][T12159] Quota error (device loop1): v2_write_file_info: Can't write info structure [ 121.384489][T12159] EXT4-fs (loop1): 1 orphan inode deleted [ 121.392135][T12159] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 121.404141][T12175] loop7: detected capacity change from 0 to 128 [ 121.442228][ T29] audit: type=1400 audit(1734725217.684:3106): avc: denied { write } for pid=12176 comm="syz.2.3769" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 121.541176][T12180] IPVS: ovf: UDP 127.0.0.1:19999 - no destination available [ 121.550548][ T3351] IPVS: starting estimator thread 0... [ 121.586727][T12195] xt_hashlimit: max too large, truncated to 1048576 [ 121.614917][ T29] audit: type=1400 audit(1734725217.854:3107): avc: denied { bind } for pid=12197 comm="syz.6.3778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 121.647117][T12189] IPVS: using max 2016 ests per chain, 100800 per kthread [ 121.668390][T12207] netlink: 'syz.7.3783': attribute type 10 has an invalid length. [ 121.686262][T12207] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 121.833884][ T4090] IPVS: stop unused estimator thread 0... [ 121.844363][T12226] cgroup: fork rejected by pids controller in /syz2 [ 121.997944][T12241] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3799'. [ 122.029813][T12247] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 122.155564][T12251] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3805'. [ 122.242951][T12262] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.253190][T12262] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.366259][T12257] chnl_net:caif_netlink_parms(): no params data found [ 122.418291][T12257] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.425498][T12257] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.432832][T12257] bridge_slave_0: entered allmulticast mode [ 122.439748][T12257] bridge_slave_0: entered promiscuous mode [ 122.448886][T12257] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.456026][T12257] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.464213][T12257] bridge_slave_1: entered allmulticast mode [ 122.472139][T12257] bridge_slave_1: entered promiscuous mode [ 122.493905][T12257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.506742][T12285] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3814'. [ 122.523141][T12257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.553393][T12257] team0: Port device team_slave_0 added [ 122.577473][T12257] team0: Port device team_slave_1 added [ 122.603771][T12293] team_slave_0: entered promiscuous mode [ 122.609472][T12293] team_slave_1: entered promiscuous mode [ 122.610793][T12297] SELinux: Context system_u:object_r:crack_db_t:s0 is not valid (left unmapped). [ 122.617047][T12293] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 122.646590][T12293] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 122.659818][T12257] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.667453][T12257] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.693463][T12257] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.705596][T12257] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.712560][T12257] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.721042][T12305] loop5: detected capacity change from 0 to 1024 [ 122.739262][T12257] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.770034][T12305] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 122.811869][T12257] hsr_slave_0: entered promiscuous mode [ 122.824325][T12257] hsr_slave_1: entered promiscuous mode [ 122.830962][T12305] EXT4-fs warning (device loop5): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 122.845852][T12257] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.857415][T12317] loop7: detected capacity change from 0 to 512 [ 122.859968][T12319] loop1: detected capacity change from 0 to 512 [ 122.870206][T12257] Cannot create hsr debugfs directory [ 122.881219][T12305] EXT4-fs (loop5): mount failed [ 122.887364][T12319] EXT4-fs: Ignoring removed orlov option [ 122.893920][T12319] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 122.921912][T12317] EXT4-fs warning (device loop7): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 122.945409][T12317] EXT4-fs (loop7): mount failed [ 122.951623][T12319] EXT4-fs (loop1): 1 orphan inode deleted [ 122.957501][T12319] EXT4-fs (loop1): 1 truncate cleaned up [ 122.981708][T12319] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 123.007210][T12257] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.047740][T12257] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.098408][T12257] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.100039][T12333] loop7: detected capacity change from 0 to 8192 [ 123.159823][T12333] loop7: p1 p2 < > p3 p4 < p5 > [ 123.160441][T12257] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.166939][T12333] loop7: p1 size 108986237 extends beyond EOD, truncated [ 123.198452][T12333] loop7: p3 size 131072 extends beyond EOD, truncated [ 123.206712][T12333] loop7: p5 size 108986237 extends beyond EOD, truncated [ 123.257877][T12257] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 123.274296][T12257] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 123.289922][T12257] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 123.294605][T12356] loop7: detected capacity change from 0 to 1024 [ 123.306319][T12257] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 123.328412][T12356] EXT4-fs (loop7): warning: checktime reached, running e2fsck is recommended [ 123.342327][T12356] EXT4-fs warning (device loop7): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 123.358650][T12356] EXT4-fs (loop7): mount failed [ 123.378307][T12257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.408112][T12257] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.424785][ T4090] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.431933][ T4090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.444187][ T4990] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.451403][ T4990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.538082][T12257] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.650942][T12257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.048182][ T4990] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.117450][ T4990] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.178791][ T4990] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.247349][ T4990] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.332708][ T4990] bridge_slave_1: left allmulticast mode [ 124.338443][ T4990] bridge_slave_1: left promiscuous mode [ 124.344106][ T4990] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.352548][ T4990] bridge_slave_0: left promiscuous mode [ 124.358399][ T4990] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.497151][ T4990] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 124.507576][ T4990] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 124.517018][ T4990] bond0 (unregistering): Released all slaves [ 124.557782][ T4990] IPVS: stopping backup sync thread 10741 ... [ 124.566459][ T4990] hsr_slave_0: left promiscuous mode [ 124.572182][ T4990] hsr_slave_1: left promiscuous mode [ 124.578953][ T4990] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 124.586528][ T4990] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 124.594218][ T4990] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 124.601848][ T4990] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 124.613998][ T4990] bridge_slave_0: left allmulticast mode [ 124.619717][ T4990] veth1_macvtap: left promiscuous mode [ 124.625259][ T4990] veth0_macvtap: left promiscuous mode [ 124.630869][ T4990] veth1_vlan: left promiscuous mode [ 124.636689][ T4990] veth0_vlan: left promiscuous mode [ 124.699202][ T4990] team0 (unregistering): Port device team_slave_1 removed [ 124.709110][ T4990] team0 (unregistering): Port device team_slave_0 removed [ 125.011863][ T4990] IPVS: stop unused estimator thread 0... [ 125.076345][ T4135] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.156622][ T4135] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.206088][ T4135] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.256582][ T4135] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.318067][ T4135] bridge_slave_1: left allmulticast mode [ 125.323725][ T4135] bridge_slave_1: left promiscuous mode [ 125.329393][ T4135] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.337096][ T4135] bridge_slave_0: left allmulticast mode [ 125.342783][ T4135] bridge_slave_0: left promiscuous mode [ 125.349240][ T4135] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.462430][ T4135] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 125.483448][ T4135] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 125.493200][ T4135] bond0 (unregistering): Released all slaves [ 125.554511][ T4135] hsr_slave_0: left promiscuous mode [ 125.560652][ T4135] hsr_slave_1: left promiscuous mode [ 125.567393][ T4135] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 125.575454][ T4135] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 125.582943][ T4135] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 125.590447][ T4135] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 125.600048][ T4135] veth1_macvtap: left promiscuous mode [ 125.605676][ T4135] veth0_macvtap: left promiscuous mode [ 125.611188][ T4135] veth1_vlan: left promiscuous mode [ 125.616505][ T4135] veth0_vlan: left promiscuous mode [ 125.781337][T12418] chnl_net:caif_netlink_parms(): no params data found [ 125.808359][T12421] chnl_net:caif_netlink_parms(): no params data found [ 125.844361][T12418] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.851487][T12418] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.858715][T12418] bridge_slave_0: entered allmulticast mode [ 125.865164][T12418] bridge_slave_0: entered promiscuous mode [ 125.873360][T12418] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.880588][T12418] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.887936][T12418] bridge_slave_1: entered allmulticast mode [ 125.894300][T12418] bridge_slave_1: entered promiscuous mode [ 125.914957][T12421] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.922117][T12421] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.929715][T12421] bridge_slave_0: entered allmulticast mode [ 125.936236][T12421] bridge_slave_0: entered promiscuous mode [ 125.947302][T12421] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.954378][T12421] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.961590][T12421] bridge_slave_1: entered allmulticast mode [ 125.968196][T12421] bridge_slave_1: entered promiscuous mode [ 125.975605][T12418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.996477][T12418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.007010][ T4135] IPVS: stop unused estimator thread 0... [ 126.014447][T12421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.029634][T12421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.044473][T12418] team0: Port device team_slave_0 added [ 126.051178][T12418] team0: Port device team_slave_1 added [ 126.067364][T12421] team0: Port device team_slave_0 added [ 126.073761][T12421] team0: Port device team_slave_1 added [ 126.088640][T12418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.095634][T12418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.121626][T12418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.133232][T12418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.140283][T12418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.166283][T12418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.184472][T12421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.191435][T12421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.217417][T12421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.229354][T12421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.236393][T12421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.262376][T12421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.290088][T12418] hsr_slave_0: entered promiscuous mode [ 126.296297][T12418] hsr_slave_1: entered promiscuous mode [ 126.302391][T12418] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.309974][T12418] Cannot create hsr debugfs directory [ 126.334733][T12421] hsr_slave_0: entered promiscuous mode [ 126.340802][T12421] hsr_slave_1: entered promiscuous mode [ 126.355004][T12421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.362750][T12421] Cannot create hsr debugfs directory [ 126.569116][ T4135] bridge_slave_1: left allmulticast mode [ 126.574893][ T4135] bridge_slave_1: left promiscuous mode [ 126.580767][ T4135] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.589901][ T4135] bridge_slave_0: left allmulticast mode [ 126.595689][ T4135] bridge_slave_0: left promiscuous mode [ 126.601599][ T4135] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.610390][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 126.610442][ T29] audit: type=1400 audit(1734725222.864:3151): avc: denied { create } for pid=12476 comm="syz.7.3866" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 126.637515][ T29] audit: type=1400 audit(1734725222.874:3152): avc: denied { write } for pid=12476 comm="syz.7.3866" path="socket:[34743]" dev="sockfs" ino=34743 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 126.661914][ T29] audit: type=1400 audit(1734725222.874:3153): avc: denied { nlmsg_read } for pid=12476 comm="syz.7.3866" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 126.727415][ T4135] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 126.738348][ T4135] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 126.748660][ T4135] bond0 (unregistering): Released all slaves [ 126.816107][T12418] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 126.829692][ T4135] hsr_slave_0: left promiscuous mode [ 126.836633][ T4135] hsr_slave_1: left promiscuous mode [ 126.842573][ T4135] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 126.852407][ T4135] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 126.905779][ T4135] team0 (unregistering): Port device team_slave_1 removed [ 126.915963][ T4135] team0 (unregistering): Port device team_slave_0 removed [ 126.950902][T12418] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 126.969221][T12418] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 126.981401][T12418] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 127.061074][T12451] chnl_net:caif_netlink_parms(): no params data found [ 127.086513][ T29] audit: type=1400 audit(1734725223.334:3154): avc: denied { watch watch_reads } for pid=12500 comm="syz.7.3875" path="/324/file0" dev="tmpfs" ino=1685 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 127.089879][T12457] chnl_net:caif_netlink_parms(): no params data found [ 127.150051][ T29] audit: type=1400 audit(1734725223.394:3155): avc: denied { read } for pid=12505 comm="syz.7.3876" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 127.161313][T12421] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 127.174408][ T29] audit: type=1400 audit(1734725223.394:3156): avc: denied { open } for pid=12505 comm="syz.7.3876" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 127.205850][ T29] audit: type=1400 audit(1734725223.394:3157): avc: denied { ioctl } for pid=12505 comm="syz.7.3876" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 127.234544][T12421] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 127.271045][T12421] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 127.288917][T12418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.300541][T12418] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.307995][T12451] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.315355][T12451] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.317036][ T29] audit: type=1400 audit(1734725223.564:3158): avc: denied { setopt } for pid=12510 comm="syz.7.3877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 127.322704][T12451] bridge_slave_0: entered allmulticast mode [ 127.349837][T12451] bridge_slave_0: entered promiscuous mode [ 127.356753][T12421] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 127.373776][T12457] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.380905][T12457] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.388173][T12457] bridge_slave_0: entered allmulticast mode [ 127.394828][T12457] bridge_slave_0: entered promiscuous mode [ 127.401549][T12457] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.408907][T12457] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.416418][T12457] bridge_slave_1: entered allmulticast mode [ 127.423096][T12457] bridge_slave_1: entered promiscuous mode [ 127.431372][T12451] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.438463][T12451] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.445770][T12451] bridge_slave_1: entered allmulticast mode [ 127.452238][T12451] bridge_slave_1: entered promiscuous mode [ 127.485954][ T4990] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.493057][ T4990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.505578][T12457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.516386][T12457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.531698][T12451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.542004][T12451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.554549][ T4057] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.561666][ T4057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.577785][ T29] audit: type=1400 audit(1734725223.824:3159): avc: denied { write } for pid=12517 comm="syz.7.3880" name="mcfilter" dev="proc" ino=4026532436 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 127.578163][T12457] team0: Port device team_slave_0 added [ 127.620683][T12457] team0: Port device team_slave_1 added [ 127.632758][T12451] team0: Port device team_slave_0 added [ 127.639767][T12451] team0: Port device team_slave_1 added [ 127.645980][ T29] audit: type=1326 audit(1734725223.894:3160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12520 comm="syz.7.3881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4dc4ed5d29 code=0x7ffc0000 [ 127.654247][T12418] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.680140][T12418] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.732008][T12457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.739043][T12457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.765133][T12457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.776435][T12457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.783407][T12457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.809496][T12457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.832832][T12451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.839914][T12451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.865884][T12451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.877507][T12451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.884471][T12451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.910569][T12451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.943465][T12418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.964554][T12457] hsr_slave_0: entered promiscuous mode [ 127.970928][T12457] hsr_slave_1: entered promiscuous mode [ 127.977052][T12457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.984631][T12457] Cannot create hsr debugfs directory [ 127.994264][T12451] hsr_slave_0: entered promiscuous mode [ 128.000397][T12451] hsr_slave_1: entered promiscuous mode [ 128.006505][T12451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.014117][T12451] Cannot create hsr debugfs directory [ 128.088007][T12421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.116458][T12421] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.154458][ T4057] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.161576][ T4057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.177790][ T4064] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.184889][ T4064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.216949][T12418] veth0_vlan: entered promiscuous mode [ 128.225678][T12418] veth1_vlan: entered promiscuous mode [ 128.239625][T12421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.261086][T12418] veth0_macvtap: entered promiscuous mode [ 128.275478][T12418] veth1_macvtap: entered promiscuous mode [ 128.288804][T12418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.299363][T12418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.309316][T12418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.319759][T12418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.330434][T12418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.340958][T12418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.351565][T12418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.361558][T12418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.372204][T12418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.382070][T12418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.392527][T12418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.403169][T12418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.418874][T12421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.428403][T12418] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.437265][T12418] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.446073][T12418] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.454940][T12418] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.484321][T12451] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 128.492920][T12451] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 128.504276][T12451] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 128.513226][T12451] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 128.552703][T12457] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 128.578204][T12457] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 128.601983][T12457] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 128.623556][T12457] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 128.661378][T12451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.675713][T12421] veth0_vlan: entered promiscuous mode [ 128.691472][T12451] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.704392][T12421] veth1_vlan: entered promiscuous mode [ 128.725781][ T4135] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.732882][ T4135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.748042][ T4057] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.755152][ T4057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.778080][T12451] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 128.788543][T12451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.811443][T12572] loop8: detected capacity change from 0 to 256 [ 128.817046][T12421] veth0_macvtap: entered promiscuous mode [ 128.818191][T12572] msdos: Unknown parameter '"' [ 128.825429][T12421] veth1_macvtap: entered promiscuous mode [ 128.842270][T12421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.852963][T12421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.862896][T12421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.873542][T12421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.883479][T12421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.893965][T12421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.904598][T12421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.924248][T12421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.935015][T12421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.944934][T12421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.955420][T12421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.965416][T12421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.975922][T12421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.985782][T12421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.996376][T12421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.008078][T12421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.021553][T12421] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.030388][T12421] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.039205][T12421] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.048078][T12421] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.072130][T12451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.120272][T12457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.155890][T12457] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.174169][ T4057] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.181346][ T4057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.216238][ T4057] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.223371][ T4057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.322304][T12451] veth0_vlan: entered promiscuous mode [ 129.345588][T12451] veth1_vlan: entered promiscuous mode [ 129.381305][T12451] veth0_macvtap: entered promiscuous mode [ 129.393802][T12451] veth1_macvtap: entered promiscuous mode [ 129.421669][T12451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.432326][T12451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.442212][T12451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.453958][T12451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.463918][T12451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.474408][T12451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.484280][T12451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.494881][T12451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.507274][T12451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.536455][T12451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.542386][T12618] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3902'. [ 129.547107][T12451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.566185][T12451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.576950][T12451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.586839][T12451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.597340][T12451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.607651][T12451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.618130][T12451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.628063][T12451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.638588][T12451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.650673][T12451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.674288][T12451] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.683123][T12451] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.691923][T12451] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.700702][T12451] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.768722][T12457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.921693][T12648] IPv6: NLM_F_CREATE should be specified when creating new route [ 130.081206][T12457] veth0_vlan: entered promiscuous mode [ 130.118301][T12457] veth1_vlan: entered promiscuous mode [ 130.155384][T12457] veth0_macvtap: entered promiscuous mode [ 130.163122][T12457] veth1_macvtap: entered promiscuous mode [ 130.173361][T12457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.184018][T12457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.193983][T12457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.204853][T12457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.215093][T12457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.225805][T12457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.235751][T12457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.246292][T12457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.256238][T12457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.266750][T12457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.277408][T12457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.285883][T12457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.296399][T12457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.306125][T12692] loop8: detected capacity change from 0 to 128 [ 130.306498][T12457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.312995][T12692] FAT-fs (loop8): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 130.323056][T12457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.323080][T12457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.355315][T12457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.365336][T12457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.375823][T12457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.385941][T12457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.396391][T12457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.406256][T12457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.417091][T12457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.427613][T12457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.429797][T12692] FAT-fs (loop8): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 130.463222][T12457] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.471997][T12457] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.480976][T12457] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.490069][T12457] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.601151][T12713] netlink: 'syz.0.3939': attribute type 3 has an invalid length. [ 130.609012][T12713] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3939'. [ 130.620972][T12715] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 130.900533][T12744] netlink: 'syz.0.3954': attribute type 21 has an invalid length. [ 130.916798][T12744] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3954'. [ 130.979905][T12751] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 131.103888][T12765] 9pnet: Could not find request transport: 0xffffffffffffffff [ 131.361526][T12803] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3981'. [ 131.569476][T12833] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3996'. [ 131.587070][T12833] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 131.616086][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 131.616102][ T29] audit: type=1326 audit(1734725227.864:3274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12838 comm="syz.8.3999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f6afe5d29 code=0x7ffc0000 [ 131.646555][ T29] audit: type=1326 audit(1734725227.864:3275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12838 comm="syz.8.3999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f6afe5d29 code=0x7ffc0000 [ 131.670197][ T29] audit: type=1326 audit(1734725227.864:3276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12838 comm="syz.8.3999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f6afe5d29 code=0x7ffc0000 [ 131.693913][ T29] audit: type=1326 audit(1734725227.864:3277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12838 comm="syz.8.3999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f6afe5d29 code=0x7ffc0000 [ 131.717454][ T29] audit: type=1326 audit(1734725227.864:3278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12838 comm="syz.8.3999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f6afe5d29 code=0x7ffc0000 [ 131.741146][ T29] audit: type=1326 audit(1734725227.864:3279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12838 comm="syz.8.3999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f6afe5d29 code=0x7ffc0000 [ 131.764781][ T29] audit: type=1326 audit(1734725227.864:3280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12838 comm="syz.8.3999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f6afe5d29 code=0x7ffc0000 [ 131.788871][ T29] audit: type=1326 audit(1734725227.894:3281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12838 comm="syz.8.3999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f6afe5d29 code=0x7ffc0000 [ 131.812579][ T29] audit: type=1326 audit(1734725227.894:3282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12838 comm="syz.8.3999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f6afe5d29 code=0x7ffc0000 [ 131.836358][ T29] audit: type=1326 audit(1734725227.894:3283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12838 comm="syz.8.3999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f2f6afe5d29 code=0x7ffc0000 [ 132.385122][T12858] TCP: TCP_TX_DELAY enabled Dec 20 20:07:11 syzkaller daemon.err dhcpcd[3036]: ps_sendpsmmsg: Connection refused Dec 20 20:07:11 syzkaller daemon.err dhcpcd[3036]: ps_root_recvmsgcb: failed to send message to pid 7014: Connection refused Dec 20 20:07:11 syzkaller daemon.err dhcpcd[3036]: ps_sendpsmmsg: Connection refused Dec 20 20:07:11 syzkaller daemon.err dhcpcd[3036]: ps_root_recvmsgcb: failed to send message to pid 7001: Connection refused Dec 20 20:07:11 syzkaller daemon.err dhcpcd[3036]: ps_sendpsmmsg: Connection refused Dec 20 20:07:11 syzkaller daemon.err dhcpcd[3036]: ps_root_recvmsgcb: failed to send message to pid 6906: Connection refused Dec 20 20:07:12 syzkaller daemon.err dhcpcd[3036]: ps_sendpsmmsg: Connection refused Dec 20 20:07:12 syzkaller daemon.err dhcpcd[3036]: ps_root_recvmsgcb: failed to send message to pid 7097: Connection refused [ 138.765293][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 138.765307][ T29] audit: type=1400 audit(1734725235.014:3358): avc: denied { recv } for pid=3375 comm="kworker/1:5" saddr=10.128.0.163 src=30030 daddr=10.128.0.49 dest=57160 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 139.102181][ T29] audit: type=1400 audit(1734725235.344:3359): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.49 dest=57160 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 140.445622][ T29] audit: type=1400 audit(1734725236.694:3360): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 140.469434][ T29] audit: type=1400 audit(1734725236.694:3361): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 141.726121][ T29] audit: type=1400 audit(1734725237.974:3362): avc: denied { egress } for pid=4990 comm="kworker/u8:61" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 142.366415][ T29] audit: type=1400 audit(1734725238.614:3363): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 142.389979][ T29] audit: type=1400 audit(1734725238.614:3364): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 143.006872][ T29] audit: type=1400 audit(1734725239.254:3365): avc: denied { egress } for pid=4990 comm="kworker/u8:61" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 143.646399][ T29] audit: type=1400 audit(1734725239.894:3366): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 144.285724][ T29] audit: type=1400 audit(1734725240.534:3367): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 145.566505][ T29] audit: type=1400 audit(1734725241.814:3368): avc: denied { recv } for pid=4064 comm="kworker/u8:16" saddr=10.128.0.163 src=30030 daddr=10.128.0.49 dest=57160 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 146.269861][ T29] audit: type=1400 audit(1734725242.514:3369): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.49 dest=57160 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 155.165209][ T29] audit: type=1400 audit(1734725251.414:3370): avc: denied { egress } for pid=35 comm="kworker/1:1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 156.446934][ T29] audit: type=1400 audit(1734725252.694:3371): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 157.085407][ T29] audit: type=1400 audit(1734725253.334:3372): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 158.365635][ T29] audit: type=1400 audit(1734725254.614:3373): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 159.006362][ T29] audit: type=1400 audit(1734725255.254:3374): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 159.646756][ T29] audit: type=1400 audit(1734725255.894:3375): avc: denied { recv } for pid=4064 comm="kworker/u8:16" saddr=10.128.0.163 src=30030 daddr=10.128.0.49 dest=57160 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 160.285751][ T29] audit: type=1400 audit(1734725256.534:3376): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 160.309418][ T29] audit: type=1400 audit(1734725256.534:3377): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 160.605134][ T29] audit: type=1400 audit(1734725256.854:3378): avc: denied { recv } for pid=23 comm="ksoftirqd/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.49 dest=57160 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 161.565721][ T29] audit: type=1400 audit(1734725257.814:3379): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 185.245355][ T29] audit: type=1400 audit(1734725281.494:3380): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 187.166454][ T29] audit: type=1400 audit(1734725283.414:3381): avc: denied { recv } for pid=4083 comm="kworker/u8:30" saddr=10.128.0.163 src=30030 daddr=10.128.0.49 dest=57160 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 187.806496][ T29] audit: type=1400 audit(1734725284.054:3382): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 188.445187][ T29] audit: type=1400 audit(1734725284.694:3383): avc: denied { egress } for pid=3375 comm="kworker/1:5" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 189.726057][ T29] audit: type=1400 audit(1734725285.974:3384): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 190.302815][ T29] audit: type=1400 audit(1734725286.544:3385): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.49 dest=57160 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 190.365379][ T29] audit: type=1400 audit(1734725286.614:3386): avc: denied { egress } for pid=35 comm="kworker/1:1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 191.645672][ T29] audit: type=1400 audit(1734725287.894:3387): avc: denied { egress } for pid=4083 comm="kworker/u8:30" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 192.926416][ T29] audit: type=1400 audit(1734725289.174:3388): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 192.950022][ T29] audit: type=1400 audit(1734725289.174:3389): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 193.575167][ T29] audit: type=1400 audit(1734725289.824:3390): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 193.598756][ T29] audit: type=1400 audit(1734725289.824:3391): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 196.765234][ T29] audit: type=1400 audit(1734725293.014:3392): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 198.056282][ T29] audit: type=1400 audit(1734725294.304:3393): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 Dec 20 20:08:14 [ 198.554277][ T29] audit: type=1400 audit(1734725294.794:3394): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 198.577443][ T29] audit: type=1400 audit(1734725294.794:3395): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[12874]: ps_bpf_start_bpf: bpf_open: Invalid argument Dec 20 20:08:14 syzkaller daemon.err dhcpcd[12874]: ps_root_recvmsg: Invalid argument Dec 20 20:08:15 [ 199.524122][ T29] audit: type=1400 audit(1734725295.764:3396): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 199.547402][ T29] audit: type=1400 audit(1734725295.764:3397): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[12875]: ps_bpf_start_bpf: bpf_open: Invalid argument Dec 20 20:08:15 syzkaller daemon.err dhcpcd[12875]: ps_root_recvmsg: Invalid argument Dec 20 20:08:16 [ 199.809593][ T29] audit: type=1400 audit(1734725296.054:3398): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 199.832719][ T29] audit: type=1400 audit(1734725296.054:3399): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[12876]: ps_bpf_start_bpf: bpf_open: Invalid argument Dec 20 20:08:16 syzkaller daemon.err dhcpcd[12876]: ps_root_recvmsg: Invalid argument Dec 20 20:08:16 [ 200.032408][ T29] audit: type=1400 audit(1734725296.274:3400): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 200.055566][ T29] audit: type=1400 audit(1734725296.274:3401): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[12877]: ps_bpf_start_bpf: bpf_open: Invalid argument Dec 20 20:08:16 syzkaller daemon.err dhcpcd[12877]: ps_root_recvmsg: Invalid argument [ 234.524820][ C1] ================================================================== [ 234.532930][ C1] BUG: KCSAN: data-race in __tmigr_cpu_activate / tmigr_handle_remote [ 234.541101][ C1] [ 234.543437][ C1] write to 0xffff888237c205dc of 1 bytes by task 0 on cpu 0: [ 234.550799][ C1] __tmigr_cpu_activate+0x55/0x200 [ 234.555914][ C1] tmigr_cpu_activate+0x8a/0xc0 [ 234.560772][ C1] timer_clear_idle+0x28/0x100 [ 234.565550][ C1] tick_nohz_restart_sched_tick+0x22/0x110 [ 234.571385][ C1] tick_nohz_idle_exit+0xfe/0x1d0 [ 234.576418][ C1] do_idle+0x1eb/0x230 [ 234.580486][ C1] cpu_startup_entry+0x25/0x30 [ 234.585250][ C1] rest_init+0xef/0xf0 [ 234.589312][ C1] start_kernel+0x586/0x5e0 [ 234.593839][ C1] x86_64_start_reservations+0x2a/0x30 [ 234.599299][ C1] x86_64_start_kernel+0x9a/0xa0 [ 234.604240][ C1] common_startup_64+0x12c/0x137 [ 234.609191][ C1] [ 234.611504][ C1] read to 0xffff888237c205dc of 1 bytes by interrupt on cpu 1: [ 234.619038][ C1] tmigr_handle_remote+0x26e/0x940 [ 234.624252][ C1] run_timer_softirq+0x5f/0x70 [ 234.629013][ C1] handle_softirqs+0xbf/0x280 [ 234.633695][ C1] __irq_exit_rcu+0x3a/0xc0 [ 234.638202][ C1] sysvec_apic_timer_interrupt+0x73/0x80 [ 234.643838][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 234.649811][ C1] acpi_safe_halt+0x21/0x30 [ 234.654307][ C1] acpi_idle_do_entry+0x1d/0x30 [ 234.659150][ C1] acpi_idle_enter+0x96/0xb0 [ 234.663729][ C1] cpuidle_enter_state+0xc5/0x260 [ 234.668757][ C1] cpuidle_enter+0x40/0x70 [ 234.673173][ C1] do_idle+0x192/0x230 [ 234.677252][ C1] cpu_startup_entry+0x25/0x30 [ 234.682022][ C1] start_secondary+0x96/0xa0 [ 234.686615][ C1] common_startup_64+0x12c/0x137 [ 234.691588][ C1] [ 234.693901][ C1] value changed: 0x00 -> 0x01 [ 234.698568][ C1] [ 234.700882][ C1] Reported by Kernel Concurrency Sanitizer on: [ 234.707038][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.13.0-rc3-syzkaller-00193-ge9b8ffafd20a #0 [ 234.717376][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 234.727436][ C1] ================================================================== [ 244.126531][ T29] audit: type=1400 audit(1734725340.374:3402): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.49 dest=57160 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0