last executing test programs: 27.601432528s ago: executing program 2 (id=211): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r0}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 27.51666493s ago: executing program 2 (id=214): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003280)=ANY=[@ANYBLOB="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"], 0xb98}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) 27.472790341s ago: executing program 2 (id=216): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x15) r1 = dup(r0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) splice(r2, 0x0, r1, 0x0, 0x4000000000000091, 0x4) 26.609762577s ago: executing program 2 (id=249): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0xc00, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000140)='./file0/../file0\x00') pivot_root(&(0x7f0000007b00)='./file0/../file0\x00', &(0x7f0000000280)='./file0\x00') 26.592255577s ago: executing program 2 (id=251): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5453, 0x0) 26.309460352s ago: executing program 2 (id=258): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x1) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r0, &(0x7f0000000380)="ca091cc2e088", 0xffe3) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=[0x3], 0x0, 0x0, 0x1}}, 0x40) 26.309285412s ago: executing program 32 (id=258): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x1) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r0, &(0x7f0000000380)="ca091cc2e088", 0xffe3) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=[0x3], 0x0, 0x0, 0x1}}, 0x40) 1.139105009s ago: executing program 1 (id=1270): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000200b7030000000800008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000200)=0x7ffffffc) close(r2) 1.138737099s ago: executing program 3 (id=1271): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000001c0)='kfree\x00', r2}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 1.111388249s ago: executing program 1 (id=1272): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc1ffb}]}) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0x13, 0x0, 0x0, 0x7995}, 0x10022, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURB(r1, 0x4004550c, &(0x7f0000000380)) 1.08687306s ago: executing program 0 (id=1273): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x55}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb010789005e107538e486dd6317ce22000000fffe80000000000000101000007f0600080000000000000071273fa7b49301641184a9"], 0xfdef) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) 1.05768599s ago: executing program 1 (id=1274): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010026bd70000000000021040000180001801400020064756d6d7930"], 0x2c}}, 0x880) 988.997101ms ago: executing program 0 (id=1277): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_lookup, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x43, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) write$UHID_CREATE2(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073790101000000000000000000000000000af7f4f0c55de8ca0000000000000000000000000000000000000000f3c800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000020000000000000030000000000000000000000004119202532aeecfcdbb73887feb3"], 0x138) write$UHID_DESTROY(r0, &(0x7f0000000340), 0x4) 988.175362ms ago: executing program 3 (id=1278): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0xd32}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_clone3(&(0x7f0000000380)={0x4862000, 0x0, 0x0, 0x0, {0x28}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff], 0x1}, 0x58) 924.718413ms ago: executing program 1 (id=1279): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000f"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000740)='kfree\x00', r1}, 0x18) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0xf1ffffff, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) 876.784123ms ago: executing program 1 (id=1280): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000016c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x840e, &(0x7f0000001080)={[{@init_itable_val}, {@quota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@bsdgroups}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000e00)='./file0\x00', 0x9001) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7}, 0x18) renameat2(r0, &(0x7f0000000480)='./file0\x00', r0, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4) 865.996104ms ago: executing program 3 (id=1281): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x9, 0x6}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ec}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r0, 0x0, 0x2d, 0x0, @val=@netfilter={0xa, 0x1, 0x353a, 0x1}}, 0x20) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa1780c206050086dd6018232500102c"], 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f00000002c0)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0xffffffffffffff62, &(0x7f0000000000)="ff", 0x0, 0x149c, 0x503, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x48) 781.369815ms ago: executing program 0 (id=1282): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000001000080000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r2, &(0x7f0000000400)={0x28, 0x0, 0x2710, @host}, 0x10) 780.728436ms ago: executing program 0 (id=1292): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x200000000000011, 0x2, 0xe6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r3], 0x48}}, 0x0) 681.040157ms ago: executing program 1 (id=1283): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000100)=0x10, 0x4) 622.540558ms ago: executing program 3 (id=1284): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0xffffffff}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x4000b, @ipv4={'\x00', '\xff\xff', @loopback}, 0x6}, 0x1c) 622.229549ms ago: executing program 4 (id=1285): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, '.\x00'}}) 566.956629ms ago: executing program 4 (id=1286): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) time(0x0) 512.688021ms ago: executing program 0 (id=1287): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x84, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 512.3216ms ago: executing program 3 (id=1288): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close(r2) 512.179331ms ago: executing program 4 (id=1289): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r0, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/240, 0xf0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x120, 0x0) 510.91897ms ago: executing program 3 (id=1299): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000b, 0x12, r1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000300, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0x0, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x2000) 465.645681ms ago: executing program 4 (id=1290): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000001c0)='kfree\x00', r2}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 463.551721ms ago: executing program 0 (id=1302): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x1e09aa98}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x40000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r2) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, r3, 0x1, 0x1d, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 383.140363ms ago: executing program 5 (id=1293): r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="050000000300"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB='\x00\x00\x00\x00\t'], 0x48}, 0x1, 0x0, 0x0, 0x4044084}, 0x8080) 341.428554ms ago: executing program 5 (id=1294): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="442300003b0007010100000000000000027c00000400fc802b2301"], 0x2344}, 0x1, 0x0, 0x0, 0x20000000}, 0x4c000) 339.052274ms ago: executing program 4 (id=1295): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f00000004c0)={[{@dioread_lock}, {@noblock_validity}, {@abort}, {@dioread_lock}, {@stripe={'stripe', 0x3d, 0x1f5}}, {@grpjquota, 0x2e}, {@barrier}, {@nolazytime}, {@jqfmt_vfsv1}, {@grpid}], [], 0x2c}, 0x84, 0x4aa, &(0x7f0000000740)="$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") mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = inotify_init1(0x800) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x100080c) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 309.012174ms ago: executing program 5 (id=1296): rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) unshare(0x22020600) r0 = memfd_create(&(0x7f0000000080)=',\xea\x00', 0x4) ftruncate(r0, 0x7000000) r1 = dup(r0) preadv2(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/83, 0x200000}], 0x1000000000000146, 0x3700, 0x0, 0x0) 228.558556ms ago: executing program 5 (id=1297): prctl$PR_SET_MM(0x35, 0x2, &(0x7f0000f77000/0x4000)=nil) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000740)={0x0}) 228.111236ms ago: executing program 5 (id=1298): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a40)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0xffffffff, {0x0, 0x0, 0x0, r2, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0xc, 0x4}, {}, {0xb, 0x9}}, [@filter_kind_options=@f_route={{0xa}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x4, r2}, @TCA_ROUTE4_TO={0x8, 0x2, 0xfe}, @TCA_ROUTE4_FROM={0x8, 0x3, 0xdc}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x20040054) 62.272739ms ago: executing program 5 (id=1300): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000b00)={[{@user_xattr}, {@nodioread_nolock}, {@nodelalloc}]}, 0x1, 0x4a3, &(0x7f0000000580)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioprio_set$pid(0x3, 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r0, r0, 0x0, 0x800000009) 0s ago: executing program 4 (id=1301): r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x6}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x2f, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.80' (ED25519) to the list of known hosts. [ 24.454252][ T29] audit: type=1400 audit(1757263755.209:62): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.455114][ T3295] cgroup: Unknown subsys name 'net' [ 24.476978][ T29] audit: type=1400 audit(1757263755.209:63): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.504354][ T29] audit: type=1400 audit(1757263755.239:64): avc: denied { unmount } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.661097][ T3295] cgroup: Unknown subsys name 'cpuset' [ 24.667276][ T3295] cgroup: Unknown subsys name 'rlimit' [ 24.855566][ T29] audit: type=1400 audit(1757263755.609:65): avc: denied { setattr } for pid=3295 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.880150][ T29] audit: type=1400 audit(1757263755.609:66): avc: denied { create } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.900620][ T29] audit: type=1400 audit(1757263755.609:67): avc: denied { write } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.921016][ T29] audit: type=1400 audit(1757263755.609:68): avc: denied { read } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.927511][ T3298] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 24.941276][ T29] audit: type=1400 audit(1757263755.619:69): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.974584][ T29] audit: type=1400 audit(1757263755.619:70): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 24.998225][ T29] audit: type=1400 audit(1757263755.709:71): avc: denied { relabelto } for pid=3298 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.025573][ T3295] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.734310][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 26.747805][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 26.836884][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.843985][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.851168][ T3306] bridge_slave_0: entered allmulticast mode [ 26.857609][ T3306] bridge_slave_0: entered promiscuous mode [ 26.864585][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.871715][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.878834][ T3306] bridge_slave_1: entered allmulticast mode [ 26.885249][ T3306] bridge_slave_1: entered promiscuous mode [ 26.891417][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.898465][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.906087][ T3309] bridge_slave_0: entered allmulticast mode [ 26.912434][ T3309] bridge_slave_0: entered promiscuous mode [ 26.919634][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.926732][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.934234][ T3309] bridge_slave_1: entered allmulticast mode [ 26.940620][ T3309] bridge_slave_1: entered promiscuous mode [ 26.978279][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.992825][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.002917][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.013042][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.056569][ T3309] team0: Port device team_slave_0 added [ 27.063355][ T3309] team0: Port device team_slave_1 added [ 27.069574][ T3306] team0: Port device team_slave_0 added [ 27.075816][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 27.084886][ T3306] team0: Port device team_slave_1 added [ 27.124594][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.131590][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.157641][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.168557][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 27.177643][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.184614][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.210596][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.226415][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.233394][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.259368][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.276212][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.283221][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.309228][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.330815][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 27.351642][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.358813][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.366090][ T3310] bridge_slave_0: entered allmulticast mode [ 27.372452][ T3310] bridge_slave_0: entered promiscuous mode [ 27.398594][ T3306] hsr_slave_0: entered promiscuous mode [ 27.404581][ T3306] hsr_slave_1: entered promiscuous mode [ 27.410606][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.417705][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.424864][ T3310] bridge_slave_1: entered allmulticast mode [ 27.431246][ T3310] bridge_slave_1: entered promiscuous mode [ 27.463703][ T3309] hsr_slave_0: entered promiscuous mode [ 27.469667][ T3309] hsr_slave_1: entered promiscuous mode [ 27.475524][ T3309] debugfs: 'hsr0' already exists in 'hsr' [ 27.481286][ T3309] Cannot create hsr debugfs directory [ 27.501426][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.526964][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.541053][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.548094][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.555249][ T3305] bridge_slave_0: entered allmulticast mode [ 27.561761][ T3305] bridge_slave_0: entered promiscuous mode [ 27.582522][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.589631][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.596916][ T3305] bridge_slave_1: entered allmulticast mode [ 27.603386][ T3305] bridge_slave_1: entered promiscuous mode [ 27.615949][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.623199][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.630367][ T3313] bridge_slave_0: entered allmulticast mode [ 27.636724][ T3313] bridge_slave_0: entered promiscuous mode [ 27.645175][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.652230][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.659312][ T3313] bridge_slave_1: entered allmulticast mode [ 27.665698][ T3313] bridge_slave_1: entered promiscuous mode [ 27.696435][ T3310] team0: Port device team_slave_0 added [ 27.703311][ T3310] team0: Port device team_slave_1 added [ 27.710056][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.738881][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.753023][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.765028][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.793392][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.800454][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.826429][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.854081][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.861098][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.887151][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.900749][ T3305] team0: Port device team_slave_0 added [ 27.913748][ T3313] team0: Port device team_slave_0 added [ 27.919941][ T3305] team0: Port device team_slave_1 added [ 27.938198][ T3313] team0: Port device team_slave_1 added [ 27.963054][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.970024][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.996161][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.007483][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.014508][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.040431][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.064412][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.071401][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.097351][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.110983][ T3310] hsr_slave_0: entered promiscuous mode [ 28.116921][ T3310] hsr_slave_1: entered promiscuous mode [ 28.122841][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 28.128541][ T3310] Cannot create hsr debugfs directory [ 28.137907][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.144880][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.170854][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.207651][ T3305] hsr_slave_0: entered promiscuous mode [ 28.213750][ T3305] hsr_slave_1: entered promiscuous mode [ 28.219677][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 28.225424][ T3305] Cannot create hsr debugfs directory [ 28.230973][ T3309] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.239632][ T3309] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.261128][ T3309] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.272423][ T3313] hsr_slave_0: entered promiscuous mode [ 28.278328][ T3313] hsr_slave_1: entered promiscuous mode [ 28.284283][ T3313] debugfs: 'hsr0' already exists in 'hsr' [ 28.289992][ T3313] Cannot create hsr debugfs directory [ 28.305431][ T3309] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.365140][ T3306] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.384287][ T3306] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.394994][ T3306] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.418852][ T3306] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.484593][ T3310] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.495050][ T3310] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.511698][ T3310] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.523269][ T3310] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.550370][ T3305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.566189][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.574097][ T3305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.582894][ T3305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.601028][ T3313] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.609662][ T3313] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.618035][ T3305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.633916][ T3313] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.643684][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.654851][ T3313] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.667400][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.675855][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.687131][ T272] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.694239][ T272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.710994][ T272] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.718159][ T272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.726610][ T272] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.733676][ T272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.742234][ T272] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.749323][ T272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.778496][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.817184][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.837561][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.868579][ T272] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.875661][ T272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.884769][ T272] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.891825][ T272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.932523][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.945646][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.954825][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.966052][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.982881][ T272] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.989937][ T272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.002846][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.016136][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.025590][ T272] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.032712][ T272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.046697][ T1802] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.053754][ T1802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.065093][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.094865][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.102039][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.120873][ T3313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.164885][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.187018][ T3305] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.197442][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.239959][ T3309] veth0_vlan: entered promiscuous mode [ 29.264501][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.274761][ T3309] veth1_vlan: entered promiscuous mode [ 29.313871][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.340408][ T3309] veth0_macvtap: entered promiscuous mode [ 29.361795][ T3309] veth1_macvtap: entered promiscuous mode [ 29.392937][ T3310] veth0_vlan: entered promiscuous mode [ 29.406189][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.415984][ T3310] veth1_vlan: entered promiscuous mode [ 29.429194][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.439780][ T3306] veth0_vlan: entered promiscuous mode [ 29.449899][ T3306] veth1_vlan: entered promiscuous mode [ 29.469239][ T3305] veth0_vlan: entered promiscuous mode [ 29.476938][ T3305] veth1_vlan: entered promiscuous mode [ 29.485277][ T3313] veth0_vlan: entered promiscuous mode [ 29.494520][ T2144] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.512274][ T3310] veth0_macvtap: entered promiscuous mode [ 29.518425][ T2144] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.528860][ T3313] veth1_vlan: entered promiscuous mode [ 29.535340][ T2144] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.550766][ T3310] veth1_macvtap: entered promiscuous mode [ 29.557262][ T2144] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.566580][ T3306] veth0_macvtap: entered promiscuous mode [ 29.573966][ T3306] veth1_macvtap: entered promiscuous mode [ 29.584427][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 29.584439][ T29] audit: type=1400 audit(1757263760.339:81): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/root/syzkaller.kdPC3R/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 29.586435][ T3305] veth0_macvtap: entered promiscuous mode [ 29.600345][ T29] audit: type=1400 audit(1757263760.349:82): avc: denied { mount } for pid=3309 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 29.621981][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.642329][ T29] audit: type=1400 audit(1757263760.349:83): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/root/syzkaller.kdPC3R/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 29.642356][ T29] audit: type=1400 audit(1757263760.349:84): avc: denied { mount } for pid=3309 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 29.642375][ T29] audit: type=1400 audit(1757263760.349:85): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/root/syzkaller.kdPC3R/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 29.642400][ T29] audit: type=1400 audit(1757263760.349:86): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/root/syzkaller.kdPC3R/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 29.653526][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.674784][ T29] audit: type=1400 audit(1757263760.349:87): avc: denied { unmount } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 29.698800][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.785350][ T29] audit: type=1400 audit(1757263760.479:88): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 29.801209][ T3313] veth0_macvtap: entered promiscuous mode [ 29.808182][ T29] audit: type=1400 audit(1757263760.479:89): avc: denied { mount } for pid=3309 comm="syz-executor" name="/" dev="gadgetfs" ino=4662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 29.817575][ T3313] veth1_macvtap: entered promiscuous mode [ 29.853918][ T3309] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.854226][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.882114][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.893957][ T3305] veth1_macvtap: entered promiscuous mode [ 29.894826][ T29] audit: type=1400 audit(1757263760.649:90): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 29.921540][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.931641][ T12] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.948575][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.973043][ T41] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.991707][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.999140][ T41] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.016220][ T41] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.063747][ T41] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.093399][ T41] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.137298][ T41] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.166334][ T3489] rdma_op ffff88811a5e7980 conn xmit_rdma 0000000000000000 [ 30.175723][ T41] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.204811][ T41] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.240915][ T41] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.261780][ T41] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.290153][ T41] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.301889][ T3506] netlink: 4 bytes leftover after parsing attributes in process `syz.4.15'. [ 30.303480][ T41] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.322722][ T41] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.331690][ T3506] netlink: 4 bytes leftover after parsing attributes in process `syz.4.15'. [ 30.338339][ T41] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.349816][ T41] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.413930][ T3519] process 'syz.2.21' launched '/dev/fd/6' with NULL argv: empty string added [ 30.422819][ T3517] Zero length message leads to an empty skb [ 30.479398][ T3527] loop1: detected capacity change from 0 to 1024 [ 30.504169][ T3533] loop2: detected capacity change from 0 to 512 [ 30.513331][ T3527] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 30.524496][ T3527] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 30.535193][ T3527] JBD2: no valid journal superblock found [ 30.540953][ T3527] EXT4-fs (loop1): Could not load journal inode [ 30.548691][ T3533] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 30.561847][ T3533] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.576605][ T3527] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 30.592376][ T3533] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 30.598470][ T3537] loop3: detected capacity change from 0 to 128 [ 30.610558][ T3533] EXT4-fs (loop2): 1 truncate cleaned up [ 30.617913][ T3533] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.641323][ T3537] vfat: Bad value for 'gid' [ 30.645952][ T3537] vfat: Bad value for 'gid' [ 30.683074][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.745956][ T3553] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3553 comm=syz.4.36 [ 30.828597][ T3410] IPVS: starting estimator thread 0... [ 30.920393][ T3561] IPVS: using max 2784 ests per chain, 139200 per kthread [ 31.152771][ T3599] netlink: 12 bytes leftover after parsing attributes in process `syz.3.57'. [ 31.381394][ T3611] loop3: detected capacity change from 0 to 256 [ 31.588619][ T3616] loop3: detected capacity change from 0 to 8192 [ 31.631636][ T3616] ======================================================= [ 31.631636][ T3616] WARNING: The mand mount option has been deprecated and [ 31.631636][ T3616] and is ignored by this kernel. Remove the mand [ 31.631636][ T3616] option from the mount to silence this warning. [ 31.631636][ T3616] ======================================================= [ 31.781460][ T3623] netlink: 16 bytes leftover after parsing attributes in process `syz.3.67'. [ 31.836096][ T3625] SELinux: failed to load policy [ 31.992891][ T3639] netlink: 12 bytes leftover after parsing attributes in process `syz.2.74'. [ 32.001748][ T3639] netlink: 28 bytes leftover after parsing attributes in process `syz.2.74'. [ 32.010750][ T3639] netlink: 12 bytes leftover after parsing attributes in process `syz.2.74'. [ 32.026655][ T3639] netlink: 28 bytes leftover after parsing attributes in process `syz.2.74'. [ 32.035521][ T3639] netlink: 'syz.2.74': attribute type 6 has an invalid length. [ 32.476340][ T3694] SELinux: failed to load policy [ 32.489419][ T3695] syz.4.94 uses obsolete (PF_INET,SOCK_PACKET) [ 32.490985][ T3687] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 32.498261][ T3695] syzkaller1: entered promiscuous mode [ 32.510954][ T3695] syzkaller1: entered allmulticast mode [ 32.544022][ T3687] SELinux: failed to load policy [ 32.603826][ T3709] futex_wake_op: syz.3.100 tries to shift op by -1; fix this program [ 32.684666][ T3721] loop3: detected capacity change from 0 to 1024 [ 32.697351][ T3721] EXT4-fs: inline encryption not supported [ 32.704713][ T3721] EXT4-fs: Ignoring removed bh option [ 32.722201][ T3721] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.773962][ T3721] SELinux: Context is not valid (left unmapped). [ 32.824819][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.110729][ T3774] 9pnet: p9_errstr2errno: server reported unknown error tat [ 33.203254][ T3785] loop4: detected capacity change from 0 to 164 [ 33.223129][ T3787] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 33.232186][ T3785] syz.4.132: attempt to access beyond end of device [ 33.232186][ T3785] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 33.246611][ T3785] syz.4.132: attempt to access beyond end of device [ 33.246611][ T3785] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 33.275127][ T3787] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 33.303630][ T3790] tipc: Started in network mode [ 33.308617][ T3790] tipc: Node identity b6d442948492, cluster identity 4711 [ 33.315917][ T3790] tipc: Enabled bearer , priority 0 [ 33.333298][ T3790] tipc: Disabling bearer [ 33.386315][ T3803] loop2: detected capacity change from 0 to 512 [ 33.396240][ T3803] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 33.413598][ T3803] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 33.435921][ T3803] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.139: corrupted xattr block 19: overlapping e_value [ 33.456391][ T3803] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 33.511142][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.567734][ T3819] netlink: 'syz.0.147': attribute type 6 has an invalid length. [ 33.890867][ T3857] program syz.4.165 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 33.902975][ T3857] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 34.029127][ T3413] IPVS: starting estimator thread 0... [ 34.120224][ T3878] IPVS: using max 3024 ests per chain, 151200 per kthread [ 34.388361][ T3935] loop3: detected capacity change from 0 to 128 [ 34.440576][ T3941] loop2: detected capacity change from 0 to 512 [ 34.451898][ T3941] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 34.472969][ T3941] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1128: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 34.496976][ T3941] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.201: bg 0: block 248: padding at end of block bitmap is not set [ 34.519647][ T3941] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.201: Failed to acquire dquot type 1 [ 34.533227][ T3941] EXT4-fs (loop2): 1 truncate cleaned up [ 34.539273][ T3941] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0008-000000000000 r/w without journal. Quota mode: writeback. [ 34.601746][ T3941] syz.2.201 (3941) used greatest stack depth: 9472 bytes left [ 34.649185][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0008-000000000000. [ 34.762450][ T1896] nci: nci_rf_intf_activated_ntf_packet: unsupported rf_interface 0xe [ 34.820255][ T29] kauditd_printk_skb: 318 callbacks suppressed [ 34.820269][ T29] audit: type=1400 audit(1757263765.579:407): avc: denied { name_bind } for pid=3984 comm="syz.4.219" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 34.866233][ T29] audit: type=1400 audit(1757263765.619:408): avc: denied { create } for pid=3989 comm="syz.4.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 34.916213][ T29] audit: type=1400 audit(1757263765.669:409): avc: denied { create } for pid=3993 comm="syz.4.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 34.971883][ T29] audit: type=1400 audit(1757263765.669:410): avc: denied { setopt } for pid=3993 comm="syz.4.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 35.024715][ T29] audit: type=1400 audit(1757263765.779:411): avc: denied { create } for pid=3999 comm="syz.4.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 35.044391][ T29] audit: type=1400 audit(1757263765.779:412): avc: denied { connect } for pid=3999 comm="syz.4.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 35.097380][ T29] audit: type=1400 audit(1757263765.849:413): avc: denied { ioctl } for pid=3999 comm="syz.4.225" path="socket:[6609]" dev="sockfs" ino=6609 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 35.186264][ T29] audit: type=1326 audit(1757263765.939:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4009 comm="syz.3.230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5c639ebe9 code=0x7ffc0000 [ 35.209863][ T29] audit: type=1326 audit(1757263765.939:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4009 comm="syz.3.230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5c639ebe9 code=0x7ffc0000 [ 35.233665][ T29] audit: type=1326 audit(1757263765.939:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4009 comm="syz.3.230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5c639ebe9 code=0x7ffc0000 [ 35.374691][ T4020] vhci_hcd: invalid port number 96 [ 35.379844][ T4020] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 35.705409][ T4057] __nla_validate_parse: 11 callbacks suppressed [ 35.705424][ T4057] netlink: 8 bytes leftover after parsing attributes in process `syz.0.254'. [ 35.902012][ T41] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.943572][ T41] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.020073][ T41] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.052194][ T4075] netlink: 340 bytes leftover after parsing attributes in process `syz.1.260'. [ 36.073333][ T41] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.080541][ T4075] netlink: 12 bytes leftover after parsing attributes in process `syz.1.260'. [ 36.164705][ T41] bridge_slave_1: left allmulticast mode [ 36.170389][ T41] bridge_slave_1: left promiscuous mode [ 36.176102][ T41] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.185130][ T41] bridge_slave_0: left allmulticast mode [ 36.190871][ T41] bridge_slave_0: left promiscuous mode [ 36.196599][ T41] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.296568][ T41] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 36.312229][ T41] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 36.332016][ T41] bond0 (unregistering): Released all slaves [ 36.343193][ T4067] chnl_net:caif_netlink_parms(): no params data found [ 36.387554][ T41] hsr_slave_0: left promiscuous mode [ 36.394340][ T41] hsr_slave_1: left promiscuous mode [ 36.401024][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.408417][ T41] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.417330][ T4103] netlink: 12 bytes leftover after parsing attributes in process `syz.1.271'. [ 36.426330][ T4103] netlink: 36 bytes leftover after parsing attributes in process `syz.1.271'. [ 36.435763][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.443189][ T41] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 36.468173][ T41] veth1_macvtap: left promiscuous mode [ 36.474298][ T41] veth0_macvtap: left promiscuous mode [ 36.480042][ T41] veth1_vlan: left promiscuous mode [ 36.485838][ T41] veth0_vlan: left promiscuous mode [ 36.591474][ T41] team0 (unregistering): Port device team_slave_1 removed [ 36.608151][ T41] team0 (unregistering): Port device team_slave_0 removed [ 36.623048][ T4116] netlink: 48 bytes leftover after parsing attributes in process `syz.3.277'. [ 36.659377][ T4103] bridge0: port 3(vlan2) entered blocking state [ 36.665859][ T4103] bridge0: port 3(vlan2) entered disabled state [ 36.672716][ T4103] vlan2: entered allmulticast mode [ 36.677859][ T4103] bridge0: entered allmulticast mode [ 36.683905][ T4103] vlan2: left allmulticast mode [ 36.688802][ T4103] bridge0: left allmulticast mode [ 36.727801][ T4127] netlink: 8 bytes leftover after parsing attributes in process `syz.0.280'. [ 36.737205][ T4067] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.744404][ T4067] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.782841][ T4136] 9pnet_fd: Insufficient options for proto=fd [ 36.789129][ T4067] bridge_slave_0: entered allmulticast mode [ 36.803678][ T4067] bridge_slave_0: entered promiscuous mode [ 36.824729][ T4127] netlink: 8 bytes leftover after parsing attributes in process `syz.0.280'. [ 36.848192][ T4127] netlink: 8 bytes leftover after parsing attributes in process `syz.0.280'. [ 36.861558][ T4127] netlink: 8 bytes leftover after parsing attributes in process `syz.0.280'. [ 36.884565][ T4067] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.891821][ T4067] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.899371][ T4067] bridge_slave_1: entered allmulticast mode [ 36.907188][ T4153] random: crng reseeded on system resumption [ 36.925703][ T4067] bridge_slave_1: entered promiscuous mode [ 36.996781][ T4067] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.021551][ T4067] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.031001][ T4173] openvswitch: netlink: Message has 6 unknown bytes. [ 37.051990][ T4175] Driver unsupported XDP return value 0 on prog (id 227) dev N/A, expect packet loss! [ 37.064075][ T4067] team0: Port device team_slave_0 added [ 37.081145][ T4067] team0: Port device team_slave_1 added [ 37.129282][ T4182] 9pnet_fd: Insufficient options for proto=fd [ 37.143421][ T4187] IPv6: NLM_F_CREATE should be specified when creating new route [ 37.159920][ T4067] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.166938][ T4067] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.193378][ T4067] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.240342][ T4067] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.247409][ T4067] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.273347][ T4067] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.339203][ T4067] hsr_slave_0: entered promiscuous mode [ 37.358644][ T4067] hsr_slave_1: entered promiscuous mode [ 37.378671][ T4067] debugfs: 'hsr0' already exists in 'hsr' [ 37.384557][ T4067] Cannot create hsr debugfs directory [ 37.438849][ T4217] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 37.474991][ T4217] block device autoloading is deprecated and will be removed. [ 37.557658][ T4224] hub 9-0:1.0: USB hub found [ 37.575694][ T4224] hub 9-0:1.0: 8 ports detected [ 37.583285][ T4227] pim6reg: entered allmulticast mode [ 37.603371][ T4227] pim6reg: left allmulticast mode [ 37.720957][ T4067] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 37.731307][ T4067] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 37.743498][ T4067] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 37.752434][ T4067] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 37.782151][ T3413] kernel write not supported for file bpf-prog (pid: 3413 comm: kworker/1:4) [ 37.815096][ T4067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.826484][ T4067] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.843989][ T4276] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.867993][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.875101][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.879624][ T4276] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.902488][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.909632][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.976200][ T4296] sd 0:0:1:0: device reset [ 38.012498][ T4067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.137187][ T4324] loop1: detected capacity change from 0 to 512 [ 38.178608][ T4324] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 38.197719][ T4324] System zones: 1-12 [ 38.202828][ T4324] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.335: error while reading EA inode 32 err=-116 [ 38.219385][ T4324] EXT4-fs (loop1): Remounting filesystem read-only [ 38.226289][ T4324] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 38.243381][ T4324] EXT4-fs (loop1): 1 orphan inode deleted [ 38.250084][ T4324] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.326101][ T4067] veth0_vlan: entered promiscuous mode [ 38.347109][ T4067] veth1_vlan: entered promiscuous mode [ 38.355432][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.363162][ T4067] veth0_macvtap: entered promiscuous mode [ 38.383523][ T4067] veth1_macvtap: entered promiscuous mode [ 38.419478][ T4067] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.451405][ T4067] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.466741][ T1802] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.477336][ T1802] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.509491][ T1802] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.533344][ T1802] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.557833][ T4346] loop4: detected capacity change from 0 to 32768 [ 38.621222][ T4346] loop4: p1 p3 < > [ 38.627644][ T4346] loop4: p1 size 261888 extends beyond EOD, truncated [ 38.638445][ T4370] SELinux: failed to load policy [ 38.720492][ T4381] pimreg: entered allmulticast mode [ 38.742943][ T4381] pimreg: left allmulticast mode [ 38.767759][ T4388] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 38.778632][ T4391] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 38.847706][ T3890] udevd[3890]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 38.859180][ T3895] udevd[3895]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 38.894032][ T4403] random: crng reseeded on system resumption [ 38.926493][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x1 [ 38.934086][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.941554][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.949054][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.956509][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.964003][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.971533][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x4 [ 38.978914][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.986481][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.993916][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.007678][ T3393] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 39.099909][ T4423] random: crng reseeded on system resumption [ 39.107110][ T4415] fido_id[4415]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 39.125513][ T4423] Restarting kernel threads ... [ 39.150323][ T4423] Done restarting kernel threads. [ 39.208982][ T4433] loop4: detected capacity change from 0 to 512 [ 39.221849][ T4437] loop1: detected capacity change from 0 to 512 [ 39.293390][ T4433] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.306498][ T4437] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.330343][ T4433] ext4 filesystem being mounted at /64/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.348192][ T4437] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.443754][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.457069][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.500540][ T4456] SELinux: failed to load policy [ 39.835433][ T29] kauditd_printk_skb: 331 callbacks suppressed [ 39.835446][ T29] audit: type=1400 audit(1757263770.589:748): avc: denied { allowed } for pid=4497 comm="syz.5.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 39.867607][ T29] audit: type=1400 audit(1757263770.619:749): avc: denied { create } for pid=4497 comm="syz.5.404" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 39.888804][ T29] audit: type=1400 audit(1757263770.619:750): avc: denied { map } for pid=4497 comm="syz.5.404" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8707 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 39.912776][ T29] audit: type=1400 audit(1757263770.619:751): avc: denied { read write } for pid=4497 comm="syz.5.404" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8707 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 39.937306][ T29] audit: type=1400 audit(1757263770.619:752): avc: denied { execmem } for pid=4499 comm="syz.0.405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 39.956486][ T29] audit: type=1400 audit(1757263770.619:753): avc: denied { read write } for pid=4497 comm="syz.5.404" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 39.979884][ T29] audit: type=1400 audit(1757263770.619:754): avc: denied { open } for pid=4497 comm="syz.5.404" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 40.003153][ T29] audit: type=1400 audit(1757263770.619:755): avc: denied { ioctl } for pid=4497 comm="syz.5.404" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 40.028461][ T29] audit: type=1326 audit(1757263770.719:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4499 comm="syz.0.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c327febe9 code=0x7ffc0000 [ 40.051756][ T29] audit: type=1326 audit(1757263770.719:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4499 comm="syz.0.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c327febe9 code=0x7ffc0000 [ 40.598784][ T4560] capability: warning: `syz.4.430' uses deprecated v2 capabilities in a way that may be insecure [ 40.669910][ T4569] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 40.805839][ T4586] SELinux: ebitmap: truncated map [ 40.814747][ T4590] __nla_validate_parse: 10 callbacks suppressed [ 40.814762][ T4590] netlink: 256 bytes leftover after parsing attributes in process `syz.1.443'. [ 40.819975][ T4586] SELinux: failed to load policy [ 40.838208][ T4592] netlink: 120 bytes leftover after parsing attributes in process `syz.0.445'. [ 40.878893][ T4597] SELinux: policydb magic number 0x6d656d6b does not match expected magic number 0xf97cff8c [ 40.889327][ T4597] SELinux: failed to load policy [ 40.991132][ T4615] netlink: 52 bytes leftover after parsing attributes in process `syz.0.455'. [ 41.005602][ T4615] netlink: 4 bytes leftover after parsing attributes in process `syz.0.455'. [ 41.014631][ T4619] loop1: detected capacity change from 0 to 512 [ 41.042253][ T4619] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 41.042323][ T4621] loop5: detected capacity change from 0 to 1024 [ 41.064800][ T4619] EXT4-fs (loop1): mount failed [ 41.082103][ T4621] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 41.130210][ T4629] netlink: 'syz.1.459': attribute type 21 has an invalid length. [ 41.132561][ T4621] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.148681][ T4629] netlink: 132 bytes leftover after parsing attributes in process `syz.1.459'. [ 41.183597][ T4621] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 3: comm syz.5.458: lblock 3 mapped to illegal pblock 3 (length 3) [ 41.198216][ T4621] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 41.210522][ T4621] EXT4-fs (loop5): This should not happen!! Data will be lost [ 41.210522][ T4621] [ 41.229188][ T4621] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 3: comm syz.5.458: lblock 3 mapped to illegal pblock 3 (length 1) [ 41.250218][ T4621] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 3: comm syz.5.458: lblock 3 mapped to illegal pblock 3 (length 1) [ 41.269520][ T4621] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 3: comm syz.5.458: lblock 3 mapped to illegal pblock 3 (length 1) [ 41.285760][ T4621] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 3: comm syz.5.458: lblock 3 mapped to illegal pblock 3 (length 1) [ 41.304337][ T4620] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 3: comm syz.5.458: lblock 3 mapped to illegal pblock 3 (length 1) [ 41.318922][ T4620] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 3: comm syz.5.458: lblock 3 mapped to illegal pblock 3 (length 1) [ 41.333291][ T4620] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 3: comm syz.5.458: lblock 3 mapped to illegal pblock 3 (length 1) [ 41.348127][ T4621] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 3: comm syz.5.458: lblock 3 mapped to illegal pblock 3 (length 1) [ 41.372098][ T4621] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 3: comm syz.5.458: lblock 3 mapped to illegal pblock 3 (length 1) [ 41.431189][ T4638] SELinux: ebitmap: truncated map [ 41.437361][ T4638] SELinux: failed to load policy [ 41.515282][ T4655] random: crng reseeded on system resumption [ 41.530217][ T4655] Restarting kernel threads ... [ 41.535635][ T4655] Done restarting kernel threads. [ 41.980830][ T272] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 41.993376][ T272] EXT4-fs (loop5): This should not happen!! Data will be lost [ 41.993376][ T272] [ 42.043037][ T4067] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 42.497662][ T36] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 42.766014][ T4726] syzkaller0: entered promiscuous mode [ 42.771562][ T4726] syzkaller0: entered allmulticast mode [ 42.950192][ T4733] loop1: detected capacity change from 0 to 1024 [ 42.965010][ T4735] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 42.973292][ T4735] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 42.977012][ T4733] EXT4-fs: Ignoring removed bh option [ 42.988960][ T4733] EXT4-fs: inline encryption not supported [ 42.995529][ T4733] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 43.010376][ T4733] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 43.019700][ T4733] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.504: lblock 2 mapped to illegal pblock 2 (length 1) [ 43.034393][ T4733] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.504: lblock 0 mapped to illegal pblock 48 (length 1) [ 43.049706][ T4733] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.504: Failed to acquire dquot type 0 [ 43.061501][ T4733] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 43.071292][ T4733] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.504: mark_inode_dirty error [ 43.082726][ T4733] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 43.093005][ T4733] EXT4-fs (loop1): 1 orphan inode deleted [ 43.099081][ T4733] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.111829][ T1896] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 43.127383][ T1896] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:7: Failed to release dquot type 0 [ 43.160839][ T4733] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.504: lblock 0 mapped to illegal pblock 48 (length 1) [ 43.211120][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.875376][ T4753] pimreg: entered allmulticast mode [ 43.891612][ T4753] pimreg: left allmulticast mode [ 43.986964][ T4768] 9pnet: p9_errstr2errno: server reported unknown error n$[ [ 43.986964][ T4768] Q&|xXX p4 [ 60.057746][ T6618] loop3: p4 size 8388608 extends beyond EOD, truncated [ 60.114012][ T2996] loop3: p1 < > p4 [ 60.119946][ T2996] loop3: p4 size 8388608 extends beyond EOD, truncated [ 60.142168][ T3895] udevd[3895]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 60.143353][ T3890] udevd[3890]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 60.209249][ T6643] netlink: zone id is out of range [ 60.317858][ T6658] I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 60.327313][ T6658] isofs_fill_super: bread failed, dev=loop3, iso_blknum=16, block=32 [ 60.402741][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 60.402755][ T29] audit: type=1326 audit(1757263791.159:1504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6662 comm="syz.3.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5c639ebe9 code=0x7ffc0000 [ 60.435061][ T29] audit: type=1326 audit(1757263791.159:1505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6662 comm="syz.3.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5c639ebe9 code=0x7ffc0000 [ 60.458490][ T29] audit: type=1326 audit(1757263791.159:1506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6662 comm="syz.3.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7fb5c639ebe9 code=0x7ffc0000 [ 60.481990][ T29] audit: type=1326 audit(1757263791.159:1507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6662 comm="syz.3.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5c639ebe9 code=0x7ffc0000 [ 60.505577][ T29] audit: type=1326 audit(1757263791.159:1508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6662 comm="syz.3.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5c639ebe9 code=0x7ffc0000 [ 60.551155][ T29] audit: type=1326 audit(1757263791.309:1509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6668 comm="syz.4.1243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bf904ebe9 code=0x7ffc0000 [ 60.575874][ T29] audit: type=1326 audit(1757263791.309:1510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6668 comm="syz.4.1243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bf904ebe9 code=0x7ffc0000 [ 60.599431][ T29] audit: type=1326 audit(1757263791.309:1511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6668 comm="syz.4.1243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=310 compat=0 ip=0x7f6bf904ebe9 code=0x7ffc0000 [ 60.622909][ T29] audit: type=1326 audit(1757263791.309:1512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6668 comm="syz.4.1243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bf904ebe9 code=0x7ffc0000 [ 60.646403][ T29] audit: type=1326 audit(1757263791.309:1513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6668 comm="syz.4.1243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bf904ebe9 code=0x7ffc0000 [ 60.794478][ T6692] capability: warning: `syz.3.1254' uses 32-bit capabilities (legacy support in use) [ 60.956623][ T6710] lo speed is unknown, defaulting to 1000 [ 61.015011][ T6721] loop3: detected capacity change from 0 to 128 [ 61.039498][ T6721] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 61.051890][ T6721] ext4 filesystem being mounted at /237/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 61.071800][ T3313] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 61.081235][ T6723] Falling back ldisc for ttyS3. [ 61.131703][ T6728] bond2: entered promiscuous mode [ 61.136780][ T6728] bond2: entered allmulticast mode [ 61.147573][ T6733] vhci_hcd: default hub control req: 8013 v0000 i0000 l31125 [ 61.154540][ T6728] 8021q: adding VLAN 0 to HW filter on device bond2 [ 61.179346][ T6728] bond2 (unregistering): Released all slaves [ 61.278500][ T9] hid_parser_main: 29 callbacks suppressed [ 61.278518][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x4 [ 61.286331][ T6747] netlink: 'syz.1.1279': attribute type 3 has an invalid length. [ 61.292314][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x2 [ 61.308325][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 61.316133][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 61.323948][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 61.331720][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 61.339373][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 61.347072][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 61.354741][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 61.362496][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 61.372512][ T9] hid-generic 0000:3000000:0000.0003: hidraw0: HID v0.00 Device [sy] on syz0 [ 61.387630][ T6751] loop1: detected capacity change from 0 to 512 [ 61.435710][ T6751] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 61.453510][ T6753] fido_id[6753]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 61.483539][ T6757] __nla_validate_parse: 6 callbacks suppressed [ 61.483554][ T6757] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1292'. [ 61.502068][ T6751] EXT4-fs (loop1): 1 truncate cleaned up [ 61.509840][ T6751] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.527973][ T6757] bridge0: port 3(batadv1) entered blocking state [ 61.534589][ T6757] bridge0: port 3(batadv1) entered disabled state [ 61.575307][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.610257][ T6757] batadv1: entered allmulticast mode [ 61.632199][ T6757] batadv1: entered promiscuous mode [ 61.645883][ T6762] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 61.654300][ T6762] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 61.726524][ T9] kernel write not supported for file /536/clear_refs (pid: 9 comm: kworker/0:0) [ 61.795332][ T6782] bond1: entered promiscuous mode [ 61.800518][ T6782] bond1: entered allmulticast mode [ 61.805853][ T6782] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.817739][ T6782] bond1 (unregistering): Released all slaves [ 61.818395][ T6784] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 61.833904][ T6784] SELinux: failed to load policy [ 61.911560][ T6792] netlink: zone id is out of range [ 61.925220][ T6794] loop4: detected capacity change from 0 to 512 [ 61.951791][ T6794] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 61.963317][ T6794] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 61.973496][ T6794] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.1295: Corrupt directory, running e2fsck is recommended [ 61.987266][ T6794] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 62.035090][ T41] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 62.037874][ T6794] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1295: corrupted in-inode xattr: invalid ea_ino [ 62.044408][ T41] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 62.067211][ T6794] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1295: couldn't read orphan inode 15 (err -117) [ 62.079906][ T6794] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.099182][ T6794] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 62.110743][ T6794] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 62.120842][ T6794] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.1295: Corrupt directory, running e2fsck is recommended [ 62.134735][ T6794] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 62.146349][ T6794] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 62.156464][ T6794] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.1295: Corrupt directory, running e2fsck is recommended [ 62.170314][ T6794] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 62.181857][ T6794] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 62.191992][ T6794] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.1295: Corrupt directory, running e2fsck is recommended [ 62.192567][ T6804] loop5: detected capacity change from 0 to 512 [ 62.208023][ T6794] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 62.234566][ T6804] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.247246][ T6804] ext4 filesystem being mounted at /174/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.258335][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.275100][ T2996] ================================================================== [ 62.283201][ T2996] BUG: KCSAN: data-race in dont_mount / lookup_fast [ 62.289799][ T2996] [ 62.292117][ T2996] read-write to 0xffff888100465300 of 4 bytes by task 3895 on cpu 1: [ 62.300166][ T2996] dont_mount+0x2a/0x40 [ 62.304342][ T2996] vfs_unlink+0x28f/0x420 [ 62.308657][ T2996] do_unlinkat+0x24e/0x480 [ 62.313056][ T2996] __x64_sys_unlink+0x2e/0x40 [ 62.317714][ T2996] x64_sys_call+0x2dc0/0x2ff0 [ 62.322373][ T2996] do_syscall_64+0xd2/0x200 [ 62.326866][ T2996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.332739][ T2996] [ 62.335043][ T2996] read to 0xffff888100465300 of 4 bytes by task 2996 on cpu 0: [ 62.342565][ T2996] lookup_fast+0xf0/0x320 [ 62.346883][ T2996] walk_component+0x3f/0x220 [ 62.351463][ T2996] path_lookupat+0xfe/0x2a0 [ 62.355979][ T2996] filename_lookup+0x147/0x340 [ 62.360732][ T2996] do_readlinkat+0x7d/0x320 [ 62.365215][ T2996] __x64_sys_readlink+0x47/0x60 [ 62.370057][ T2996] x64_sys_call+0x28da/0x2ff0 [ 62.374718][ T2996] do_syscall_64+0xd2/0x200 [ 62.379214][ T2996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.385092][ T2996] [ 62.387483][ T2996] value changed: 0x00300080 -> 0x00000080 [ 62.393182][ T2996] [ 62.395516][ T2996] Reported by Kernel Concurrency Sanitizer on: [ 62.401662][ T2996] CPU: 0 UID: 0 PID: 2996 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 62.411022][ T2996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 62.421065][ T2996] ================================================================== [ 62.437146][ T4067] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.